Dubai, United Arab Emirates: Tenable®, Inc. the Cyber Exposure company, today launched Tenable.ep, the industry’s first, all-in-one, risk-based vulnerability management platform designed to scale as dynamic compute requirements change. Tenable.ep combines the company’s industry-leading products — Tenable.io® Vulnerability Management, Tenable.io Web Application Scanning, Tenable.io Container Security and Tenable Lumin – into one platform, enabling customers to see all of their assets and vulnerabilities in a single dashboard alongside key threat, exploit and prioritization metrics. Moreover, Tenable.ep’s single, flexible asset-based licensing model frees organizations to dynamically allocate licenses across all asset types according to their unique attack surface and modify as their environment changes. 

The ability to quickly spin up and connect modern assets to the corporate environment is critical to digital transformation and work-from-home initiatives. But cybersecurity pricing models designed for on-premises computing can force enterprises to choose between assessing one asset type over another, frequently charging premiums for assessing cloud assets or web applications. Tenable.ep solves this challenge with a single license that gives customers unrivaled flexibility to take a holistic, rather than piecemeal, approach to vulnerability management. Whether it’s a web application, a cloud instance, a container image, remote worker or a traditional server, each asset counts exactly the same. The platform also includes unlimited deployment of local Nessus and web application scanners at no additional cost.     

“Attackers don’t differentiate between asset types and neither should defenders. So we designed Tenable.ep to give organizations the power to identify every asset and exposure, predict which vulnerabilities are most likely to be exploited and act to address critical risks,” said Renaud Deraison, co-founder and Chief Technology Officer, Tenable. “Tenable.ep delivers risk-based vulnerability management within a single, unified solution without the need to purchase separate products and manage different licensing models.”

Tenable has a track record of innovating to raise the bar for cybersecurity. With Predictive Prioritization, Tenable helped organizations evolve from trying to fix everything with a critical CVSS score to taking a risk-based approach that focuses on fixing what matters most. Frictionless Assessment removed the barriers to unified visibility of cloud assets. Now with Tenable.ep, the company is bringing these innovations together and simplifying how disparate assets are assessed so that organizations can approach their vulnerability management programs holistically.

“The last twelve months has seen organisations morph to adapt to a change in working practices. Security needs to be equally as adaptable,” explains Maher Jadallah, Regional Director – Middle East at Tenable. “With Tenable.ep our customers can allocate resources based on their specific needs, with the ability to modify that allocation as their attack surface evolves.”

“Organisations faced unprecedented challenges in 2020, putting pressure on all parts of the business,” explains Guy March, Channel Director – EMEA. “The flexibility afforded by Tenable.ep helps address this. At a time when budgets are stretched, rather than relinquishing one area or asset type to prioritise another, our partners can offer a solution that adapts to customers’ dynamic attack surface in a single, flexible asset-based licensing model for greater simplicity and efficiency.”

Tenable.ep is now available for all new and existing Tenable customers.

Tenable products will also continue to be sold as separate solutions.

For more information, visit https://www.tenable.com/products/tenable-ep and https://www.tenable.com/blog/introducing-tenable-ep

About Tenable

Tenable®, Inc. is the Cyber Exposure company. Over 30,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 30 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com

Send us your press releases to pressrelease.zawya@refinitiv.com

© Press Release 2021

Disclaimer: The contents of this press release was provided from an external third party provider. This website is not responsible for, and does not control, such external content. This content is provided on an “as is” and “as available” basis and has not been edited in any way. Neither this website nor our affiliates guarantee the accuracy of or endorse the views or opinions expressed in this press release.

The press release is provided for informational purposes only. The content does not provide tax, legal or investment advice or opinion regarding the suitability, value or profitability of any particular security, portfolio or investment strategy. Neither this website nor our affiliates shall be liable for any errors or inaccuracies in the content, or for any actions taken by you in reliance thereon. You expressly agree that your use of the information within this article is at your sole risk.

To the fullest extent permitted by applicable law, this website, its parent company, its subsidiaries, its affiliates and the respective shareholders, directors, officers, employees, agents, advertisers, content providers and licensors will not be liable (jointly or severally) to you for any direct, indirect, consequential, special, incidental, punitive or exemplary damages, including without limitation, lost profits, lost savings and lost revenues, whether in negligence, tort, contract or any other theory of liability, even if the parties have been advised of the possibility or could have foreseen any such damages.