Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Cybersecurity Snapshot: DHS Tracks New Ransomware Trends, as Attacks Drive Up Cyber Insurance Claims and Snatch Variant Triggers Alert

September 22, 2023

Check out the new ransomware trends documented by DHS, as well as a joint CISA-FBI alert about the Snatch ransomware. Plus, find out what CISA has in store for its Known Exploited Vulnerabilities catalog. Furthermore, don’t miss new source-code management tips from the OpenSSF. And much more!

The MGM Breach and the Role of IdP in Modern Cyber Attacks

September 21, 2023

A deep dive into the recent MGM breach and our insights into the actor behind the attack and possible mitigations.

Tenable Is Named a Leader in Vulnerability Risk Management by Independent Research Firm

September 20, 2023

“Tenable sets the tone for proactive security,” according to the Forrester Wave™: Vulnerability Risk Management, Q3 2023

Tenable Cyber Watch: U.S. Urges Space Industry to Stay Vigilant, Cyber Jobs Get Tougher, and more

September 18, 2023

This week’s edition of Tenable Cyber Watch unpacks safeguarding the US space industry and addresses why many cyber pros feel their jobs have gotten more difficult. Also covered: Three quantum-resistant algorithms that can protect data from quantum computer attacks.

Cybersecurity Snapshot: Get the Latest on Deepfake Threats, Open Source Risks, AI System Security and Ransomware Gangs

September 15, 2023

Tasked with securing your org’s new AI systems? Check out a new Google paper with tips and best practices. Plus, open source security experts huddled at a conference this week – find out what they talked about. Also, Uncle Sam says it’s time to prep for deepfake attacks. And much more!

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

September 12, 2023

Microsoft addresses 61 CVEs including two vulnerabilities that were exploited in the wild

Tenable and Cyversity Partner on CISSP Exam Prep Program

September 12, 2023

Tenable is now accepting applicants for its training scholarship dedicated to supporting cybersecurity professionals from diverse backgrounds in their preparation for the CISSP exam Diversity, equity...

Tenable Cyber Watch: Cyber Leaders Prioritize Detection and Prevention, Top 3 Malware in Q2, and more

September 12, 2023

This week’s edition of Tenable Cyber Watch unpacks security leaders' top cybersecurity priorities and addresses why software products must be secure by design. Also covered: The top 3 malware in Q2.

How to Perform Efficient Vulnerability Assessments with Tenable

September 12, 2023

Policy configuration choices in vulnerability assessment tools like Tenable Nessus, Tenable Security Center and Tenable Vulnerability Management enable security professionals to effectively gather data that can be analyzed to aid in prioritizing remediation.

CVE-2023-20269: Zero-Day Vulnerability in Cisco Adaptive Security Appliance and Firepower Threat Defense Reportedly Exploited by Ransomware Groups

September 11, 2023

Ransomware groups including LockBit and Akira are reportedly exploiting a zero-day vulnerability in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) appliances with VPN functionality enabled.

The Azure Metadata Protection You Didn’t Know Was There

September 11, 2023

Some Azure services have an additional, not widely known, protection mechanism against session token exfiltration.

Cybersecurity Snapshot: Cyber Pros Taxed by Overwork, Understaffing and Lack of Support, as Stress Takes a Toll

September 8, 2023

Life is getting harder for cybersecurity pros, but there are ways to improve working conditions. Check out what a study found. Meanwhile, there’s a new, free attack-emulation tool for OT security teams. Plus, the U.S. government is alerting about exploits to CVE-2022-47966 and CVE-2022-42475. We also look at recommendations to mitigate DDoS attacks. And much more!

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now