Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Network Security Helps Customers Automate and Simplify Security with Expanded Support for World’s Leading Cybersecurity Frameworks

June 21, 2016 · Columbia, MD

Tenable Cybersecurity Frameworks solution supports CIS Critical Security Controls, ISO/IEC 27000 and NIST Cybersecurity Framework, giving customers critical context to measure conformance in real time

Tenable Network Security, Inc., a global leader transforming security technology for the business needs of tomorrow, announced today expanded support for the industry’s top three security frameworks, Center for Internet Security Critical Security Controls (CSC), ISO/IEC 27001/27002 (ISO 27K) and NIST Framework for Improving Critical Infrastructure Cybersecurity (CSF), enabling organizations to automate technical controls and improve security effectiveness.

According to the Trends in Security Framework Adoption Survey, a research study conducted by Dimensional Research on behalf of Tenable, 44 percent of organizations use more than one cybersecurity framework. Thirty-five percent of those not using any framework plan to adopt one or more of them in the next year. Tenable offers a simple and flexible way to implement and maintain the technical controls of the world’s three leading security frameworks, helping customers move away from periodic compliance to a security model based on continuous conformance.

“Organizations are constantly looking for ways to streamline and maintain their security operations,” said Gary Hayslip, deputy director and chief information security officer, City of San Diego, Calif. “The ability to automate and simplify conformance to the leading security frameworks helps CISOs determine if their security controls are inadequate, and then develop an ongoing improvement plan to track progress and communicate overall security status to the c-suite.”

With Tenable, organizations, including those adopting multiple frameworks, have access to out‐of‐box reports, dashboards and Assurance Report Cards (ARCs) to efficiently automate and demonstrate conformance to industry best practices. Customers also benefit from broad coverage across the entire IT environment, including physical, virtual and cloud systems, giving them the continuous visibility and critical context needed for a holistic view of their security posture.

“Cybersecurity has become a top boardroom priority and CISOs are under tremendous pressure to provide the assurance to the board that proper security controls are in place and operating effectively,” said Cris Thomas, strategist, Tenable Network Security. “Tenable alleviates this pressure by giving organizations the right measurement tools to communicate the security controls of the leading frameworks, helping them mitigate risk and better protect the network.”

For more information about how Tenable can help organizations transform their security programs by measuring and communicating adherence to security controls, check out the Security Frameworks solution page.

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training