Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Locate Tenable Compliance Templates Faster with Revamped Portal

Following a portal relaunch, Tenable’s Audit Files are now easier to find and manage, thanks to a new search engine that supports a variety of search query criteria.

Complying with in-house IT policies, industry mandates, vendor configuration recommendations and government regulations is critical for a solid cyber security posture. That's why Tenable provides comprehensive compliance coverage through its Audit Files offering, which has just gotten a major enhancement: The Audit Files portal was relaunched with a powerful new search engine which will allow customers to find these compliance templates more quickly.

What do Audit Files do?

Tenable Audit Files are XML-based files that implement guidance from compliance authorities into the Tenable .audit language. They enable you to assess your network’s compliance with security frameworks such as the CIS Critical Security Controls and the NIST Cybersecurity Framework, spotting misconfigurations and detailing what you need to fix. You can also create your own custom Audit Files. When you achieve compliance, the Audit Files offer you proof that the appropriate controls are in place.

By automating and streamlining compliance, Audit Files help you harden your network efficiently, eliminating attack vectors, shrinking your attack surface and lowering your risk of security breaches. This gives security teams more time to focus on other tasks, such as remediating critical vulnerabilities, including zero-days.

The comprehensive Tenable Audit Files portal currently contains 1,056 audits covering 386 benchmarks, with more added as they’re released by source authorities and vendors including the Center for Internet Security, the U.S. Defense Information Systems Agency, and Microsoft.

Making Audit Files easier to find and manage

The new search engine will help you to quickly determine which content is relevant to your environment, and access audit information rapidly in order to build custom audits to fit your needs. 

The search engine lets you:

  • Search for Audit Files by name, source authority, updated date and compliance plugin.
  • Search control items by reference standards, description, filename and compliance plugin. 

The newly-redesigned portal also features clearer information on which types of checks can be found in different audits, and which audits can support different reference frameworks.

Also, the addition of Changelogs will enable you to see the changes between the different releases of an audit. This means you can choose whether to update the audit version in your environment.

In support of this release, Tenable Staff Research Engineer Chad Streck explains the features of this redesign in these six short instructional videos.

Check out the videos!

Learn More

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training