Facebook Google Plus Twitter LinkedIn YouTube RSS 菜单 搜索 资源 - 博客资源 - 网络研讨会资源 - 报告资源 - 活动icons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

Tenable’s Acquisition Of Cymptom: An “Attack Path-Informed” Approach to Cybersecurity

Tenable’s Acquisition Of Cymptom: An “Attack Path-Informed” Approach to Cybersecurity

Tenable’s recent acquisitions all had the same overarching goal: helping our customers gain better security insights across their cyberattack surface.

At our investor day in December 2021, Tenable CEO Amit Yoran and I outlined the vision of where we see Tenable and the vulnerability management market heading over the next few years. We focused on three main areas:

  1. the need to extend vulnerability management (VM) everywhere;
  2. the need to shift security left; and
  3. the need to transform into a cyber data analytics platform.

To extend VM everywhere, we’ve aligned IT and critical infrastructure security through the acquisition of Indegy in 2019, predicting the capabilities and controls would converge. We took a giant leap forward when we acquired Alsid to help our customers understand the Active Directory flaws attackers will leverage to elevate privileges and laterally move once they’ve gained a foothold. Indeed, in a zero trust world, identity and access may still remain our most critical “vulnerability”

Late last year, we acquired Accurics to enable our customers to “shift left” to better understand security issues in Infrastructure as Code before they are deployed and to improve visibility of the running cloud. The importance of this visibility was demonstrated when Log4Shell was disclosed in December, causing cybersecurity teams everywhere to try and quickly understand how vulnerable they were to this black swan issue. In a world where cloud native applications change at the speed of code, security must move closer to the developers.

The three acquisitions we’ve made in the last three years, and the product enhancements we subsequently released, all had the same overarching goal of helping our customers gain better security insights across their cyberattack surface. The next step is to understand how vulnerabilities can create attack pathways leading to breach to help security teams effectively prioritize those issues that matter most and guide them on preemptively addressing those flaws before they are leveraged. We see attack path analysis to be for preventive cybersecurity what event correlation and analytics have become for the SIEM and XDR.

Enabling our customers to preemptively disrupt attack paths with the cyber data and analytics we provide leads us to the acquisition of Cymptom, which closed today. Founded in 2019, Cymptom has been focused on visually mapping out attack paths and prioritizing choke points that can be mitigated or remediated to reduce risk according to the MITRE ATT&CK framework.

Connecting the attack steps across everything with an IP address or running code in a unified platform is the only way security teams will be able to preemptively and effectively defend against the modern style of breaches we see today. Attackers don’t differentiate between web application mishaps, forgotten software patches, Active Directory accidents or misconfigured clouds, so why should defenders?

As we integrate Cymptom’s technology, research and expertise, Tenable’s solutions will become “attack path informed” to give our customers the insights they need to proactively reduce the probability of a breach with the least amount of effort. Our customers will be able to interact with our threat, vulnerability and exposure data in ways they’ve never been able to before. For the first time able to see the assets they protect from the viewpoint of a potential attacker, and the probable steps they’d take once an initial entrypoint has been found.

We're incredibly thrilled to have Cymptom join Tenable and I can't wait to work with our teams to integrate their innovative approaches to help our customers to see the steps attackers could take and prioritize preemptive action to turn attacks into attempts.

了解详情:

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训