Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable blog

January 15, 2025

5 Things Government Agencies Need to Know About Zero Trust

Zero trust as a concept is simple to grasp. Implementing a zero trust architecture, on the other hand, is complex because it involves addressing a unique mix of process, procedure, technology and user education. Here are some considerations to keep in mind as you begin your journey.

April 21, 2022

Hot Patches for Log4Shell Introduced Multiple Vulnerabilities in Amazon Web Services

Hot Patches for Log4Shell Introduced Multiple Vulnerabilities in Amazon Web Services Amazon Web Services has addressed vulnerabilities introduced by the hot patches released in response to the Log4Shell vulnerability in December. Background On April 19, researchers with Palo Alto’s Unit...


April 20, 2022

Oracle April 2022 Critical Patch Update Addresses 221 CVEs

Oracle addresses 221 CVEs in its second quarterly update of 2022 with 520 patches, including 27 critical updates....


April 20, 2022

You’ve Migrated Business-Critical Functions to the Cloud…Now What?

An expanding attack surface demands a robust cybersecurity strategy. Here’s what you need to know....


April 12, 2022

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521) Microsoft addresses 117 CVEs in its April 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild and reported to Microsoft by the National Security Agency. 9Criti...


April 11, 2022

How to Operationalize a Cloud Security Solution

How to successfully operationalize your cloud security solution in 4 easy steps — and why fast and effective operationalization matters....


April 7, 2022

VMware Patches Multiple Vulnerabilities in Workspace ONE, Identity and Lifecycle Manager and vRealize (VMSA-2022-0011)

VMware cautions organizations to patch or mitigate several serious vulnerabilities across multiple products....


April 5, 2022

Securing Critical Infrastructure: It's Complicated

In his testimony before the U.S. House Committee on Homeland Security on April 5, Amit Yoran, Tenable’s chairman and CEO, highlighted real-world challenges and offered guidance on how government can help....


March 30, 2022

Spring4Shell (CVE-2022-22965) FAQ: Spring Framework Remote Code Execution Vulnerability

A list of frequently asked questions related to Spring4Shell (CVE-2022-22965)....


March 30, 2022

CVE-2022-22948: VMware vCenter Server Sensitive Information Disclosure Vulnerability

Researchers disclose a moderate severity vulnerability in VMware vCenter Server that can be used in an exploit chain with other vCenter Server flaws to take over servers....


Cybersecurity news you can use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

A Look Inside the Ransomware Ecosystem

Download the Report >