Stephanie Dunn is a Staff Cloud Security Engineer at Tenable, where she specializes in cloud security administration and architecture. She holds several certifications, including Certified Information Systems Security Professional (CISSP) and AWS Certified Security – Specialty certification.
Mobility demands have placed a need for organizations to adopt Mobile Device Management (MDM) solutions to manage and track mobile devices within the enterprise. Mobile devices have also presented major security risks, as many organizations allow unmanaged personal devices that may have outdated operating systems and other security vulnerabilities. This dashboard aligns with the NIST Cybersecurity Framework (CSF) PR.AC-3 subcategories that will assist organizations in monitoring MDM device changes, along with tracking personal mobile devices on the network.
As organizations continue to evolve, wireless technologies are being integrated into existing networks to support employee mobility needs. Misconfigured wireless devices can pose a security risk, and leave a network vulnerable to attack by unauthorized users and devices.
Most organizations today utilize removable devices for convenience and productivity, however many may not be controlling portable device use or even be aware of what devices are being used. Any type of relaxed, insecure, or nonexistent security policies that an organization has will increase the potential for data leakage, along with the number of threats and attacks against a network. This dashboard provides valuable information on connected Windows based removable devices, removable device history, and audit checks on removable media.
As organizations are reluctant to deploy file integrity monitoring solutions into their environment, many are forced to comply due to requirements within compliance standards such as PCI, HIPAA, and NIST 800-53. Monitoring any type of file change is crucial in identifying both routine and unauthorized file changes. The File Integrity Monitoring dashboard can assist the organization by detecting file and directory integrity change events, monitoring File Integrity applications, and compliance checks.
Data leakage happens when organizations lose track of where sensitive data is stored, the flow of sensitive data traversing the network, and who had access to that data. Incidents can increase the risk of identity theft, stolen account information, and leakage of sensitive internal data, which can be costly and damaging to an organization’s reputation and business. This dashboard aligns with the NIST Cybersecurity Framework (CSF) PR.DS-1, PR.DS-2 and PR.DS-5 subcategories that allow an organization to monitor its network for data leakage, as well as detect vulnerabilities and activity on the network that could lead to data leakage.
Compliance and regulatory changes can be challenging for any organization to manage effectively. Not only do organizations have to keep systems updated with the latest patches, systems also need to be hardened to reduce the attack surface.
This dashboard aligns with the NIST Cybersecurity Framework (CSF) PR.IP-1, PR.IP-7 and ID.GV-3 subcategories, which provide a series of system configuration, compliance, and device hardening checks, along with specific industry standards and regulation checks.
Changes are a part of the dynamic nature of networks that are continually being made to keep up with business demands. However, the lack of a proper change control process can be a costly expense that can lead to network outages, along with devices and servers being compromised. The Change Control Dashboard can assist the organization by detecting changes on servers, infrastructure devices, users, software and more.
As the popularity of Apple products continues to grow within organizations, so has the adoption of the Apple Mac OS X systems into enterprise environments. This has also been fueled by changes in the mobile workforce, and the need for a flexible and mobile environment for employees has become essential. Many mobile workers access corporate resources from remote networks, which can potentially introduce viruses and malware into a corporate network. Macs are just as vulnerable to malware as any other platform, and the need for an organization to proactively monitor systems for vulnerabilities and protect against malware infections is vital. The Mac OS X Security dashboard provides details on installed Mac-based software, identifies Mac OS X versions, and detects OS X and software vulnerabilities.
Patch management is one of the most important and essential components in protecting a network from vulnerabilities. Network assets that have unpatched or outdated software can leave critical systems vulnerable, which can result in stolen confidential data, compromised personally identifiable information (PII), and seized control of critical systems. Government agencies have an added responsibility in protecting the integrity of critical network infrastructures. Attackers have used increasingly sophisticated methods to gain unauthorized entry into government networks that can severely impact government operational and/or mission readiness
The IT-Grundschutz Standards and Catalogues are a set of recommendations designed to assist an organization in achieving an appropriate security level for information throughout an organization. The Federal Office for Information Security (BSI) in Germany develops and maintains the BSI Standards, of which IT-Grundschutz is a part of. The Standards and Catalogues provide methods, processes, procedures, and approaches to information security management, risk analysis, and business continuity management. The BSI-100-2 Report provides details on the vulnerability status of specific services and devices, such as FTP, Telnet, password audits, firewall, and other policy and services audit checks.
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.
Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.
Tenable Vulnerability Management
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.
Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.
Tenable Vulnerability Management
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.
Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.
Tenable Vulnerability Management
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.
Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.
Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.
Buy Tenable Web App Scanning
Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.
Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.
Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.
Buy Tenable Lumin
Contact a sales representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.
Thank you
Thank you for your interest in Tenable Lumin. A representative will be in touch soon.
Request a demo of Tenable Security Center
Please fill out this form with your contact information.
A sales representative will contact you shortly to schedule a demo.
* Field is required
Request a demo of Tenable OT Security
Get the Operational Technology security you need.
Reduce the risk you don’t.
Request a demo of Tenable Identity Exposure
Continuously detect and respond to Active Directory attacks. No agents. No
privileges.
On-prem and in the cloud.
Request a demo of Tenable Cloud Security
Exceptional unified cloud security awaits you!
We’ll show you exactly how Tenable Cloud Security helps you deliver multi-cloud asset discovery, prioritized risk assessments and automated compliance/audit reports.
See Tenable One in action
Exposure management for the modern attack surface.
See Tenable Attack Surface Management in action
Know the exposure of every asset on any platform.
Get a demo of Tenable Enclave Security
Please fill out the form with your contact information and a sales representative will contact you shortly to schedule a demo.
Thank You
Thank you for your interest in Tenable Enclave Security. A representative will be in touch soon.
Tenable Nessus is the most comprehensive vulnerability scanner on the market today.
NEW - Tenable Nessus Expert now available
Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.
Fill out the form below to continue with a Nessus Pro trial.
Buy Tenable Nessus Professional
Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.
Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.
Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.
Learn How Tenable Helps Achieve SLCGP Cybersecurity Plan Requirements
Tenable solutions help fulfill all SLCGP requirements. Connect with a Tenable representative to learn more.
Thank you.
You should receive a confirmation email shortly and one of our Sales Development Representatives will be in touch. Route any questions to [email protected].