SlideShare a Scribd company logo
1 of 31
1
TENABLE ONE:
Exposure Management For
The Modern Attack Surface
AGENDA
• Why Exposure Management?
• The Tenable One Exposure Management Platform
THE MODERN ATTACK SURFACE
RAPIDLY GROWING
HIGHLY DYNAMIC
INCREASINGLY INTERCONNECTED
1
2
3
3 attributes make the modern attack surface
more difficult than ever to defend:
Industrial
(OT)
Infrastructure
Web Apps
/APIs
Identity
On Prem &
Remote IT
Internet-
Facing
Assets
Public
Cloud
SIGNIFICANT BREACHES TARGET
THE WEAKEST LINK ACROSS
THE ENTIRE ATTACK SURFACE
OT
VULNERABILITIES
OT:ICEFALL
APPLICATION
VULNERABILITIES
PANAMA
PAPERS
ACCESS
PERMISSIONS
LAPSUS$
SOFTWARE
VULNERABILITIES
WANNACRY
LOG4SHELL
EXTERNAL
ATTACK SURFACE
EQUIFAX
PUBLIC CLOUD
CONFIGURATION
CAPITAL ONE
DATA BREACH
Industrial
(OT)
Infrastructure
Web Apps
/APIs
Identity
On Prem &
Remote IT
Internet-
Facing
Assets
Public
Cloud
THE PROBLEMS
Lack of
Visibility Into
Expanded
Attack Surface
Solution Silos
Contribute To
Lack of Context
Resource
Limitations
Lack of
Comprehensive
Metrics
Difficult to
Assess &
Communicate
Security Status
EVOLUTION: VULNERABILITY MANAGEMENT TO
EXPOSURE MANAGEMENT
Cloud Misconfigurations
Software
CVEs
Unknown Assets
Software CVEs
Identity Misconfigurations
Web App Flaws
Holistic
Context
Business-aligned
KPIs
Comprehensive
Benchmarking
Recommended
Actions
IDENTITY
SECURITY
WEB APP
SECURITY
CLOUD
SECURITY
VULNERABILITY
MANAGEMENT
ATTACK
SURFACE
MANAGEMENT
EXPOSURE MANAGEMENT PLATFORM
EXPOSURE ANALYTICS
Data Aggregation, Risk Prioritization & Recommendations, Benchmarking
EXPOSURE
VIEW
Aggregated Cyber Risk Insights
ATTACK
PATH ANALYSIS
Breach & Attack Mitigation
ASSET
INVENTORY
Centralized View of Assets
Putting Exposure Management To Use
● Comprehensive insight and context– threats, assets and privileges
● Reduction in risk and remediation/response resources
● Anticipate attack consequences via a contextual view of assets and users
● Clear, easily communicated key performance indicators (KPIs) and
benchmarks
Director/Manager
• Full visibility and understanding of the entire attack surface
• Unified view of all assets — no more blind spots
• Precise remediation prioritization for all types of vulnerabilities and
exposures
• Clarity for building a baseline for effective risk management
• Improved risk decision making
Analyst/Technician
Putting Exposure Management To Use
● Accurate risk assessments to improve decisions regarding investments
and insurability, meet compliance requirements and drive organizational
improvement.
● Actionable metrics to help measure, compare and communicate cyber
risk to IT and security teams, as well as to non-technical executives and
operating teams
● A unified view of cyber risk with clear KPIs to measure progress and
benchmark comparisons against industry peers and within the
organization.
● The ability to answer the question: “How secure are we?”
CISOs, BISOs & Other
Security Executives
Quickly understand and manage
risk across entire attack surface
and eliminate blind spots.
TENABLE ONE EXPOSURE
MANAGEMENT PLATFORM:
COMPREHENSIVE VISIBILITY
Anticipate consequences of a
cyberattack, prioritize actions
and reduce risk with the least
amount of effort.
TENABLE ONE EXPOSURE
MANAGEMENT PLATFORM:
PREDICTION AND
PRIORITIZATION
A centralized, business-aligned view of cyber risk with clear KPIs and benchmarks.
TENABLE ONE EXPOSURE MANAGEMENT PLATFORM:
EFFECTIVE METRICS TO COMMUNICATE CYBER RISK
WORKSPACE LANDING PAGE
Brings together all core applications.
EXPOSURE VIEW: GLOBAL CYBER EXPOSURE SCORE
Global Exposure View answers
questions:
● Where do we stand?
● How is our score trending?
● How effective is our
program maturity?
EXPOSURE VIEW: GLOBAL CYBER EXPOSURE SCORE
Tag Performance describes:
● What areas make up this
Exposure View?
● Which areas are driving
the score?
● Which areas require
focus?
ASSET INVENTORY
● Full visibility into all assets regardless of data source (VM, WAS,
Active Directory, etc).
● View Asset details
● Create tags for custom Exposure Cards
ATTACK PATH ANALYSIS
● Protect your most critical assets
● Visualization and prioritization to mitigate common attack paths from externally
identified points through to critical internal assets long before attackers seek them out.
● Visualize all viable attack paths continuously — both on-premises and in the cloud.
IDENTITY
SECURITY
WEB APP
SECURITY
CLOUD
SECURITY
VULNERABILITY
MANAGEMENT
ATTACK
SURFACE
MANAGEMENT
EXPOSURE MANAGEMENT PLATFORM
EXPOSURE ANALYTICS
Data Aggregation, Risk Prioritization & Recommendations, Benchmarking
EXPOSURE
VIEW
Aggregated Cyber Risk Insights
ATTACK
PATH ANALYSIS
Breach & Attack Mitigation
ASSET
INVENTORY
Centralized View of Assets
TENABLE ONE
EXPOSURE MANAGEMENT: IN SUMMARY
Visibility Into
Expanded
Attack Surface
Solution Silos
Broken Down
Resource
Allocation
Based On Data
Comprehensive
Metrics
Security Status
Clearly
Communicated
APPENDIX
Internal Slides
TENABLE ONE MESSAGING
Apply context to
anticipate threats and
prioritize efforts to
prevent attacks
Communicate
exposure risk at all levels of
the organization to make
better decisions
Gain visibility
across a growing, dynamic,
interconnected modern
attack surface
TENABLE ONE
The Exposure Management Platform for the modern attack surface
Key challenges:
● Siloed view of the attack surface
● Data overload
● Stuck in reactive mode
● Too many tools
Audience benefits:
● Practitioners - prioritize their efforts
● Managers - optimize resources
● Leaders - improve business decisions
Exposure Management - Questions
● Do your tools interoperate?
● Full visibility from endpoints to cloud to on-prem?
● Prioritizing remediation efforts in a predictive manner?
● Leveraging threat intelligence?
● Analyzing attack paths to your most critical assets?
Exposure Management - Questions
● Are you remediating issues in a timely, precise, continuous
manner?
● Can you answer the question - “How secure are we?”
● Are you able to clearly communicate security status to
business executives and to your security team?
● Are resource allocations grounded in data?
TENABLE ONE: EVOLUTION FROM TENABLE.EP
EXPOSURE VIEW
Aggregated Risk Insights
NOW: Exposure View delivers
risk scores across the entire
platform - web apps, AD, cloud,
and more.
ATTACK PATH
ANALYSIS
Breach & Attack Mitigation
NOW: Attack Path Analysis
and Tenable.asm all part of a
single platform.
ASSET INVENTORY
Centralized View of Assets
NOW: Improved Asset
Inventory capabilities to
manage all assets in a
centralized view.
Tenable One
Exposure Management Platform
Tenable.ep
Tenable.ad
Identity
Tenable.io
WAS
Tenable.cs
Cloud
Tenable.io
VM
Tenable Lumin
RVBM Analytics
Tenable.ad
Identity
Tenable.io
WAS
Tenable.cs
Cloud
Tenable.io
VM
Tenable Lumin
RVBM Analytics
Tenable.asm
Attack Surface Management
Tenable One: Standard & Enterprise
EP Customers Free Upgrade To Tenable One Standard On October 11
Enterprise ASM Daily Frequency
Tenable One
Enterprise
Tenable.io
VM
Tenable.io
WAS
Tenable.ad
IDENTITY
Tenable.cs
CLOUD
Tenable One
Standard
Tenable.io
VM
Tenable.io
WAS
Tenable.ad
IDENTITY
Tenable.cs
CLOUD
Exposure View & Asset Inventory
Exposure Risk Analytics
Lumin
RBVM Analytics
Lumin
RBVM Analytics
Attack Path Analysis
Breach & Attack Mitigation
ASM
Attack Surface Management
Exposure View & Asset Inventory
Exposure Risk Analytics
Additional WAS Concurrency with Tenable Cloud Scanners
Customer Use Cases - In Their Own Words
27
Reporting & Presentations
Update the SLAs then send this off
as a report on how they are doing
and who needs to do more.
Custom Card by Business
Unit/Region
Helps to track which areas are
doing well, and where to point
fingers, and against set targets.
SLAs
Update the SLAs to use as
tracking and objective data
points
News
Having this incorporated is a time
saver, would really be good down
the road to use this as my
starting point, to be proactive.
Customer Quotes
● Great complement to Lumin on fixing things and showing us how
we’ve done and what to fix
● Different regions where we can see where things have gone good and
bad. Can use exposure cards for sharing out how we are doing and
reporting on progress. This makes easier to separate out results
and where things need to be fixed based off tags that we’ve created
previously
● Can use exposure cards for sharing out how they are doing and
reporting on progress
Customer Quotes
● Exposure cards are cool, improved upon what Lumin did well
● It is not as condemning as IO, seeing 10,000 vulnerabilities is
overwhelming. This feels more like it is helping me get to a better
place
● I think I could communicate with CISO after looking at this view. I
think they may like this a lot more.
● Rick is always looking for a CISO dashboard, this is going to be good
from a CISO perspective. Something big and something easier to
understand. Easy enough to create a card.
EVERY MINUTE
Anatomy Of An External Attack Surface: Microsoft, April 2022
375 New
Threats Are
Released
117,289 New
Hosts
Are Created
613 Domains
Are Created
TENABLE HAS EVOLVED
Bringing It All Together
Indegy Alsid Accurics
Innovation and Acquisition…
Cymptom Bit
Discovery

More Related Content

What's hot

Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Realizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityOry Segal
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk M sharifi
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise SecuritySplunk
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability AssesmentDedi Dwianto
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope OverviewNetskope
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 

What's hot (20)

Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Observability
ObservabilityObservability
Observability
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Realizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application Security
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope Overview
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 

Similar to Tenable_One_Sales_Presentation_for_Customers.pptx

Application security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOpsApplication security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOpsPhillip Maddux
 
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfImprove_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfمنیزہ ہاشمی
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeRunpipe
 
Take Control of Application Performance
Take Control of Application PerformanceTake Control of Application Performance
Take Control of Application PerformanceRiverbed Technology
 
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...Stratio
 
SplunkLive! Munich 2018: Monitoring the End-User Experience with Splunk
SplunkLive! Munich 2018: Monitoring the End-User Experience with SplunkSplunkLive! Munich 2018: Monitoring the End-User Experience with Splunk
SplunkLive! Munich 2018: Monitoring the End-User Experience with SplunkSplunk
 
OpenEdge Character UI - Where to go?
OpenEdge Character UI - Where to go?OpenEdge Character UI - Where to go?
OpenEdge Character UI - Where to go?Gabriel Lucaciu
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...DevOps.com
 
SplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with SplunkSplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with SplunkSplunk
 
Devops Indonesia Presentation Monitoring Framework
Devops Indonesia Presentation Monitoring FrameworkDevops Indonesia Presentation Monitoring Framework
Devops Indonesia Presentation Monitoring FrameworkYusuf Hadiwinata Sutandar
 
10 tips for enterprise cloud migration
10 tips for enterprise cloud migration10 tips for enterprise cloud migration
10 tips for enterprise cloud migrationJeferson Rodrigues
 
Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Eturnti Consulting Pvt Ltd
 
Pivotal Overview: Canadian Team
Pivotal Overview: Canadian TeamPivotal Overview: Canadian Team
Pivotal Overview: Canadian TeamVMware Tanzu
 
DevOps Indonesia #14 - Building monitoring framework on container infrastructure
DevOps Indonesia #14 - Building monitoring framework on container infrastructureDevOps Indonesia #14 - Building monitoring framework on container infrastructure
DevOps Indonesia #14 - Building monitoring framework on container infrastructureDevOps Indonesia
 
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with Splunk
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with SplunkSplunkLive! Frankfurt 2018 - Monitoring the End User Experience with Splunk
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with SplunkSplunk
 
10 ways to keep your windows 7 migration on track
10 ways to keep your windows 7 migration on track10 ways to keep your windows 7 migration on track
10 ways to keep your windows 7 migration on trackEden Technologies
 
How to Design for (Digital) Success
How to Design for (Digital) SuccessHow to Design for (Digital) Success
How to Design for (Digital) SuccessSøren Engelbrecht
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofRUDDER
 

Similar to Tenable_One_Sales_Presentation_for_Customers.pptx (20)

The CIO's Journey to the Cloud: Cloud Hero or Cloud Zero
The CIO's Journey to the Cloud: Cloud Hero or Cloud ZeroThe CIO's Journey to the Cloud: Cloud Hero or Cloud Zero
The CIO's Journey to the Cloud: Cloud Hero or Cloud Zero
 
Application security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOpsApplication security for the modern web - ISSA South Texas Houston DevOps
Application security for the modern web - ISSA South Texas Houston DevOps
 
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdfImprove_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
Improve_Application_Availability_and_Performance_Sales_Crib_Sheet.pdf
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with Runpipe
 
Take Control of Application Performance
Take Control of Application PerformanceTake Control of Application Performance
Take Control of Application Performance
 
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
 
SplunkLive! Munich 2018: Monitoring the End-User Experience with Splunk
SplunkLive! Munich 2018: Monitoring the End-User Experience with SplunkSplunkLive! Munich 2018: Monitoring the End-User Experience with Splunk
SplunkLive! Munich 2018: Monitoring the End-User Experience with Splunk
 
OpenEdge Character UI - Where to go?
OpenEdge Character UI - Where to go?OpenEdge Character UI - Where to go?
OpenEdge Character UI - Where to go?
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
SplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with SplunkSplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
 
Devops Indonesia Presentation Monitoring Framework
Devops Indonesia Presentation Monitoring FrameworkDevops Indonesia Presentation Monitoring Framework
Devops Indonesia Presentation Monitoring Framework
 
10 tips for enterprise cloud migration
10 tips for enterprise cloud migration10 tips for enterprise cloud migration
10 tips for enterprise cloud migration
 
Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....Agile Relevance in the age of Continuous Everything ....
Agile Relevance in the age of Continuous Everything ....
 
Pivotal Overview: Canadian Team
Pivotal Overview: Canadian TeamPivotal Overview: Canadian Team
Pivotal Overview: Canadian Team
 
DevOps Indonesia #14 - Building monitoring framework on container infrastructure
DevOps Indonesia #14 - Building monitoring framework on container infrastructureDevOps Indonesia #14 - Building monitoring framework on container infrastructure
DevOps Indonesia #14 - Building monitoring framework on container infrastructure
 
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with Splunk
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with SplunkSplunkLive! Frankfurt 2018 - Monitoring the End User Experience with Splunk
SplunkLive! Frankfurt 2018 - Monitoring the End User Experience with Splunk
 
10 ways to keep your windows 7 migration on track
10 ways to keep your windows 7 migration on track10 ways to keep your windows 7 migration on track
10 ways to keep your windows 7 migration on track
 
How to Design for (Digital) Success
How to Design for (Digital) SuccessHow to Design for (Digital) Success
How to Design for (Digital) Success
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proof
 

Recently uploaded

Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsMehedi Hasan Shohan
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 

Recently uploaded (20)

Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software Solutions
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 

Tenable_One_Sales_Presentation_for_Customers.pptx

  • 1. 1
  • 2. TENABLE ONE: Exposure Management For The Modern Attack Surface
  • 3. AGENDA • Why Exposure Management? • The Tenable One Exposure Management Platform
  • 4. THE MODERN ATTACK SURFACE RAPIDLY GROWING HIGHLY DYNAMIC INCREASINGLY INTERCONNECTED 1 2 3 3 attributes make the modern attack surface more difficult than ever to defend: Industrial (OT) Infrastructure Web Apps /APIs Identity On Prem & Remote IT Internet- Facing Assets Public Cloud
  • 5. SIGNIFICANT BREACHES TARGET THE WEAKEST LINK ACROSS THE ENTIRE ATTACK SURFACE OT VULNERABILITIES OT:ICEFALL APPLICATION VULNERABILITIES PANAMA PAPERS ACCESS PERMISSIONS LAPSUS$ SOFTWARE VULNERABILITIES WANNACRY LOG4SHELL EXTERNAL ATTACK SURFACE EQUIFAX PUBLIC CLOUD CONFIGURATION CAPITAL ONE DATA BREACH Industrial (OT) Infrastructure Web Apps /APIs Identity On Prem & Remote IT Internet- Facing Assets Public Cloud
  • 6. THE PROBLEMS Lack of Visibility Into Expanded Attack Surface Solution Silos Contribute To Lack of Context Resource Limitations Lack of Comprehensive Metrics Difficult to Assess & Communicate Security Status
  • 7. EVOLUTION: VULNERABILITY MANAGEMENT TO EXPOSURE MANAGEMENT Cloud Misconfigurations Software CVEs Unknown Assets Software CVEs Identity Misconfigurations Web App Flaws Holistic Context Business-aligned KPIs Comprehensive Benchmarking Recommended Actions
  • 8. IDENTITY SECURITY WEB APP SECURITY CLOUD SECURITY VULNERABILITY MANAGEMENT ATTACK SURFACE MANAGEMENT EXPOSURE MANAGEMENT PLATFORM EXPOSURE ANALYTICS Data Aggregation, Risk Prioritization & Recommendations, Benchmarking EXPOSURE VIEW Aggregated Cyber Risk Insights ATTACK PATH ANALYSIS Breach & Attack Mitigation ASSET INVENTORY Centralized View of Assets
  • 9. Putting Exposure Management To Use ● Comprehensive insight and context– threats, assets and privileges ● Reduction in risk and remediation/response resources ● Anticipate attack consequences via a contextual view of assets and users ● Clear, easily communicated key performance indicators (KPIs) and benchmarks Director/Manager • Full visibility and understanding of the entire attack surface • Unified view of all assets — no more blind spots • Precise remediation prioritization for all types of vulnerabilities and exposures • Clarity for building a baseline for effective risk management • Improved risk decision making Analyst/Technician
  • 10. Putting Exposure Management To Use ● Accurate risk assessments to improve decisions regarding investments and insurability, meet compliance requirements and drive organizational improvement. ● Actionable metrics to help measure, compare and communicate cyber risk to IT and security teams, as well as to non-technical executives and operating teams ● A unified view of cyber risk with clear KPIs to measure progress and benchmark comparisons against industry peers and within the organization. ● The ability to answer the question: “How secure are we?” CISOs, BISOs & Other Security Executives
  • 11. Quickly understand and manage risk across entire attack surface and eliminate blind spots. TENABLE ONE EXPOSURE MANAGEMENT PLATFORM: COMPREHENSIVE VISIBILITY
  • 12. Anticipate consequences of a cyberattack, prioritize actions and reduce risk with the least amount of effort. TENABLE ONE EXPOSURE MANAGEMENT PLATFORM: PREDICTION AND PRIORITIZATION
  • 13. A centralized, business-aligned view of cyber risk with clear KPIs and benchmarks. TENABLE ONE EXPOSURE MANAGEMENT PLATFORM: EFFECTIVE METRICS TO COMMUNICATE CYBER RISK
  • 14. WORKSPACE LANDING PAGE Brings together all core applications.
  • 15. EXPOSURE VIEW: GLOBAL CYBER EXPOSURE SCORE Global Exposure View answers questions: ● Where do we stand? ● How is our score trending? ● How effective is our program maturity?
  • 16. EXPOSURE VIEW: GLOBAL CYBER EXPOSURE SCORE Tag Performance describes: ● What areas make up this Exposure View? ● Which areas are driving the score? ● Which areas require focus?
  • 17. ASSET INVENTORY ● Full visibility into all assets regardless of data source (VM, WAS, Active Directory, etc). ● View Asset details ● Create tags for custom Exposure Cards
  • 18. ATTACK PATH ANALYSIS ● Protect your most critical assets ● Visualization and prioritization to mitigate common attack paths from externally identified points through to critical internal assets long before attackers seek them out. ● Visualize all viable attack paths continuously — both on-premises and in the cloud.
  • 19. IDENTITY SECURITY WEB APP SECURITY CLOUD SECURITY VULNERABILITY MANAGEMENT ATTACK SURFACE MANAGEMENT EXPOSURE MANAGEMENT PLATFORM EXPOSURE ANALYTICS Data Aggregation, Risk Prioritization & Recommendations, Benchmarking EXPOSURE VIEW Aggregated Cyber Risk Insights ATTACK PATH ANALYSIS Breach & Attack Mitigation ASSET INVENTORY Centralized View of Assets
  • 20. TENABLE ONE EXPOSURE MANAGEMENT: IN SUMMARY Visibility Into Expanded Attack Surface Solution Silos Broken Down Resource Allocation Based On Data Comprehensive Metrics Security Status Clearly Communicated
  • 22. TENABLE ONE MESSAGING Apply context to anticipate threats and prioritize efforts to prevent attacks Communicate exposure risk at all levels of the organization to make better decisions Gain visibility across a growing, dynamic, interconnected modern attack surface TENABLE ONE The Exposure Management Platform for the modern attack surface Key challenges: ● Siloed view of the attack surface ● Data overload ● Stuck in reactive mode ● Too many tools Audience benefits: ● Practitioners - prioritize their efforts ● Managers - optimize resources ● Leaders - improve business decisions
  • 23. Exposure Management - Questions ● Do your tools interoperate? ● Full visibility from endpoints to cloud to on-prem? ● Prioritizing remediation efforts in a predictive manner? ● Leveraging threat intelligence? ● Analyzing attack paths to your most critical assets?
  • 24. Exposure Management - Questions ● Are you remediating issues in a timely, precise, continuous manner? ● Can you answer the question - “How secure are we?” ● Are you able to clearly communicate security status to business executives and to your security team? ● Are resource allocations grounded in data?
  • 25. TENABLE ONE: EVOLUTION FROM TENABLE.EP EXPOSURE VIEW Aggregated Risk Insights NOW: Exposure View delivers risk scores across the entire platform - web apps, AD, cloud, and more. ATTACK PATH ANALYSIS Breach & Attack Mitigation NOW: Attack Path Analysis and Tenable.asm all part of a single platform. ASSET INVENTORY Centralized View of Assets NOW: Improved Asset Inventory capabilities to manage all assets in a centralized view. Tenable One Exposure Management Platform Tenable.ep Tenable.ad Identity Tenable.io WAS Tenable.cs Cloud Tenable.io VM Tenable Lumin RVBM Analytics Tenable.ad Identity Tenable.io WAS Tenable.cs Cloud Tenable.io VM Tenable Lumin RVBM Analytics Tenable.asm Attack Surface Management
  • 26. Tenable One: Standard & Enterprise EP Customers Free Upgrade To Tenable One Standard On October 11 Enterprise ASM Daily Frequency Tenable One Enterprise Tenable.io VM Tenable.io WAS Tenable.ad IDENTITY Tenable.cs CLOUD Tenable One Standard Tenable.io VM Tenable.io WAS Tenable.ad IDENTITY Tenable.cs CLOUD Exposure View & Asset Inventory Exposure Risk Analytics Lumin RBVM Analytics Lumin RBVM Analytics Attack Path Analysis Breach & Attack Mitigation ASM Attack Surface Management Exposure View & Asset Inventory Exposure Risk Analytics Additional WAS Concurrency with Tenable Cloud Scanners
  • 27. Customer Use Cases - In Their Own Words 27 Reporting & Presentations Update the SLAs then send this off as a report on how they are doing and who needs to do more. Custom Card by Business Unit/Region Helps to track which areas are doing well, and where to point fingers, and against set targets. SLAs Update the SLAs to use as tracking and objective data points News Having this incorporated is a time saver, would really be good down the road to use this as my starting point, to be proactive.
  • 28. Customer Quotes ● Great complement to Lumin on fixing things and showing us how we’ve done and what to fix ● Different regions where we can see where things have gone good and bad. Can use exposure cards for sharing out how we are doing and reporting on progress. This makes easier to separate out results and where things need to be fixed based off tags that we’ve created previously ● Can use exposure cards for sharing out how they are doing and reporting on progress
  • 29. Customer Quotes ● Exposure cards are cool, improved upon what Lumin did well ● It is not as condemning as IO, seeing 10,000 vulnerabilities is overwhelming. This feels more like it is helping me get to a better place ● I think I could communicate with CISO after looking at this view. I think they may like this a lot more. ● Rick is always looking for a CISO dashboard, this is going to be good from a CISO perspective. Something big and something easier to understand. Easy enough to create a card.
  • 30. EVERY MINUTE Anatomy Of An External Attack Surface: Microsoft, April 2022 375 New Threats Are Released 117,289 New Hosts Are Created 613 Domains Are Created
  • 31. TENABLE HAS EVOLVED Bringing It All Together Indegy Alsid Accurics Innovation and Acquisition… Cymptom Bit Discovery