Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Study: Tenable Offers Fastest, Broadest Coverage of CISA's KEV Catalog

October 23, 2023

Tenable ranked first in multiple vulnerability management categories, including the most comprehensive coverage and quickest detection of CISA's Known Exploited Vulnerabilities, according to a Miercom report commissioned by Tenable.

Tenable Cyber Watch: U.S., Japan Warn Of Chinese ‘BlackTech’ Attackers, CISA Unveils New HBOM Framework, and more

October 23, 2023

This week’s edition of Tenable Cyber Watch unpacks BlackTech, the hackers linked to the Chinese government who are stealthily compromising network devices. We also cover two CISA initiatives: A new HBOM framework for hardware supply chain risk and an updated reference architecture for identity security.

Cybersecurity Snapshot: Cyber Teams Adopt GenAI, Integrated Suites To Boost Defenses 

October 20, 2023

Cyber leaders are embracing generative AI and product suites, while ditching siloed tools. Plus, check out a guide packed with anti-phishing tips, and another one full of IAM security best practices. Also, discover the skills that cybersecurity recruiters value the most. And much more!

CISA and NSA Release Top 10 Cybersecurity Misconfigurations: How Tenable Can Help

October 19, 2023

The NSA and CISA have released a joint cybersecurity advisory discussing the top 10 most common cybersecurity misconfigurations, and outlining ways to mitigate them. Read this blog to learn more and see how Tenable technologies can help discover, prevent and remediate these misconfigurations.

Oracle October 2023 Critical Patch Update Addresses 176 CVEs

October 18, 2023

Oracle addresses 176 CVEs in its fourth quarterly update of 2023 with 387 patches, including 46 critical updates.

CVE-2023-4966: Citrix NetScaler ADC and NetScaler Gateway Information Disclosure Exploited in the Wild

October 18, 2023

A critical information disclosure vulnerability in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway has been exploited in the wild as a zero-day vulnerability. Organizations are urged to patch immediately.

Tenable Cyber Watch: SANS Advises on Maximizing OT Security Budgets; Cybersecurity Awareness Month, and more

October 17, 2023

This week’s edition of Tenable Cyber Watch unpacks how to maximize shrinking OT security budgets and addresses why CISA is calling on tech vendors to do better as a part of its cybersecurity awareness campaign. Also covered: Ermetic’s new open source tool that helps you assess multi-cloud security.

Unified IT and Web App Security: On-Prem Web App Scanning Integrated into Security Center

October 17, 2023

On-prem web app scanning is now available within Tenable Security Center, offering comprehensive exposure management with accurate analysis, OWASP Top 10 coverage and easy setup. Here’s what you need to know.

CVE-2023-20198: Zero-Day Vulnerability in Cisco IOS XE Exploited in the Wild

October 16, 2023

A maximum severity CVSS 10 zero-day vulnerability in Cisco IOS XE has been exploited in the wild. Organizations should apply the mitigation steps from Cisco as soon as possible until patches are released.

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

October 10, 2023

Microsoft addresses 103 CVEs including two vulnerabilities that were exploited in the wild.

Cybersecurity Snapshot: SANS Offers Tips for Maximizing Smaller OT Security Budgets

October 6, 2023

A SANS Institute survey found that budgets for ICS/OT security have shrunk, and advises on how to do more with less. Plus, hiring managers boost starting salaries to recruit stellar cyber pros. In addition, CISA’s Cybersecurity Awareness Month campaign challenges tech vendors to build safer products. And much more!

CVE-2023-38545, CVE-2023-38546: Frequently Asked Questions for New Vulnerabilities in curl

October 4, 2023

Frequently asked questions relating to two vulnerabilities patched in curl version 8.4.0

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now