Security Program Controls/Technologies, Channel partners, Content

Tenable Unveils Cyber Exposure Benchmarking Tool

Tenable, a cyber risk detection platform provider, has launched Tenable.io Lumin, a visualization, analytics and measurement solution that helps organizations understand and reduce their cyber exposure.

Lumin combines vulnerability data with asset and threat context, according to a prepared statement. It also applies data science to vulnerability intelligence to help chief information security officers (CISOs) quantify their organization's cyber risk, benchmark it against their industry and make better strategic decisions than ever before.

How Does Lumin Work?

Lumin works in conjunction with Tenable's container security, industrial security, vulnerability management and web application scanning solutions, the company said. It helps organizations analyze their cyber risk exposure and secure digital platforms across cloud, Internet of Things (IoT) and IT environments.

Key features of Lumin include:

  • Single view of an organization's attack surface.
  • Dashboards that highlight how an organization has reduced its cyber exposure over time and help an organization manage risk based on quantifiable metrics.
  • Risk-based cyber exposure analysis and scoring that weighs vulnerabilities, threat data and an asset's business value and importance to provide guidance about where an organization should focus its cyber remediation efforts.
  • Out-of-the-box application programming interfaces (APIs), including Qualys for vulnerability data, Amazon Web Services (AWS) for cloud workload data and ServiceNow for IT asset data.

Tenable plans to begin a beta for Lumin in the second quarter of 2018 and unveil new capabilities throughout the year. Meanwhile, Lumin will be generally available as an application within the Tenable.io cyber exposure platform in the second half of this year.

Tenable Expands Its Research Team

In addition to the Lumin announcement, Tenable this week unveiled a data science team that will work with Tenable Research's cybersecurity researchers and the global security community to help organizations find new ways to reduce cyber risk.

With the data science team in place, Tenable Research will leverage its vulnerability expertise to identify new vulnerabilities and publish vulnerability checks within Tenable.io and its Nessus vulnerability assessment solution, according to a prepared statement. That way, Tenable will help organizations detect security issues and leverage cybersecurity insights to drive process and technology improvements and product innovation.

Tenable offers cybersecurity products to help organizations view and secure assets across digital platforms. The company's solutions are used by over 24,000 organizations worldwide.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.