Security Program Controls/Technologies, Channel partners, Content

Tenable, Splunk Partner for Data-Driven Incident Response

Credit: Tenable

Tenable and Splunk formed a partnership that they say will help organizations "better correlate events, take action on flaws and meet compliance standards."

What the Partnership Achieves

Organizations can combine Tenable's vulnerability management insights with Splunk's log and flow consolidation capabilities, the companies said in a prepared statement. Tenable and Splunk empower organizations to:

  • Utilize exposure and asset data to gain insights into security threats and accelerate their incident response
  • Add context to security events
  • Focus their security event investigations on the most-pressing cyber risks and prioritize remediation based on the likelihood of an attack

Hitu Chawla, group vice president of Partner Strategy and solutions for Splunk, commented on the Tenable partnership and what it means for the companies' joint customers:

"Together with Tenable, we provide our joint customers the ability to detect, investigate and take action on vulnerabilities to their technology assets. We've launched this partnership with Tenable because of its effective exposure management capabilities and commitment to helping customers understand and reduce business risk."

Furthermore, Ray Komar, Tenable's vice president of Technical Alliances, explained how the partnership helps organizations speed up their incident response efforts:

"Uniting Splunk's log and flow consolidation capabilities and Tenable's visibility and vulnerability data, organizations can respond quickly to actual risk, rather than perceived risk. With this data at their fingertips, cybersecurity teams can address security incidents faster, freeing up their time to focus on other meaningful initiatives."

Tenable's Generative AI Tools, Exposure Management Integration

The Splunk partnership comes after Tenable in April 2023 introduced tools that "create efficiencies in processes such as reverse engineering, code debugging, web app security and visibility into cloud-based tools," according to the company. Tenable unveiled these tools at the RSA Conference.

Developed by the Tenable Research team, the tools can be used in conjunction with OpenAI ChatGPT and generative AI applications, the company said. They are publicly available to the security research community through a GitHub repository.

Also at the RSA Conference, Tenable announced that its Tenable One Exposure Management Platform supports on-premises and hybrid deployments via a new integration with Tenable Security Center 6.1.

The integration provides Tenable One customers with access to the Tenable Vulnerability Management solution and Tenable Security Center, the company noted. This gives users the ability to choose where they deploy their vulnerability management assets. Meanwhile, Tenable Security Center customers can access Tenable One's exposure management features.

Tenable provides exposure management products and solutions to approximately 43,000 organizations. The company offers a partner program and maintains a cyber exposure technology ecosystem.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.