Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Tenable Integrates with Google Cloud Security Command Center

Tenable®, Inc., the Cyber Exposure company, announced the integration of Tenable.io for vulnerability management in the Cloud with Google Cloud Security Command Center (Cloud SCC). This provides organizations with enhanced visibility into their cloud assets, both public and private, delivered via a single dashboard. Cloud-focused organizations can now confidently manage Cyber Exposure across the entire modern attack surface and reduce cyber risk in their environments.

Read More: Aptiv/Audi Receives Innovation Partnership Award for Automated Driving Satellite Compute Platform

Cloud SCC is a security management and data risk platform for Google Cloud Platform (GCP), that helps security professionals gain visibility and control over their cloud resources and detect and respond to threats. Data collected by Tenable.io is fed into Cloud SCC via Tenable’s GCP asset connector, giving security teams a unified view of all cloud-based assets in their environments. Security teams can now mitigate threats to cloud resources by effectively identifying ephemeral assets with the connector and feeding that information into the platform to assess for vulnerabilities.

Related Posts
1 of 40,380

“Tenable is committed to helping organizations embrace the benefits of the cloud in a secure fashion,” said Ray Komar, vice president of technical alliances, Tenable. “Our expanded partnership with Google Cloud will provide security teams with holistic visibility that reflects live changes in digital workloads. This is a critical first step in practicing Cyber Exposure and a cornerstone of modern business.”

Read More: Fly like a Hero with the Brand New Tello Iron Man Edition

Tenable.io is a core component of the Tenable Cyber Exposure platform, which uniquely provides the breadth of visibility into cyber risk across IT, cloud, IoT and OT environments and the depth of analytics to measure and communicate cyber risk in business terms to make better strategic decisions. Tenable.io has won a number of industry awards, including Best Vulnerability Management Solution at the 2019 SC Awards, Best Vulnerability Management Solution at the 2018 SC Awards Europe, Best Security Software and Most Innovative Security Product from the Info Security Product Guide’s 2018 Global Excellence Awards.

Read More: World’s Largest Business Organization Partners with Perlin for Blockchain Adoption Across Its 45 Million Members

3 Comments
  1. Iron scrap recovery yard says

    Metal waste removal Ferrous materials reprocessing Iron waste recovery facility

    Ferrous metal recovery and reclaiming, Iron reclamation and utilization, Scrap metal recycling plant

  2. Scrap Copper sorting says

    Copper scrap energy efficiency Copper scrap recycling company Global metal commodity trade
    Copper cable scrap export destination, Metal reutilization yard, Copper alloy refining

  3. Metal scrap compaction Ferrous metal innovations Iron scrap yard management

    Ferrous metal prices, Iron scrap remolding, Metal reclaiming facility services

Leave A Reply

Your email address will not be published.