Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Cybersecurity Snapshot: CISOs See Budgets Tighten, as Cyberthreats Intensify

September 29, 2023

After double-digit growth in the past two years, cybersecurity budgets expanded more modestly in 2023. Plus, a survey offers an inside look at how organizations are grappling with cyber challenges. In addition, the U.S. and Japan warn about a China-linked group that’s stealthily compromising network devices. And much more!

CISA Adds Vulnerabilities Exploitable Via Bluetooth to KEV

September 28, 2023

Updated Oct. 5: As of Oct. 4, 2023, CISA has removed the five Owl Labs vulnerabilities from KEV. CISA notes that it "is continually collaborating with partners across government and the private sector. As a result of this collaboration, CISA has concluded that there is insufficient evidence to keep the following five CVEs in the catalog and has removed them." CISA temporarily removed an entry once before due to issues with the available patch, but this appears to be the first time CISA has removed entries from KEV for other reasons.

Empowering Cybersecurity Excellence: IBM and Tenable Collaborate for IT/OT Security Innovation

September 28, 2023

IBM and Tenable put IT/OT security on display at IBM's Watson Center in Munich with the QRadar and Tenable OT Security integration — showcasing industrial security, protection and asset management for joint customers and partners.

CVE-2023-41064, CVE-2023-4863, CVE-2023-5129: Frequently Asked Questions for ImageIO and WebP/libwebp Zero-Day Vulnerabilities

September 27, 2023

Frequently asked questions relating to vulnerabilities in Apple, Google and the open source libwebp library.

Building Custom Scenarios with CNAPPgoat

September 27, 2023

You can now construct and import your own vulnerability scenarios into CNAPPgoat, enhancing your cloud security skills.

CVE-2023-29357, CVE-2023-24955: Exploit Chain Released for Microsoft SharePoint Server Vulnerabilities

September 27, 2023

A proof-of-concept exploit chain has been released for two vulnerabilities in Microsoft SharePoint Server that can be exploited to achieve unauthenticated remote code execution.

Tenable Cyber Watch: U.S. Advises on Deepfake Threats, Best Practices for Securing AI Systems, and more

September 25, 2023

This week’s edition of Tenable Cyber Watch unpacks preparing for deepfake threats and addresses CISA’s roadmap for open source security. Also covered: tips and best practices for securing AI systems. ...

What’s New with CNAPPgoat?

September 23, 2023

Read about the newest, expanded features in the Tenable Cloud Security open source vulnerable-by-design tool for enhancing your security skills.

Cybersecurity Snapshot: DHS Tracks New Ransomware Trends, as Attacks Drive Up Cyber Insurance Claims and Snatch Variant Triggers Alert

September 22, 2023

Check out the new ransomware trends documented by DHS, as well as a joint CISA-FBI alert about the Snatch ransomware. Plus, find out what CISA has in store for its Known Exploited Vulnerabilities catalog. Furthermore, don’t miss new source-code management tips from the OpenSSF. And much more!

The MGM Breach and the Role of IdP in Modern Cyber Attacks

September 21, 2023

A deep dive into the recent MGM breach and our insights into the actor behind the attack and possible mitigations.

Tenable Is Named a Leader in Vulnerability Risk Management by Independent Research Firm

September 20, 2023

“Tenable sets the tone for proactive security,” according to the Forrester Wave™: Vulnerability Risk Management, Q3 2023

Tenable Cyber Watch: U.S. Urges Space Industry to Stay Vigilant, Cyber Jobs Get Tougher, and more

September 18, 2023

This week’s edition of Tenable Cyber Watch unpacks safeguarding the US space industry and addresses why many cyber pros feel their jobs have gotten more difficult. Also covered: Three quantum-resistant algorithms that can protect data from quantum computer attacks.

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.