SlideShare une entreprise Scribd logo
1  sur  14
Tenable
Overview
Arturo Barquín,
Latin America Business Development
1
Inthedigitaleconomy,digital
transformationisnolonger
aboutdisruption.It’s survival.
What strategic digital initiatives is your
organization pursuing?
How is your team enabling them?
2
The attack surface is expanding
3
Server Desktop Network
infrastructure
ICS/SCADAIndustrial IoT
Web app Mobile Laptop
Enterprise IoT
Virtual machine
Cloud Container
IT
Cloud
IoT
Creating a Cyber Exposure Gap
4
Server Desktop Network
infrastructure
ICS/SCADA
Web app Mobile Laptop
Enterprise IoT
Virtual machine
Cloud Container
IT
Cloud
IoT
Industrial IoT
Managing and measuring your modern
attack surface to accurately understand
and reduce your cyber risk
Cyber Exposure
is an emerging discipline for:
5
Live discovery of
every asset
Continuous
exposure visibility
Communicationof
cybersecurity risk
Risk-based scoring
& prioritization
Strategic decision
support
Cyber Exposure:
From vulnerability management to strategic guidance
6
The Four Questions
7
?
Where are we
exposed?
Where should
we prioritize
based on risk?
?
How are we
reducing
exposure over
time?
?
How do we
compare?
?
Company Confidential: Do Not Distribute
Assess
AnalyzeFix
Measure
Addressing the full Cyber Exposure lifecycle
8
IoT
OT Cloud
IT
Discover
Identify and map every asset for visibility
across any computing environment
Understand the state of all assets,
including vulnerabilities,
misconfigurations and other
health indicators
Understand exposures in context, to
prioritize remediation based on asset
criticality, threat context and
vulnerability severity
Model and analyze cyber
exposure to make better business
and technology decisions
Prioritize which exposures to fix
first, if at all, and apply the
appropriate remediation technique
Advanced Analytics Across Entire Attack Surface
9
•Public & Private Clouds, IoT & OT, Web
Apps, Containers, Traditional IT
•Unified asset & vulnerability data
(including 3rd parties)
•Explore by geography, business units and
asset types
Company Confidential: Do Not Distribute
Breakthrough Business Insight
10
•Risk Scoring by vulnerabilities,
threats, asset value & location
•Trend analysis and benchmarking
against industry averages
Company Confidential: Do Not Distribute
11
Video
12
Platform and Integration Services
Vulnerability
Management
Web
Application
Scanning
PCI ASV
Nessus
Scanner
Nessus
Agent
Nessus
Network
Monitor
Image
Registry
Tenable Ecosystem
3rd Party Data
Assets
Vulnerabilities
Threats
Tenable Ecosystem
3rd Party Systems
CMDB
IT Systems Mgmt
GRC
Lumin:
Analytics, Prioritization, Benchmarking
Web App
Scanner
Container
Security
Tenable.io Lumin:
Complementing & Enhancing Tenable.io Applications
Flexible yet powerful for complete visibility
Enterprise IoTIndustrial IoT ICS/SCADA Container Cloud Web App
Network
Infrastructure
Virtual
Machine
MobileLaptop
Server
Desktop
Trusted by 1.6 million users worldwide
If you are flying blind to a
widening Cyber Exposure Gap,
that’s just untenable.
14

Contenu connexe

Tendances

The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
Sai Huda
 

Tendances (20)

Security transformation: Helping you manage digital risk
Security transformation: Helping you manage digital riskSecurity transformation: Helping you manage digital risk
Security transformation: Helping you manage digital risk
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
 
Global Cybersecurity Market (2017 - 2022)
Global Cybersecurity Market (2017 -  2022) Global Cybersecurity Market (2017 -  2022)
Global Cybersecurity Market (2017 - 2022)
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Microsoft john weigelt 2016
Microsoft john weigelt 2016Microsoft john weigelt 2016
Microsoft john weigelt 2016
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service Providers
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security Strategy
 
Digital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – FinanceDigital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – Finance
 

Similaire à Reduciendo su riesgo cibernético midiendo su Cyber Exposure

GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1
Clay Melugin
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
Onwubiko Emmanuel
 

Similaire à Reduciendo su riesgo cibernético midiendo su Cyber Exposure (20)

Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享
 
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Security Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex WorldSecurity Challenges and Innovative Solutions for Securing a Complex World
Security Challenges and Innovative Solutions for Securing a Complex World
 
Secure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application SecuritySecure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application Security
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdf
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEO
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
 
GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1GR - Security Economics in IoT 150817- Rel.1
GR - Security Economics in IoT 150817- Rel.1
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdf
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
 
Cognitive security
Cognitive securityCognitive security
Cognitive security
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 

Plus de Cristian Garcia G.

Plus de Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Dernier

Dernier (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Reduciendo su riesgo cibernético midiendo su Cyber Exposure

  • 2. Inthedigitaleconomy,digital transformationisnolonger aboutdisruption.It’s survival. What strategic digital initiatives is your organization pursuing? How is your team enabling them? 2
  • 3. The attack surface is expanding 3 Server Desktop Network infrastructure ICS/SCADAIndustrial IoT Web app Mobile Laptop Enterprise IoT Virtual machine Cloud Container IT Cloud IoT
  • 4. Creating a Cyber Exposure Gap 4 Server Desktop Network infrastructure ICS/SCADA Web app Mobile Laptop Enterprise IoT Virtual machine Cloud Container IT Cloud IoT Industrial IoT
  • 5. Managing and measuring your modern attack surface to accurately understand and reduce your cyber risk Cyber Exposure is an emerging discipline for: 5
  • 6. Live discovery of every asset Continuous exposure visibility Communicationof cybersecurity risk Risk-based scoring & prioritization Strategic decision support Cyber Exposure: From vulnerability management to strategic guidance 6
  • 7. The Four Questions 7 ? Where are we exposed? Where should we prioritize based on risk? ? How are we reducing exposure over time? ? How do we compare? ? Company Confidential: Do Not Distribute
  • 8. Assess AnalyzeFix Measure Addressing the full Cyber Exposure lifecycle 8 IoT OT Cloud IT Discover Identify and map every asset for visibility across any computing environment Understand the state of all assets, including vulnerabilities, misconfigurations and other health indicators Understand exposures in context, to prioritize remediation based on asset criticality, threat context and vulnerability severity Model and analyze cyber exposure to make better business and technology decisions Prioritize which exposures to fix first, if at all, and apply the appropriate remediation technique
  • 9. Advanced Analytics Across Entire Attack Surface 9 •Public & Private Clouds, IoT & OT, Web Apps, Containers, Traditional IT •Unified asset & vulnerability data (including 3rd parties) •Explore by geography, business units and asset types Company Confidential: Do Not Distribute
  • 10. Breakthrough Business Insight 10 •Risk Scoring by vulnerabilities, threats, asset value & location •Trend analysis and benchmarking against industry averages Company Confidential: Do Not Distribute
  • 12. 12 Platform and Integration Services Vulnerability Management Web Application Scanning PCI ASV Nessus Scanner Nessus Agent Nessus Network Monitor Image Registry Tenable Ecosystem 3rd Party Data Assets Vulnerabilities Threats Tenable Ecosystem 3rd Party Systems CMDB IT Systems Mgmt GRC Lumin: Analytics, Prioritization, Benchmarking Web App Scanner Container Security Tenable.io Lumin: Complementing & Enhancing Tenable.io Applications
  • 13. Flexible yet powerful for complete visibility Enterprise IoTIndustrial IoT ICS/SCADA Container Cloud Web App Network Infrastructure Virtual Machine MobileLaptop Server Desktop Trusted by 1.6 million users worldwide
  • 14. If you are flying blind to a widening Cyber Exposure Gap, that’s just untenable. 14

Notes de l'éditeur

  1. Every security leader wants to answer 4 questions for their CEO or Board: Where are we exposed? This means what assets are affected, where, and what is the significance/severity? The changing technology and threat landscape has made this harder to see. Where should we prioritize based on risk? Data overload and lack of security staffing have made this more important than ever. How are we reducing exposure over time? Security leaders want to understand and report on their progress, and show the value of their investments to senior management. How do we compare to others – particularly those in our industry? Security needs to be put into perspective. What is an appropriate level of security for one industry (ex education) might be vastly different from another (ex. financial services). Knowing where one stands amongst peers is crucial in developing budgets and deploying corporate resources. This is about seeing more and doing more – what is the true state of my environment and how can I effectively secure it?
  2. Tenable.io Lumin provides organizations the ability to see and analyze exposure across their entire attack surface; including public and private clouds, IoT and OT, web applications and containers as well as traditional IT assets.   It integrates and normalizes its own asset and vulnerability data with third-party asset and vulnerability data, and correlates with threat intelligence, to provide risk-driven prioritization, benchmarking and exposure scoring, and visualization of the entire modern attack surface.   Tenable.io Lumin lets you interactively explore your cyber exposure across geographic regions, business units, and asset types.
  3. Tenable.io Lumin allows anyone from analyst to executive to quickly understand and explore their organization’s Cyber Exposure. Advanced risk-based exposure scoring weighs vulnerabilities, threats, asset value and location, providing clear guidance about what to focus on. It empowers you to benchmark and compare your efforts against other organizations to optimize your security processes and investments. CISOs, the C-suite and the Board of Directors gain an objective measurement of cyber risk to help drive better strategic decisions and investment priorities. While security managers and analysts can prioritize and remediate issues more effectively, based on risk.
  4. Tenable.io Lumin complements and enhances existing Tenable.io applications. It can import third-party asset and vulnerability data and then normalize and consolidate it with data collected natively by Tenable.io, making it easier to manage Cyber Exposure through analytics, prioritization and benchmarking. With Tenable.io, we introduced a Cyber Exposure platform for any asset on any computing platform. With Tenable.io, we offer applications for specific business problems: Vulnerability Management, Web App Scanning, Container Security – and now Tenable.io Lumin. These apps leverage the data sensors in the bottom row. And unlike other vendors, we give you unlimited active scanners, agents, and passive network monitoring at no extra cost. Container security is especially important because containers represent the newest blind spot for many organizations. Tenable.io assesses container images before they’re deployed into production, and integrates into your container build process and SDLC (software development lifecycle). We also built a specialized application for web application scanning. It provides superior accuracy and safe scanning of critical web apps. Tenable.io integrates with many 3rd party solutions to bring data in and send data to other systems, supporting your broader business processes. It also includes an extensive and well documented API and SDK. Tenable.io is also the only solution that provides true asset tracking (not IP-based), so you can see the real state of your assets and vulnerabilities. Across all of your applications and data, we provide reporting, dashboarding and prioritization – so you can see and act with confidence. Tenable.io even scales to the largest organizations. It was deployed by a Fortune 100 company to over a million assets in 100 days.