Press-Releases

Tenable Achieves FedRAMP Authorization

[ad_1]

COLUMBIA, Md., Oct. 07, 2021 (GLOBE NEWSWIRE) — Tenable®, Inc. the Cyber Exposure company, today announced it has achieved authorization from the Federal Risk and Authorization Management Program (FedRAMP) for its cloud-based vulnerability management platform, Tenable.io®. The U.S. federal government can now deploy Tenable.io and Tenable.io Web Application Scanning across various departments and agencies. Tenable’s sponsoring agency is the International Trade Administration (ITA).

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. The program enables agencies to rapidly adapt from old, insecure legacy IT to mission-enabling, secure and cost effective cloud-based technology.

“Federal agencies are increasingly adopting cloud-smart strategies as they modernize their legacy IT infrastructure. This means the ability to efficiently procure, deploy and maintain secure cloud-based products is mission-critical,” said Bob Huber, Chief Security Officer, Tenable. “We’re excited to offer Tenable.io to our federal customers as they future-proof their technology investments for the digital age.”

Powered by Nessus® technology, Tenable.io provides the industry’s most comprehensive vulnerability coverage with the ability to understand cyber risk and predict which vulnerabilities need to be remediated first. It continuously tracks and assesses known and unknown assets and their vulnerabilities in customer environments to provide a risk-based view of the entire attack surface — from IT to cloud to web applications.

“As a trade agency with offices across more than 100 U.S. cities and in 75 international markets, our top priority is to ensure our staff and the U.S. business clients we serve are able to collaborate in safe and secure ways with the latest, cutting-edge technology and software,” said Joe Ramsey, Chief Information Security Officer, ITA. “Following Tenable’s FedRAMP authorization, we can confidently deploy Tenable.io across our environments, bringing increased visibility, accuracy and analytics to our vulnerability management program.”

The FedRAMP authorization follows the company’s Common Criteria certification from the National Information Assurance Partnership (NIAP) for Tenable.sc and the ISO/IEC 27001:2013 certification for Tenable’s Information Security Management System (ISMS).

For more information, visit:

About Tenable
Tenable®, Inc. is the Cyber Exposure company. Over 30,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 30 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.

Contact Information:
Tenable
tenablepr@tenable.com 

[ad_2]

Source link

Back to top button