News, Technology, Vendor

Tenable Enhances Open Source Capabilities and Expands Cloud Native Support

Dubai, UAE, December 6, 2021: Tenable®, the Cyber Exposure company, today announced new features for Terrascan, the leading open source cloud native security analyser that helps developers secure Infrastructure as Code (IaC). The new capabilities enable organisations to embed security into their DevOps tooling, pipelines and supply chains, mitigating risks before infrastructure is provisioned.

Nico Popp, Chief Product Officer, Tenable.

“It’s now more critical than ever for developers to have tools that can detect compliance and security violations across their entire cloud systems, including IaC”, said Nico Popp, Chief Product Officer, Tenable. “Just as IaC opens the door to programmatically embed policy checks earlier in the development lifecycle, Terrascan detects compliance and security violations across IaC to mitigate risk before provisioning. We are committed to ensuring Terrascan remains open and available to all development teams and are excited to contribute to its growth”.

Among other advances, Terrascan now features:

  • The ability to identify security risks in more IaC and container definition formats
  • Integration with all major container registries, including to identify vulnerabilities in container images referenced by IaC
  • More flexible developer workflows, including the programmatic enforcement of security policies before changes are committed into the code repository and before they are applied to the runtime environment
  • Improved ability to filter and prioritise findings according to user needs
  • Deeper integration with external dashboards and reporting frameworks
  • A new graphical user interface to simplify creation and testing of new policies

Terrascan delivers a scalable way to ensure that cloud infrastructure configuration adheres to evolving security best practices. It helps identify issues such as missing or misconfigured encryption on resources and communication, and inadvertent exposure of cloud services. Terrascan fundamentally enhances the value of IaC used by organisations to define and manage cloud infrastructure, and improves security by enabling teams to eliminate risk before infrastructure is deployed.

For more information about Terrascan, click here or learn more in the GitHub repo.

In addition to Terrascan, Tenable offers Accurics by Tenable, so enterprise customers can protect the full cloud-native stack throughout the DevOps lifecycle, from the time it is defined in code through production usage.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines