Enterprise, News, Vendor

Tenable ranks #1 for 2021 in market share for device vulnerability management

Nico Popp, Chief Product Officer, Tenable.

Tenable, the Exposure Management company, today announced that it has been ranked #1 for 2021 worldwide market share for device vulnerability management in the IDC Worldwide Device Vulnerability Management Market Shares, 2021: The Stakes Are High (doc #US48506622, December 2022) report. This is the fourth consecutive year Tenable has been ranked #1 for market share.

According to the IDC market share report, Tenable is ranked #1 in worldwide 2021 market share and revenue. IDC credits Tenable’s success to the company’s strategic acquisition strategy and Tenable One, its Exposure Management Platform, which provides comprehensive vulnerability coverage from IT infrastructure, web apps, public cloud to identity systems and context-driven risk analytics. The report also highlights:

  • Tenable One, the company’s Exposure Management Platform, brings an organisation’s attack surface into a single view, aggregating vulnerability data across IT infrastructure, web apps, public cloud and identity systems, and provides context-driven risk analytics to enhance vulnerability prioritisation.
  • Tenable One’s attack path analysis capabilities enable security teams to view attack paths from externally identified points through to critical internal assets to focus mitigation on areas of highest risk.
  • Tenable Cloud Security is equipped with Agentless Assessment and Live Results, enabling security teams to quickly and easily discover and assess all their cloud assets.
  • Tenable Attack Surface Management identifies internet-facing assets and services associated with a particular organisation that could be accessible externally to threat actors.

According to the IDC market share report, “Vulnerability prioritisation is more important than ever with the number of discovered vulnerabilities growing each year. Through the first nine months of 2022, there were over 18,000 published CVE records, up 25.8% compared with the year-ago period. Many of the reported vulnerabilities are scored critical or high with the Common Vulnerability Scoring System though they may never be exploited”.

The report goes on to explain, “vendors are bringing in cybersecurity asset management, attack path modelling, and threat intelligence to provide a powerful solution for proactive security all in a single platform”.

The report also notes, “The attack surface management and attack path analysis in Tenable One came from Tenable’s 2022 acquisitions of Bit Discovery and Cymptom. The external view of the organisation that is part of attack surface management complements Tenable’s traditional internal scanning capability. Cymptom’s attack path analysis helps security teams visualise and map the relationships between assets, exposures, privileges, and threats across an attack path, so the most critical issues rise to the top of prioritised remediation”.

“Organisations continue to find their names in breach headlines because traditional cybersecurity programs are ineffective at reducing actual risk”, said Nico Popp, Chief Product Officer, Tenable. “While reactive cybersecurity is necessary, this approach does little to nothing to address the root cause of the majority of breaches – vulnerabilities and misconfigurations. With the exposure management capabilities of Tenable One, organisations are rethinking their approach to risk, leveraging vulnerability and risk data to proactively unearth weaknesses and prioritise vulnerability remediation based on the likelihood of attack”.

To read an excerpt from IDC’s market share report, visit: https://www.tenable.com/analyst-research/idc-worldwide-device-vulnerability-management-market-shares-report-2021

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines