STOCK TITAN

Tenable Expands Generative AI Capabilities for Faster Attack Path Analysis and Mitigation Guidance

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags
AI
Rhea-AI Summary
Tenable announces enhancements to ExposureAI in Tenable One platform, powered by Google Cloud, to help customers reduce risk by summarizing attack paths, providing mitigation guidance, and addressing cybersecurity challenges.
Positive
  • None.
Negative
  • None.

The introduction of advanced AI capabilities in cybersecurity platforms, such as the enhancements to Tenable's Tenable One platform, represents a significant development in the field. The use of generative AI to summarize attack paths and provide mitigation guidance is a pivotal advancement that could greatly enhance an organization's ability to respond to cyber threats. With the complexity of modern cyberattacks, the ability for security teams to quickly understand and act upon potential vulnerabilities is crucial. The integration with Google Cloud's Gemini models in Vertex AI suggests a robust backend that can scale and adapt to the evolving landscape of cyber threats.

However, the effectiveness of these AI tools will depend on their ability to provide accurate and actionable intelligence. If the AI can indeed reduce the time to remediation and improve the efficiency of security operations, it could lead to reduced operational costs and potentially lower the risk of significant breaches. This would be particularly beneficial in the context of the global cyber workforce shortage. The long-term impact on Tenable's business could include increased customer retention and an enhanced market position as a leading cybersecurity solution provider.

From a financial perspective, the deployment of AI in cybersecurity tools like Tenable's platform could have a positive impact on the company's revenue growth and profit margins. By adding these AI enhancements, Tenable is likely aiming to differentiate its product in a crowded market, potentially increasing its appeal to both existing and new customers. The improvement in efficiency and the reduction in time to threat mitigation could translate into a value proposition that justifies premium pricing or drives wider adoption.

Investors should monitor the adoption rate of the new features and customer feedback, as these will be critical indicators of the enhancements' success. Furthermore, the partnership with Google Cloud could provide a strategic advantage in terms of innovation and speed of deployment, which may lead to positive market sentiment. However, it's important to consider the investment required to develop and maintain these AI capabilities and whether it aligns with the company's overall financial strategy.

The cybersecurity industry is rapidly evolving, with AI and machine learning becoming increasingly integral to various security solutions. Tenable's investment in enhancing its Tenable One platform with generative AI capabilities is an indicator of the company's commitment to staying at the forefront of this trend. The ability to quickly summarize and mitigate attack paths using AI could be a differentiator that sets Tenable apart from competitors.

Market demand for such advanced solutions is likely to grow as organizations continue to grapple with the increasing volume and complexity of cyber threats, compounded by the shortage of skilled cybersecurity professionals. The enhanced platform could position Tenable favorably within the market, potentially capturing a larger market share. It will be important to track how these enhancements influence customer acquisition and retention rates, as well as how they impact the competitive dynamics within the cybersecurity sector.

Enhancements to Tenable One platform enable customers to directly query AI engine and quickly reduce risk

COLUMBIA, Md., March 13, 2024 (GLOBE NEWSWIRE) -- Tenable®, the Exposure Management company, today announced innovative enhancements to ExposureAI, the generative AI capabilities and services within its Tenable One Exposure Management Platform. The new features enable customers to quickly summarize relevant attack paths, ask questions of an AI assistant and receive specific mitigation guidance to act on intelligence and reduce risk. The platform’s generative AI-powered search and chat applications are fueled by Google Cloud – including Gemini models in Vertex AI.

Organizations face a high volume of exposures and more complicated threat actor tactics, techniques and procedures (TTP's) across the modern attack surface today. They are also facing a global cyber workforce shortage of 5.5 million trained professionals, according to the most recent data from ISC21. Even the most seasoned security experts struggle to sort through, understand and prioritize complex attack paths.

As a result, 44% of IT and cyber leaders say they are either very confident or extremely confident that they can leverage generative AI to improve their organization’s cybersecurity strategy2. Tenable Attack Path Analysis, part of the Tenable One platform, leverages generative AI-based capabilities to help organizations enhance their preventive security. This includes explainability functionality that provides specific mitigation guidance with clear visibility and succinct analysis of complex attack paths, specific assets or security findings.

These new AI capabilities enable virtually anyone in the security team to digest and take action on the most complex attack paths across various exposures to stay steps ahead of attackers. Added functionality includes:

  • Attack Path Summary: Security practitioners can view a summary generated for each attack path in a single pane of glass that provides comprehensive descriptions of the entire attack path and gives direction on how an attacker can leverage a live attack path within the environment.
  • AI Assistant: Users can ask Tenable’s AI assistant specific questions about the summarized attack path, as well as each node along the attack path. Questions like: What can you tell me about this asset? How many domain admins have access to this asset? Which patch can I apply to mitigate the vulnerability in this attack path?What is the number of attack paths this patch mitigates?
  • Mitigation Guidance: This feature automatically provides specific mitigation guidance for each attack path. Security and IT practitioners no longer need to spend time sifting through options to determine which patch or version number to apply, or which user group has unauthorized access.

[Watch the Tenable ExposureAI APA demo here: https://youtu.be/olNpjnw2vDQ]

“When cyber teams examine the risk to their infrastructure and data, often the biggest challenge is deciphering the immediate course of action,” said Glen Pendley, Chief Technology Officer, Tenable. “ExposureAI, with Google Cloud, takes the guesswork out of the process and saves invaluable time in recommending the exact path to remediation.”

“Generative AI is a game changer for cyber defenders; helping them to better protect their organizations against increasingly sophisticated and relentless threats,” said Eric Doerr, Vice President of Security Engineering at Google Cloud. “Integrating our security-specific gen AI models into partner solutions, such as in Tenable’s Exposure Management platform, will further empower defenders to address pressing security challenges and mitigate disruptive cyber risks.”

Tenable One combines vulnerability management, cloud security, OT security, external attack surface management (EASM), identity security, web application, and API scanning data to discover weaknesses before attackers can exploit them. It continuously monitors environments delivering the broadest exposure management coverage available. For more information or to register for a product demo, please visit: https://www.tenable.com/products/tenable-one

Read today’s blog post titled: Introducing Tenable AI Assistant: Your Generative AI Analyst to Achieve Proactive Security

About Tenable
Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Media Contact:
Tenable
tenablepr@tenable.com

1 2023 ISC2 Cybersecurity Workforce Study https://www.isc2.org/Insights/2023/10/ISC2-Reveals-Workforce-Growth-But-Record-Breaking-Gap-4-Million-Cybersecurity-Professionals
2 Based on 761 respondents in a commissioned study conducted by Forrester Consulting on behalf of Tenable, October 2023


Tenable announced innovative enhancements to ExposureAI within its Tenable One Exposure Management Platform.

Customers can quickly summarize attack paths, ask specific questions to an AI assistant, and receive mitigation guidance to reduce risk.

The generative AI-powered search and chat applications are fueled by Google Cloud, including Gemini models in Vertex AI.

Organizations are facing a high volume of exposures, complex threat actor tactics, and a global cyber workforce shortage of 5.5 million trained professionals.

Tenable Attack Path Analysis leverages generative AI-based capabilities to provide specific mitigation guidance and clear visibility of complex attack paths.
Tenable Holdings Inc

NASDAQ:TENB

TENB Rankings

TENB Latest News

TENB Stock Data

Data Processing, Hosting, and Related Services
Information
Link
Technology Services, Packaged Software, Information, Data Processing, Hosting, and Related Services
US
Columbia

About TENB

tenable is the cyber exposure company. over 23,000 organizations of all sizes around the globe rely on tenable to manage and measure their modern attack surface to accurately understand and reduce cyber risk. as the creator of nessus, tenable built its platform from the ground up to deeply understand assets, networks and vulnerabilities, extending this knowledge and expertise into tenable.io to deliver the world’s first platform to provide live visibility into any asset on any computing platform. tenable customers include more than 50 percent of the fortune 500, large government agencies, and mid-sized organizations across the private and public sectors. learn more at tenable.com.