CYBERSEC EXPO 2019

The largest CYBERSEC EXPO in Taiwan, A Collection of Solutions in Cyber Security

MAR.19 - 21

Taipei International Convention Center
Taipei World Trade Center Hall 1, 2F

黃金級

Tenable Security

Tenable®, Inc. is the Cyber Exposure company. Over 26,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, and large government agencies.
Learn more at www.tenable.com

Vulnerability AssessmentUnified Threat ManagementGovernanceRisk & Compliance

Tenable.sc

Built on leading Nessus security technology, Tenable.sc and Tenable.io are market-leading Cyber Exposure Platform, which gives you a comprehensive picture of your network and IT assets. You get real-time, continuous assessment of your security and compliance posture so you can discover unknown assets and vulnerabilities, monitor unexpected network changes and prioritize weaknesses to minimize your cyber risk and prevent breaches. It is the only solution that brings together discovery of on premises and cloud-based assets, active and passive vulnerability assessment, configuration auditing, change detection, malware detection, threat intelligence and analysis of network and user activity.

The Tenable Cyber Exposure platform is the industry’s first solution to holistically assess, manage and measure cyber risk across the modern attack surface. The Tenable platform uniquely provides the breadth of visibility into cyber risk across IT, Cloud, IoT and OT environments and the depth of analytics to measure and communicate cyber risk in business terms to make better strategic decisions.
The Tenable platform includes:
a)Nessus Pro - The #1 vulnerability assessment solution. The industry’s most accurate, comprehensive and widely adopted solution for point-in-time vulnerability assessments. Built for security practitioners, by security practitioners.
b)Tenable.sc (managed On-Prem) and Tenable.io (managed in the Cloud) - Accurately identify, investigate and prioritize vulnerabilities, with flexible deployment options for managing vulnerabilities in modern organizations.

  • Cyber Exposure

    Too many “critical” vulnerabilities to triage? You’re not alone. Tenable Research shows that enterprises must triage more than 100 critical vulnerabilities a day. So, how do you know where to focus?
    To start, find out how cyber defenders are actually acting. The latest report from Tenable Research analyzes vulnerability prevalence in the wild, highlighting the cyber threats that security practitioners are dealing with in practice – not just in theory.

Accurately identify, investigate and prioritize vulnerabilities.

With Tenable.sc (formerly SecurityCenter) Cyber Exposure Platform, enterprises IT get a real-time, continuous assessment of your security posture so you can find and fix vulnerabilities faster.


Product Type

Vulnerability AssessmentUnified Threat ManagementGovernanceRisk & Compliance