Tenable’s ExposureAI Uses Generative AI to Identify and Mitigate Cyber Risks

Industry’s largest repository of threat, vulnerability and asset data enables unprecedented intelligence to quickly identify and mitigate cyber risk

0
88

Tenable, the Exposure Management company, today announced the launch of ExposureAI, new generative AI capabilities and services across the Tenable One Exposure Management Platform. Tenable has also introduced Tenable Exposure Graph, a scalable data lake, Powered by Snowflake, that fuels the ExposureAI engine. This unified data platform – representing more than 1 trillion unique exposures, IT assets and security findings (vulnerabilities, misconfigurations and identities) across IT, public cloud and OT environments – is the largest repository of contextual exposure data in the world and feeds all of Tenable’s Exposure Management products.

Prevention has long been a challenge for security teams. Conducting analysis, interpreting the findings and identifying what steps to take to remediate and reduce risk has traditionally been a time-consuming process that puts organisational security in reactive mode. Nearlysix in 10 (58%) cybersecurity and IT pros say the security team is too busy fighting critical incidents to take a preventive approach to reducing their organisation’s exposure.1 Furthermore, 73% of cybersecurity and IT pros believe their organisation would be more successful at defending against cyberattacks if they could devote more resources to preventive cybersecurity.2

Harnessing AI efficiently requires data and expertise to generate meaningful insights. Since the introduction of its dynamic Vulnerability Priority Rating (VPR) in 2019, Tenable has applied AI techniques to help organisations prioritise vulnerabilities based on true risk to the business. Recently, Tenable Research made generative AI-developed research tools available for free to the cybersecurity community. Now Tenable is using generative AI to put more power than ever in the hands of security teams, so they can be more efficient and focus more resources on preventing successful attacks. The insights Tenable ExposureAI creates make exposure management more accessible and turn all analysts into expert defenders.

[Stat watch: With over 60 billion exposure events and more than 800 million different security configurations drawn from the continuous assessment of 1 billion assets, we believe Tenable has far and away the largest exposure data stores of any security company. This informs a level of meaningful insights that enables customers with faster analysis, decision making and guidance to stay ahead of attackers and prevent successful attacks.]

Tenable ExposureAI provides three new categories of generative AI-based preventive security capabilities that are foundational to exposure management programs:

  • Search – enables security teams to ask questions using natural language search queries to analyse assets and exposures across their environments, understand relevant contextual information and prioritise remediation efforts
  • Explain – provides specific mitigation guidance that leverages Tenable’s unrivaled exposure data to provide security teams with clear visibility and succinct analysis of complex attack paths, specific assets or security findings
  • Action – delivers actionable insights and recommended actions based on the highest impact exposures, empowering security teams to proactively address risks and reduce their organisation’s overall exposure

“For years, Tenable has used its market-leading vulnerability management data and applied AI techniques to help organisations prioritise vulnerabilities based on true risk to the business. AI is a part of our DNA.” said Glen Pendley, Chief Technology Officer, Tenable. “Now we’re using generative AI to put more power than ever in the hands of security teams to inform their exposure management programs and root out cyber risk wherever it exists.”

Tenable One combines vulnerability management, external attack surface management (EASM), identity security, web application and API scanning and cloud security data to discover weaknesses before attackers can exploit them. It continuously monitors environments delivering the broadest exposure management coverage available.

Read today’s blog post titled “Introducing ExposureAI in Tenable One: Meet the Future of Preventive Cybersecurity.”

Tenable is exhibiting at Black Hat USA this week in booth #1632. Tenable is also hosting a Capture the Flag event for security researchers on August 9 and 10 onsite and online.

A commissioned study of 825 IT and cybersecurity professionals worldwide conducted by Forrester Consulting on behalf of Tenable, May 2023.