You are on page 1of 2

The SecurityCenter platform provides the most comprehensive and integrated

view of enterprise security posture to reduce business risk and ensure


compliance.
Next-Generation Vulnerability
Analytics Solution Key Benefits
SecurityCenter is a comprehensive vulnerability analytics Identify weaknesses by scanning all assets for
solution that provides complete visibility into the security and known vulnerabilities, misconfigurations and
compliance posture of your distributed and complex IT malware
infrastructure. SecurityCenter does this through advanced Assess how well patch management is working
analytics, customizable dashboards/reports and workflows to based on vulnerability trends over time
identify weaknesses on your IT assets, by identifying all
vulnerabilities, misconfigurations and malware on them. Rapidly respond to changes with configurable alerts,
notifications and automated actions
SecurityCenters vulnerability analytics engine evaluates the Measure security posture based on security policies
vulnerability data gathered across multiple Nessus scanners that aligned with high-level business objectives
distributed across your enterprise, illustrates vulnerability Streamline compliance for the widest range of
trends over time and assesses risk to prioritize the actions regulatory/IT standards and best practices
needed. Finally, SecurityCenter includes a configurable workflow
engine that helps your security team speed up response and Stay up to date with Tenable provided content
remediation, to reduce overall risk and streamline compliance.

SecurityCenter includes Assurance Report Cards (ARCs), which


enable you to continuously measure, analyze and visualize the
effectiveness of your security program, based on high-level
Tenable Research
business objectives and underlying customizable policies that The Tenable Research team provides frequent updates of
CISOs and executives care about. vulnerability and threat intelligence, advanced analytics,
security/compliance policies, dashboards, reports and
Assurance Report Cards to all SecurityCenter customers. This
out-of-the box content is based on industry and customer best
practices gathered by Tenable, putting the power of our security
research team at your disposal. This content is part of the
SecurityCenter subscription.

Key Features
Assurance Report Cards: continuously measure the
effectiveness of customer-defined security policies based
on high-level business objectives to identify and close
potential gaps.
Highly customizable dashboards/reports: new HTML5-
based user interface to satisfy specific needs of CISOs,
security management, analysts and practitioners/operators.
SecurityCenter provides highly customizable vulnerability
analytics, trending, reporting and workflows to suit the
needs of your security program
Broad asset coverage: assess servers, endpoints, network Automated load balancing: optimize (parallelize) scan cycles
devices, operating systems, databases and applications in in distributed environments.
physical, virtual and cloud infrastructures. Integrations: use out-of-box integrations with patch
Dynamic asset classification: group assets based on policies management, mobile device management, threat
that meet specific criteria; e.g., Windows 7 assets with intelligence and other third-party products, or use
vulnerabilities > 30 days old. SecurityCenter APIs to develop custom integrations.
Vulnerability management: multiple scanning options, Streamlined compliance: pre-defined checks for industry
including non-credentialed and credentialed scanning for standards and regulatory mandates, such as CERT, DISA
deep analysis and configuration auditing. STIG, DHS CDM, FISMA, SCADA, PCI DSS, HIPAA/HITECH
Agent-based scanning: available for organizations to more and more.
easily scan mobile and hard to reach assets.
Managed security posture: scan hosts, virtual, mobile and SecurityCenter Editions
security devices for vulnerabilities, misconfigurations and
SecurityCenter
malware using customizable schedules and black-out
windows. SecurityCenter is the next-generation vulnerability analytics
solution that includes multiple Nessus scanners, the worlds
Cumulative scan results: consolidate data from multiple on
most widely deployed vulnerability scanner. It provides the most
premises Nessus scanners and provide remediation
comprehensive visibility into the security posture of their
trending information.
distributed and complex IT infrastructure.
Advanced analytics/trending: provide contextual insight
and actionable information to prioritize security issues SecurityCenter Continuous View
associated with security posture of all enterprise assets.
SecurityCenter Continuous View is the market-leading continuous
Incident Response/Workflows: configurable workflows and network monitoring platform. It integrates SecurityCenter along
alerts for administrators to take manual actions via emails, with multiple Nessus Network Monitor sensors and Log
notifications, trouble tickets or take automated actions. Correlation Engine (LCE) to provide comprehensive continuous
Tiered management model: support for organizations that network monitoring.
distribute responsibilities across multiple geographies and
teams using role-based access control.

Capabilities SecurityCenter SecurityCenter CV

Centralized vulnerability management with multiple scanners


Dynamic asset classification (mail server, web server, etc.)
Policy-based configuration auditing
Malware detection with built-in threat Intelligence
Pre-defined dashboards/reports with automatic feeds from Tenable
Incident response with configurable alerts, notifications, ticketing
Assurance Report Cards (ARCs)
Continuous asset discovery (virtual, mobile, cloud)
Passive vulnerability detection of new and unsafe-to-scan assets
Real-time detection of botnet and command & control traffic
Anomaly detection using statistical/behavioral techniques
Streamlined compliance with proactive alerts on violations

For More Information: Please visit tenable.com


Contact Us: Please email us at sales@tenable.com or visit tenable.com/contact
Copyright 2017. Tenable Network Security, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter,
SecurityCenter Continuous View, Log Correlation Engine, LCE and Assurance Report Cards are registered trademarks of Tenable
Network Security, Inc. Tenable and SecurityCenter CV are trademarks of Tenable Network Security, Inc. All other products or
services are trademarks of their respective owners. EN-JUN12017-V4

You might also like