Anzeige
Mehr »
Login
Freitag, 26.04.2024 Börsentäglich über 12.000 News von 686 internationalen Medien
Geheimtipp: Rasanter Aufstieg, Branchenrevolution und Jahresumsatz von 50 Mio. $
Anzeige

Indizes

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Aktien

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Xetra-Orderbuch

Fonds

Kurs

%

Devisen

Kurs

%

Rohstoffe

Kurs

%

Themen

Kurs

%

Erweiterte Suche
PR Newswire
275 Leser
Artikel bewerten:
(0)

eSentire Launches Next-Generation Managed Vulnerability Service with Cyber Exposure Solutions from Tenable

The New Managed Vulnerability Service Delivers Comprehensive Risk Identification and Prioritization

CAMBRIDGE, Ontario and SEATTLE, May 2, 2019 /PRNewswire/ -- eSentire, Inc., the global leader in Managed Detection and Response (MDR), today announced that it has become a member of the Tenable Assure Partner Program and has strengthened its security portfolio with Cyber Exposure solutions from Tenable, Inc.

eSentire Logo

eSentire's Managed Vulnerability Service (MVS) provides comprehensive risk identification and prioritization with unmatched accuracy across traditional enterprise IT assets. MVS introduces new co-managed abilities to customers on a new platform in partnership with Tenable. Current esRECON clients will have the option to migrate to the new platform. By moving MVS to Tenable.io, customers receive the same white-glove service provided by the eSentire security experts.

Sean Blenkhorn, Field CTO, eSentire, said: "Networks are increasingly composed of growing, dynamic assets. With applications spread across disparate systems, this expansive business environment presents potential blind spots that threat actors are looking for. With limited time and resources, rapid identification and focused remediation of vulnerabilities that present the greatest risk to continued business operations are critical. This move is the next step in our evolution towards combining vulnerability data with other risk data into a singular view for customers to make risk-driven business decisions."

Coupled with an award-winning vulnerability management platform, the service is positioned to deliver flexibility and a single pane of glass user experience to the client. Among its many benefits, MVS:

  • Identifies vulnerabilities within infrastructure across on-premises and cloud-based environments, including AWS, Azure and Google Cloud
  • Improves service consistency and timeliness
  • Tracks and measures the vulnerability lifecycle
  • Prioritizes remediation against greatest potential business risk
  • Minimizes the vulnerability discovery to remediation timeframe
  • Gives customers full system access and flexibility to run customized scans

eSentire, which has achieved a gold partner status, is now part of the elite Tenable Assure Partner Program. eSentire can offer its customers the Tenable Cyber Exposure platform, which includes Tenable.io, for vulnerability management in the cloud, and Tenable.scTM (formerly SecurityCenter), for vulnerability management on-premises. These two flexible deployment options uniquely provide the breadth of visibility into cyber risk across IT, cloud, IoT and OT environments and the depth of analytics to measure and communicate cyber risk in business terms to make better strategic decisions.

"Today's corporate environments are dynamic and complex, thanks to new technology such as cloud, IoT and containers. This complexity introduces new cyber risk that simply can't be addressed with traditional security approaches," said John Negron, chief revenue officer, Tenable. "It's important that we select the most reputable partners to join our Cyber Exposure mission, helping us improve the security posture of customers around the world. We're excited to add eSentire to our team of elite Tenable Assure partners."

MVS is available today. For more information visit: https://www.esentire.com/managed-vulnerability-service

About eSentire:
eSentire, Inc., the global leader in Managed Detection and Response (MDR), keeps organizations safe from constantly evolving cyber attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates, and responds in real-time to known and unknown threats before they become business disrupting events. Protecting more than $5.7 trillion AUM in the financial sector alone, eSentire absorbs the complexity of cybersecurity, delivering enterprise-grade protection and the ability to comply with growing regulatory requirements. For more information, visit www.esentire.com and follow @eSentire.

PR Contact:
Kim Cumpson
eSentire Corporate Communications
+1 519.497.1354
Kim.Cumpson@esentire.com

Logo - https://mma.prnewswire.com/media/829547/eSentire_Logo.jpg

Großer Insider-Report 2024 von Dr. Dennis Riedl
Wenn Insider handeln, sollten Sie aufmerksam werden. In diesem kostenlosen Report erfahren Sie, welche Aktien Sie im Moment im Blick behalten und von welchen Sie lieber die Finger lassen sollten.
Hier klicken
© 2019 PR Newswire
Werbehinweise: Die Billigung des Basisprospekts durch die BaFin ist nicht als ihre Befürwortung der angebotenen Wertpapiere zu verstehen. Wir empfehlen Interessenten und potenziellen Anlegern den Basisprospekt und die Endgültigen Bedingungen zu lesen, bevor sie eine Anlageentscheidung treffen, um sich möglichst umfassend zu informieren, insbesondere über die potenziellen Risiken und Chancen des Wertpapiers. Sie sind im Begriff, ein Produkt zu erwerben, das nicht einfach ist und schwer zu verstehen sein kann.