Hello, Guest!

Digital Modernization

Tenable’s Vulnerability Management Platform Achieves FedRAMP Authorization

Cloud security

Tenable’s Vulnerability Management Platform Achieves FedRAMP Authorization

Tenable, a network security company, announced that its cloud-based vulnerability management platform has received Federal Risk and Authorization Management Program authorization.

FedRAMP is a program created to standardize the government’s approach to security assessment authorization and continuous monitoring of cloud-based services.

The program helps government agencies cost-effectively transition away from legacy information technology to secure cloud-based technologies, Tenable said Thursday.

Bob Huber, chief security officer at Tenable, said agencies are adopting cloud technology as part of their strategy to modernize their IT infrastructure.

“This means the ability to efficiently procure, deploy and maintain secure cloud-based products is mission-critical,” Huber added.

Tenable offers the Tenable .io platform, which the company touts as a vulnerability management solution with an extensive coverage and the ability to evaluate which risks should be prioritized.

The platform continuously tracks assets’ vulnerabilities in customer environments to provide analysts a risk-based view of the organization’s attack surface.

Tenable .io’s FedRAMP authorization was sponsored by the International Trade Administration, a Department of Commerce agency tasked with promoting U.S. exports of nonagricultural services and goods.

Joe Ramsey, chief information security officer at ITA, said the scale of the agency’s operations and responsibility necessitates the adoption of a secure environment for collaboration.

“Following Tenable’s FedRAMP authorization, we can confidently deploy Tenable.io across our environments, bringing increased visibility, accuracy and analytics to our vulnerability management program,” Ramsey added.

Tenable said it previously secured the Common Criteria certification from the National Information Assurance Partnership for Tenable .sc and the ISO/IEC 27001:2013 certification for its information security management system.

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Digital Modernization

Category: Digital Modernization

Tags: authorization Bob Huber digital modernization FedRAMP International Trade Administration Joe Ramsey security Tenable Tenable.io vulnerability management