News Security

Tenable Ranks #1 for Fifth Consecutive Year in Device Vulnerability Management

Glen Pendley

Tenable credits market share growth to its platform approach and breadth of cyber risk coverage

Tenable has been ranked first for 2022 worldwide market share for device vulnerability management in the IDC Worldwide Device Vulnerability Management Market Shares Exposures Present a Clear and Present Danger (doc #US50271923, December 2023) report. This is the fifth consecutive year Tenable has been ranked first, increasing its market share from 27.5% in 2021 to 28.7%.

According to the IDC report, Tenable is ranked first in global 2022 market share and revenue. Tenable credits its success to its holistic approach to exposure management, bringing exposure data from across the modern attack surface – IT, cloud, containers, web apps and identity systems – to the forefront and providing customers with actionable intelligence for proactive risk management.

“Tenable One takes the trove of exposure data cybersecurity teams are sitting on and turns it into actionable guidance by mapping the relationships between assets, exposures, privileges and threats across an attack path.”

Glen Pendley, chief technology officer, Tenable

According to the IDC market share report, “Organizations have more options for unified exposure management platforms from start-ups and long-time vendors alike. These solutions enable the aggregation of exposures from device vulnerability scanners, alongside tools such as application security tests, attack surface management (ASM), cloud platforms, cybersecurity asset management systems, and IoT/OT scanners. Offering greater visibility of a unified IT environment, the new exposure management platforms use AI algorithms to present the prioritized risk of CVEs and other exposures, so the security team knows where to start.”

“Context is like having a GPS for your proactive cybersecurity program, providing the team with clear direction to eliminate risk in a timely manner,” said Glen Pendley, chief technology officer, Tenable. “Tenable One takes the trove of exposure data cybersecurity teams are sitting on and turns it into actionable guidance by mapping the relationships between assets, exposures, privileges and threats across an attack path.”

“Device vulnerability management vendors are turning their attention to offering holistic platforms that aggregate exposures and enable organizations to measure and communicate a unified view of cyber risk,” said Michelle Abraham, research director, Security and Trust at IDC. “Taking a proactive approach to cybersecurity through continuous monitoring of exposures helps organizations reduce their attack surface and, in some cases, their cyber insurance premiums, so the vulnerability management solution pays for itself.”

Related posts

A CISO Perspective on Implementing Cyber Resilience for Small to Large Law Firms

Enterprise IT World MEA

Customer satisfaction is a top priority at Invicti

Enterprise IT World MEA

SentinelOne Acquired PingSage

Enterprise IT World MEA

Leave a Comment