Security News > 2024 > January > Criminal IP and Tenable Partner for Swift Vulnerability Detection

Criminal IP and Tenable Partner for Swift Vulnerability Detection
2024-01-09 15:02

The key feature of this technical alliance lies in streamlining the essential data and information of IP addresses provided by the Criminal IP search engine to Tenable Vulnerability Management.

Integrating Criminal IP with Tenable Vulnerability Management will equip users with the comprehensive feature of Criminal IP for detecting IP assets.

Users can then leverage the Tenable scanner to proactively run real-time vulnerability and maliciousness scans, revealing the latest security posture of their assets.

By importing essential data about the IP address, users can proactively assess the severity level of vulnerabilities on their assets within the Tenable Vulnerability Management platform.

"Byungtak Kang, the CEO of AI SPERA, highlighted the significance of the partnership with Tenable for shared customers, stating:"This technical collaboration holds great importance as it marks the first instance of a Korean company integrating data into Tenable.

Criminal IP also offers Criminal IP ASM, an attack surface management solution, which provides users with dashboard access to auto-monitored assets exposed to attack surfaces.


News URL

https://www.bleepingcomputer.com/news/security/criminal-ip-and-tenable-partner-for-swift-vulnerability-detection/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Tenable 13 18 67 41 11 137