Tenable Enhances Open Source Capabilities and Expands Cloud Native Support

0

Tenable announces new features for Terrascan, the leading open source cloud native security analyzer that helps developers secure Infrastructure as Code (IaC). It claims that the new capabilities enable organizations to embed security into their DevOps tooling, pipelines and supply chains, mitigating risks before infrastructure is provisioned.

Nico Popp, Chief Product Officer, Tenable says, “Just as IaC opens the door to programmatically embed policy checks earlier in the development lifecycle, Terrascan detects compliance and security violations across IaC to mitigate risk before provisioning. We are committed to ensuring Terrascan remains open and available to all development teams and are excited to contribute to its growth.”

Terrascan features:

  • The ability to identify security risks in more IaC and container definition formats
  • Integration with all major container registries, including to identify vulnerabilities in container images referenced by IaC
  • More flexible developer workflows, including the programmatic enforcement of security policies before changes are committed into the code repository and before they are applied to the runtime environment
  • Improved ability to filter and prioritize findings according to user needs
  • Deeper integration with external dashboards and reporting frameworks
  • A new graphical user interface to simplify creation and testing of new policies

Terrascan fundamentally enhances the value of IaC used by organizations to define and manage cloud infrastructure, and improves security by enabling teams to eliminate risk before infrastructure is deployed. In addition to Terrascan, Tenable offers Accurics by Tenable, so enterprise customers can protect the full cloud-native stack throughout the DevOps lifecycle, from the time it is defined in code through production usage.


Leave A Reply