Tenable Achieves FedRAMP “Ready” Designation for Tenable Cloud Security

In this article:
Tenable Holdings, Inc.Tenable Holdings, Inc.
Tenable Holdings, Inc.

COLUMBIA, Md., Dec. 22, 2023 (GLOBE NEWSWIRE) -- Tenable®, the Exposure Management company, today announced that it has achieved the “Ready” designation at the moderate impact level from the Federal Risk and Authorization Management Program (FedRAMP®) for Tenable Cloud Security for U.S. Government - Ermetic. Ermetic was acquired by Tenable in October 2023.

Tenable Cloud Security is a comprehensive CNAPP solution that simplifies identification and remediation of risk across multi-cloud and hybrid environments. Unlike siloed tools that leave visibility gaps, it maps every cloud asset, identity and risk, identifying toxic combinations that pose the greatest threat to the business.

The FedRAMP “Ready” designation highlights the company’s continued commitment to cloud security and the public sector. By achieving FedRAMP authorization, the U.S. federal government will be able to deploy Tenable Cloud Security across various departments and agencies.

“Cloud adoption is a critical component of the U.S. federal government’s modernization efforts, but managing security of cloud environments is complex without complete visibility and an accurate understanding of cyber risk,” said Joe Welsh, vice president of Public Sector sales, Tenable. “We’re eager to get Tenable Cloud Security into the hands of government IT and security teams to eliminate cloud blindspots and take the guesswork out of remediation.”

Tenable Cloud Security is the latest Tenable solution to achieve this FedRAMP status. Tenable Vulnerability Management and Tenable Web App Scanning achieved FedRAMP authorization in 2021. Tenable Cloud Security is integrated with both of these solutions.

For more information, visit the FedRAMP marketplace listing for Tenable Cloud Security. More information on Tenable Cloud Security is available at www.tenable.com/products/tenable-cloud-security.

About Tenable
Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Media Contact:
Tenable
tenablepr@tenable.com


Advertisement