Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Tenable and HCL BigFix Leverage Risk-Based Insights to Speed Vulnerability Remediation Workflows

April 2021 by Marc Jacob

Tenable®, Inc announced a strategic partnership with HCL BigFix®, a leading endpoint management platform, to bring risk-based insights to the vulnerability remediation lifecycle — from assessment and prioritization to remediation. The partnership launches with a new integration between Tenable.sc™, for vulnerability management on-premises, and HCL BigFix’s Insights for Vulnerability Remediation application, to swiftly identify and correlate vulnerabilities, prioritize them based on risk and act quickly to reduce remediation times.

The integration addresses the challenge of inefficient and siloed manual processes that are managed across Security and IT Operations teams which can leave high-risk vulnerabilities unpatched for too long. Joint customers can now leverage Tenable’s predictive technologies directly within HCL BigFix to identify and prioritize the most business-critical vulnerabilities that need to be addressed first. This vulnerability data is then automatically correlated with the latest recommended patch strategy, reducing time-to-remediation. Joint customers also benefit from the broadest set of remediation capabilities in the industry from HCL BigFix, both in terms of supported operating systems and a library of over half a million remediation automation Fixlets.

The integration is now available for Tenable.sc.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts