Magazine Button
Tenable announces new Research Alliance Program for vulnerability intelligence sharing

Tenable announces new Research Alliance Program for vulnerability intelligence sharing

CybersecurityEnterprise SecurityTop Stories

Tenable, the Exposure Management company, has announced the creation of its new Tenable Research Alliance Program to share vulnerability information prior to public disclosure.

This new intelligence sharing initiative aims to reduce the window of opportunity threat actors have to exploit newly-disclosed vulnerabilities, allowing security teams and system administrators to address attack paths before hackers can take advantage. AlmaLinux, Canonical, CIQ, GreyNoise and TuxCare (the new brand name for CloudLinux Enterprise services) are the five inaugural members of this growing network.

When a new vulnerability is disclosed, organisations are in a race against cyber attackers. Those tasked with securing the organisation must work to identify if the flaw exists within their infrastructure, determine the risk it poses by identifying the attack paths it introduces, prioritise those weaknesses that pose the greatest threat, before either updating the software where a patch is available or taking mitigating action when this is not immediately feasible. This takes time and leaves the organisation exposed. In tandem, threat actors will be scanning for the vulnerability and developing ways to weaponize the flaw.

Establishing a framework for a network of technology partners to share vulnerability details in accordance with Co-ordinated Vulnerability Disclosure (CVD) best practices makes it more likely that software scripts (plugins) that find instances of the flaw can be developed, tested and deployed to coincide with public disclosure announcements. This enables organisations to assess and remediate their environments on day zero. This means those tasked with vulnerability management don’t just have the same intelligence as threat actors, but are armed to take action to find and fix flaws before an attacker can exploit them.

“Whenever a vulnerability is disclosed the dinner bell sounds for good and bad actors alike, meaning organisations are already on their back foot,” said Robert Huber, Chief Security Officer and Head of Research, Tenable. “We know threat actors are monitoring disclosure programs in the same way we are, looking for newly announced vulnerabilities, studying all available information such as proof of concepts, but they’re looking to utilise the flaw. By giving our customers the tools to address these weaknesses when they’re publicly announced, we reduce that intelligence gap and hand the advantage back to the good guys.”

“Our customers want to make sure they can continue using Nessus to detect outdated packages on AlmaLinux OS Systems. Joining the Tenable Research Alliance provides an excellent way for Tenable and AlmaLinux to work together to make it possible,” said Jack Aboutboul, Community Manager for AlmaLinux. “Security is a key component of building resilient Internet infrastructure and this step helps strengthen AlmaLinux as the CentOS alternative of choice.”

“Ubuntu enables secure open-source consumption across the whole enterprise compute spectrum,” said Lech Sandecki, Ubuntu Product Manager, Canonical. “As the publisher of Ubuntu, Canonical is proud to join the Tenable Research Alliance Program, continuing our collaboration in order to make open-source security even more actionable, timely and accurate.”

“CIQ, the founding sponsor and partner of Rocky Linux, is excited to demonstrate our commitment to open-source security by joining Tenable’s Research Alliance Program,” said Gregory Kurtzer, CEO of CIQ and founder of Rocky Linux, Apptainer/Singularity and Warewulf. “We look forward to working with Tenable and the Rocky Linux open-source community to create a more secure software supply chain.”

“We are excited to partner with Tenable in the Research Alliance Partnership,” said Nate Thai, Director of Research, GreyNoise. “The combination of Tenable vulnerability data, with the real-time mass exploit awareness that GreyNoise provides, will help our mutual customers, as well as industry partners, respond faster and more accurately to newly-emerging vulnerabilities.”

“At TuxCare, we live patch a large number of vulnerabilities for the Linux kernel without rebooting. We have joined the Tenable Research Alliance to more closely collaborate with the Nessus team to correctly diagnose which vulnerabilities have been live patched and which are yet to be patched,” said Igor Seletskiy, CEO and Founder of TuxCare. “This will directly benefit Linux administrators, strengthening their access to actionable information and building a stronger security infrastructure.”

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive