Tenable Updates Open Source Capabilities Expands Cloud Native Support

0
31

Tenable, the Cyber Exposure company, today announced new features for Terrascan, An open source cloud native security analyzer that helps developers secure Infrastructure as Code (IaC). The current capabilities enable organizations to embed security into their DevOps tooling, pipelines and supply chains, mitigating risks before infrastructure is provisioned.

“It’s critical for developers to have tools that can detect compliance and security violations across their entire cloud systems, including IaC,” said Nico Popp chief product officer, Tenable. “Just as IaC opens the door to programmatically embed policy checks earlier in the development lifecycle, Terrascan detects compliance and security violations across IaC to mitigate risk before provisioning.

Terrascan now features:

  • The ability to identify security risks in more IaC and container definition formats
  • Integration with all major container registries, including to identify vulnerabilities in container images referenced by IaC
  • More flexible developer workflows, including the programmatic enforcement of security policies before changes are committed into the code repository and before they are applied to the runtime environment
  • Improved ability to filter and prioritize findings according to user needs
  • Deeper integration with external dashboards and reporting frameworks
  • A new graphical user interface to simplify creation and testing of new policies

Terrascan allows cloud infrastructure configuration adheres to evolving security practices. It helps identify issues such as missing or misconfigured encryption on resources and communication, and inadvertent exposure of cloud services. Terrascan improves the value of IaC used by organizations to define and manage cloud infrastructure, and improves security by enabling teams to eliminate risk before infrastructure is deployed.

LEAVE A REPLY

Please enter your comment!
Please enter your name here