Tenable continues to shift left enhancing open source capabilities, expanding cloud-native support

Nov. 30, 2021
Built for developers by developers, Terrascan embeds security into native DevOps tooling, pipelines and the supply chain

Columbia, MD -- November 30, 2021 -- Tenable®, the Cyber Exposure company, has announced new features for Terrascan, the leading open-source cloud-native security analyzer that helps developers secure Infrastructure as Code (IaC). The new capabilities enable organizations to embed security into their DevOps tooling, pipelines and supply chains, mitigating risks before infrastructure is provisioned. 

“It’s now more critical than ever for developers to have tools that can detect compliance and security violations across their entire cloud systems, including IaC,” said Nico Popp, chief product officer, Tenable. “Just as IaC opens the door to programmatically embed policy checks earlier in the development lifecycle, Terrascan detects compliance and security violations across IaC to mitigate risk before provisioning. We are committed to ensuring Terrascan remains open and available to all development teams and are excited to contribute to its growth.” 

Among other advances, Terrascan now features: 

  • The ability to identify security risks in more IaC and container definition formats
  • Integration with all major container registries, including identifying vulnerabilities in container images referenced by IaC
  • More flexible developer workflows, including the programmatic enforcement of security policies before changes, are committed into the code repository and before they are applied to the runtime environment
  • Improved ability to filter and prioritize findings according to user needs
  • Deeper integration with external dashboards and reporting frameworks
  • A new graphical user interface to simplify creation and testing of new policies

Terrascan delivers a scalable way to ensure that cloud infrastructure configuration adheres to evolving security best practices. It helps identify issues such as missing or misconfigured encryption on resources and communication, and inadvertent exposure of cloud services. Terrascan fundamentally enhances the value of IaC used by organizations to define and manage cloud infrastructure and improves security by enabling teams to eliminate risk before infrastructure is deployed.

For more information about Terrascan, click here or learn more in the GitHub repo

In addition to Terrascan, Tenable offers Accurics by Tenable, so enterprise customers can protect the full cloud-native stack throughout the DevOps lifecycle, from the time it is defined in code through production usage.

About TenableTenable®, Inc. is the Cyber Exposure company. Over 30,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 30 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.