19.02.2015 Views

2014 Digital Yearbook of Homeland Security Awards

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Department <strong>of</strong> Defense, with the ability to tier system<br />

evaluation and management throughout the<br />

organization.<br />

Ultimately, DISA wanted fast and accurate enterprisewide<br />

network security assessment that could satisfy the<br />

goal <strong>of</strong> increasing the accuracy <strong>of</strong> risk assessment and<br />

standards compliance verification. They wanted realtime<br />

risk assessment across DoD networks to provide essential<br />

situational awareness and enable true, risk-based<br />

management decisions consistent with existing and<br />

emerging federal guidelines for continuous monitoring.<br />

DISA’s selection <strong>of</strong> Tenable<br />

followed an extensive evaluation<br />

process culminating with<br />

a 6-month, multi-site implementation.<br />

As part <strong>of</strong> Tenable’s<br />

solution, DISA implemented<br />

Tenable <strong>Security</strong>Center, which<br />

provided continuous assetbased<br />

security and compliance<br />

monitoring, bringing together<br />

the processes <strong>of</strong> asset discovery, vulnerability detection<br />

and configuration auditing. The <strong>Security</strong>Center console<br />

works with Tenable’s Nessus vulnerability scanners, the<br />

global standard in detecting and assessing network data,<br />

to look for policy changes every time a scan is requested.<br />

This provides the ability to assess an organization’s<br />

vulnerability and compliance posture, as well as deliver<br />

analysis and workflow tools that allow the user to easily<br />

perform reporting, auditing and remediation tasks. Tenable<br />

<strong>Security</strong>Center streamlines vulnerability scanning,<br />

administration and reporting. For organizations with<br />

large and complex networks, <strong>Security</strong>Center provides a<br />

comprehensive view <strong>of</strong> enterprise security, compliance<br />

and risk, combining the power <strong>of</strong> Nessus scanning with<br />

an enterprise-class vulnerability and threat management<br />

platform. <strong>Security</strong>Center simplifies administration<br />

35<br />

using a single console that manages distributed Nessus<br />

scanners for enterprise-wide security and compliance<br />

visibility. It also accelerates scans with a distributed and<br />

load balanced scanning, and delivers advanced analytics<br />

including extensive dashboard and built-in and customizable<br />

reports that aggregate scan data to help you<br />

identify and respond to security and compliance issues.<br />

Link to Web Page <strong>of</strong> Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

http://www.tenable.com/<br />

Link to additional information on product,<br />

service or program, with brief description:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Continuous Monitoring:<br />

http://www.tenable.com/solutions/continuousmonitoring<br />

Whitepaper:<br />

http://www.tenable.com/whitepapers/continuous-monitoring-for-the-new-it-landscape<br />

Blog:<br />

http://www.tenable.com/blog<br />

Name and organization <strong>of</strong> nominating<br />

contact for this entry, including name, title,<br />

organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Chris Petty, Communications Coordinator<br />

Tenable Network <strong>Security</strong><br />

Nominating contact’s <strong>of</strong>fice telephone and cell<br />

phone:<br />

––––––––––––––––––––––––––––––––––––––––<br />

(410) 872-0555 ext. 522<br />

Nominating contact’s email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

cpetty@tenable.com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!