Learn More

Tenable Resources

Tenable 2022 Threat Landscape Report

Tenable Blog | 2022 Threat Landscape Report Tenable Vulnerability Management Dashboard

Tenable Blog | 2022 Threat Landscape Report Tenable Security Center Dashboard

Tenable Webinar | Tenable Research 2022 Recap and Defender’s Guidance for 2023

Follow Tenable’s Security Response Team on the Tenable Community

Tenable Cyber Exposure Studies

Tenable Compliance and Audit Files

Log4shell

Latest Research and Insights on CVE-2021-4428 aka Log4shell

Follina

CVE-2022-30190: Zero Click Zero Day in Microsoft Support Diagnostic Tool Exploited in the Wild

Atlassian

CVE-2022-26134: Zero-Day Vulnerability in Atlassian Confluence Server and Data Center Exploited in the Wild

Proxyshell

CVE-2022-41040 and CVE-2022-41082: ProxyShell Variant Exploited in the Wild