Tenable Vulnerability Management Platform Release Notes - December 2019

Important Highlights from this Release

Tenable Vulnerability Management

  • Announces an integration with Microsoft Azure Security Center, for more information, see the announcement.

  • Added the ability to pull windows and unix credentials from Centrify PAM for machines to be scanned

  • Added the ability to pull windows and unix credentials from Arcon PAM for machines to be scanned

  • Updated Google Cloud Security Command Center integration

  • Release version 3 of Tenable Add-On for Splunk