Tenable Vulnerability Management Platform Release Notes - June 2021

Important Highlights from this Release

Tenable Vulnerability Management

  • The Tenable Vulnerability Management ServiceNow integration now supports domain-separated ServiceNow instances.

    For more information, see the ServiceNow Integration Guide.

  • You can now perform single-line Nessus and Nessus Agent installations on Linux operating systems using the Add Scanner and Add Agent dialogs on the Sensors page.

Tenable Web App Scanning

  • Saved search functionality is now available to all advanced filters available in Tenable Web App Scanning pages, allowing users to save, apply, and share searches across their organization.

    For more information, see Saved Search in the Tenable Web App Scanning User Guide.

  • Tenable Web App Scanning scan processing logic has been updated to ensure that a scan is being marked as completed once all scan results have been collected. As part of this work, a new Processing state has been introduced to let users know that the scan has completed and the backend service is collecting all remaining data before marking the scan as done.

    For more information, see Scan Status in the Tenable Web App Scanning User Guide.

  • Debug mode is now available to Tenable Web App Scanning PCI scan templates.

Tenable Lumin

  • Users can manually set their preferred order of business context tags displayed in the in the table on the Lumin dashboard.

    • This is user-specific and your preference resets when you reload the page.

    • If no manual order is set, the default order reflects when the business context tags were added to the dashboard.

  • Various bug fixes and user interface text improvements.

Tenable PCI ASV

  • Optimizations have been implemented to support very large PCI scans.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.