Tenable Vulnerability Management Platform Release Notes - September 2021

Important Highlights from this Release

Tenable Vulnerability Management

  • Just like Nessus Scanners, you can now add Nessus Agents to Custom Networks.

  • You can now export and schedule exports for dashboards in CSV format.

  • You can now discover and access IPv6 assets.

  • There is a new Activity Logs tile for Administrator users on the Settings page. The Activity Logs page includes a list of events for all users in your organization.

Tenable Web App Scanning

  • Several pages have a new data list view that allows users to select, resize, and reorder columns with improved pagination and user actions.

    For more information, see Interact with a Customizable Table in the Tenable Vulnerability Management User Guide.

  • All scan templates have a new Exclude Binaries setting. Users can decide whether or not to audit paths where the response is a binary file.

    For more information, see Scope Settings in Tenable Web App Scanning Scans in the Tenable Vulnerability Management User Guide.

  • The File Extensions to Exclude setting has three new extensions in the default value: exe, msi, and zip.

    For more information, see Scope Settings in Tenable Web App Scanning Scans in the Tenable Vulnerability Management User Guide.

  • When you copy a web application scan, you can now select a destination folder for the copy.

    For more information, see Copy a Scan Configuration in the Tenable Vulnerability Management User Guide.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.