Tenable Vulnerability Management Platform Release Notes - October 2021

Important Highlights from this Release

Tenable Vulnerability Management

  • Tenable Vulnerability Management achieved authorization from the Federal Risk and Authorization Management Program (FedRAMP).

    For more information, see the Tenable Achieves FedRAMP Authorization press release.

  • You can now tag assets based on vulnerability properties using Saved Searches.

  • The Sensors page in the Settings section has a new data list view that allows users to select, resize, and reorder columns with improved pagination and user actions.

    For more information, see Interact with a Customizable Table in the Tenable Vulnerability Management User Guide.

Tenable Web App Scanning

  • Assets discovered by web application scans are now categorized as web application assets.

  • Web application scans now support multi-target scans. This feature allows users to specify up to 1,000 targets in a single scan.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.