Tenable Vulnerability Management Platform Release Notes - November 2021

Important Highlights from this Release

Tenable Vulnerability Management

  • You can now identify, review, and update your dashboards and widgets with the latest dashboard templates and widgets from Tenable Vulnerability Management.

  • Tenable Vulnerability Management has a new integration with Microsoft Azure Sentinel.

    For more information, see Microsoft Azure Sentinel in the Tenable and Microsoft Azure Integration Guide.

  • The Cloud Connectors page in the Settings section has a new data list view that allows users to select, resize, and reorder columns with improved pagination and user actions.

    For more information, see Interact with a Customizable Table in the Tenable Vulnerability Management User Guide.

Tenable Web App Scanning

  • Tenable Web App Scanning now supports the OWASP Top 10 2021.

    For more information, see the OWASP Top 10 website.

  • Tenable Web App Scanning now supports these data sources when reviewing plugin details: OWASP ASVS, NIST, HIPAA, PCI DSS, ISO, CAPEC, and DISA STIG.

    For more information about the new data sources, see Tenable Plugins.

  • You can now use API Key and Bearer Token credentials in Tenable Web App Scanning scans.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.