Tenable Vulnerability Management Platform Release Notes - December 2021

Important Highlights from this Release

Tenable Vulnerability Management

  • There is a new log4shell Critical Vulnerability dashboard template.

    For more information and a list of widgets, see log4shell Critical Vulnerability.

  • There are three new scan templates to detect the log4shell critical vulnerability in your network:

    • Log4Shell

    • Log4Shell Remote Checks

    • Log4Shell Vulnerability Ecosystem

  • The new Microsoft Azure Frictionless Assessment feature provides real-time visibility and inventory of assets in Microsoft Azure accounts.

    For more information, see Microsoft Azure Connector in the Tenable Vulnerability Management User Guide.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.