Tenable Vulnerability Management Platform Release Notes - January 2022

Important Highlights from this Release

Tenable Vulnerability Management

  • Rule-based Agent Scanning - You can now configure Agent scans with scan triggers. With scan triggers, an Agent initiates scans based on a specified time interval or file name.

    For more information and a list of widgets, see Basic Settings in Vulnerability Management Scans in the Tenable Vulnerability Management User Guide.

  • Agents will now update Tenable Vulnerability Management with their host asset information any time a change is detected, regardless of the last scan completion, providing you with a more up-to-date understanding of your asset configuration. The host metadata includes:

    • MAC addresses

    • All IPv4 and IPv6 addresses

    • Version information (e.g., engine, plugin set)

    • Nessus Agent platfrom

    • EC2 instance metadata

    • Hostname, if configured

    • Host OS information

  • There are three new dashboards in Tenable Vulnerability Management:

  • There are updates to three Tenable Vulnerability Management widgets:

    • BOD 22-01 - DHS Tracked Known Exploited Vulnerabilities - Added a Fixed column and new rows for due dates.

    • log4shell - Log4j Concerns - Added a Fixed column.

    • Vulnerability Overview by CVE - Added a new row for 2021 - 2025.

  • Frictionless Assessment for Azure - You can now assess VMs deployed in Azure with no pre-installed software needed.

    For more information, see Frictionless Assessment for Azure in the Tenable Vulnerability Management User Guide.

  • In the Tenable MSSP Portal, you can now create an eval account to give a customer 30 days of MSSP trial access.

    For more information, see Create an Eval Account in the Tenable Vulnerability Management User Guide.

  • You can now create dashboard groups and share them, instead of sharing dashboards one at a time.

  • The Solutions and Scan Templates pages in the Vulnerability Management section have a new data list view that allows users to select, resize, and reorder columns with improved pagination and user actions.

    For more information, see Interact with a Customizable Table in the Tenable Vulnerability Management User Guide.

Tenable Web App Scanning

  • Web Application scans have a new Credentials Bruteforcing setting, which you can use to specify whether the scan runs plugins that perform bruteforcing.

    For more information, see Assessment Settings in Tenable Web App Scanning Scans in the Tenable Web App Scanning User Guide.

API

For more information about recent changes to the API, see the Changelog on the Tenable Developer Portal.