Tenable Vulnerability Management Platform Release Notes - May 2019

Important Highlights from this Release

Features

  • Tenable Vulnerability Management
    • General Availability of Predictive Prioritization (Vulnerability Priority Rating) in Tenable Vulnerability Management

    • General Availability of Vulnerability Trending in Tenable Vulnerability Management

    • Azure Connector

      • Added the ability to automatically discover all subscriptions we have access to and pull assets from each subscription with a single connector

      • Added the ability to manually configure 1 or more subscriptions under a single connector

    • MDM Updates
      • MobileIron - code cleanup, debug improvements, stability improvements

      • AirWatch - code cleanup, debug improvements, stability improvements

      • ActiveSync - code cleanup, debug improvements, stability improvements

      • Mass360 - code cleanup, debug improvements, stability improvements

    • PCI
      • New PCI Tenable Web App Scanning Scan Policy for assessing web applications in scope for PCI. This should be used in addition to the existing PCI External Scan policy for scanning Web Applications.

      • “New Scan Results” tab added to the PCI workbench, to facilitate the merging of multiple scan results into a single attestation

      • Added ability to merge together any combination of Nessus and Tenable Web App Scanning PCI scans into a single attestation

Bug Fixes

Product Bug Fix Defect ID
Tenable Vulnerability Management Fixed issue where Tenable Vulnerability Management UI becomes unresponsive when pasting invalid IP range into Asset Group filter. 748067
Fixed issue where reducing the scope of a dynamic filter on an Asset Tag does not reduce the number of assets tagged. 774408