Welcome to Asset Inventory

Last updated: March 21, 2024

The Tenable One Exposure Management Platform helps organizations gain visibility across the modern attack surface, focus efforts to prevent likely attacks, and accurately communicate cyber risk to optimize business performance.

The platform combines the broadest vulnerability coverage spanning IT assets, cloud resources, containers, web apps, and identity systems, and builds on the speed and breadth of vulnerability coverage from Tenable Research and adds comprehensive analytics to prioritize actions and communicate cyber risk.

The Tenable One platform enables you to:

  • Get comprehensive visibility of all assets and vulnerabilities, whether on-premises or in the cloud, and understand where they are exposed to risk.

  • Anticipate threats and prioritize efforts to prevent attacks by using generative AI and the industry's largest data set of vulnerability and exposure context.

  • Communicate exposure risk to business leaders and stakeholders with clear KPIs, benchmarks, and actionable insights.

  • Leverage the broadest vulnerability coverage spanning IT assets, cloud resources, containers, web apps, and identity systems.

  • Integrate with third-party data sources and tools for enhanced exposure analysis and remediation.

Tip: For additional information on getting started with Tenable One products, check out the Tenable One Deployment Guide and review the following customer education materials:

Tenable One is a package that includes the following products:

Product Tenable One Package
Tenable Vulnerability Management Tenable One Standard, Tenable One Enterprise
Tenable Cloud Security Tenable One Standard, Tenable One Enterprise
Tenable Web App Scanning Tenable One Standard, Tenable One Enterprise
Lumin Exposure View Tenable One Standard, Tenable One Enterprise
Tenable Identity Exposure Tenable One Standard, Tenable One Enterprise
Asset Inventory Tenable One Standard, Tenable One Enterprise
Attack Path Analysis Tenable One Enterprise

Tenable Attack Surface Management

Tenable One Enterprise

Use cases within this guide:

This user guide covers the following interfaces, which can be used alone or in tandem to support these common use cases:

User Type Use Case
CISO/Executives

Utilize the Lumin Exposure View to:

  • Quickly quantify your overall enterprise risk exposure and identify which areas need further investigation.

  • Create custom exposure cards to view data based on specific business contexts.

  • Measure and prioritize risk exposure progress or regression.

  • Easily communicate important risk information to teams and include in presentations.

  • Understand how effective your program is via the Remediation Maturity metric.

Security Practitioner

Utilize the Attack Path Analysis section to:

  • Evaluate the impact of insecure assets and communicate these insecurities to appropriate parties.

  • Proactively identify hidden security issues within my assets and their relationships.

Both CISO/Executives and Security Practitioners

Utilize the Asset Inventory to:

  • Utilize existing tags or create new tags that can be used to create custom exposure cards.

  • View and manage all assets, regardless of their source.

For more information, see Get Started with Asset Inventory.