Tenable And HCL BigFix Leverage Risk-Based Insights To Speed Vulnerability Remediation Workflows With Strategic Partnership

Home/Tenable And HCL BigFix Leverag...
Tenable And HCL BigFix Leverage Risk-Based Insights To Speed Vulnerability Remediation Workflows With Strategic Partnership
Tenable And HCL BigFix Leverage Risk-Based Insights To Speed Vulnerability Remediation Workflows With Strategic Partnership admin April 07, 2021

Tenable®, Inc., the Cyber Exposure company, today announced astrategic partnership with HCL BigFix®, a leading endpoint management platform, to bring risk-basedinsights to the vulnerability remediation lifecycle — from assessment and prioritization to remediation.The partnership launches with a new integration between Tenable.sc™, for vulnerability managementon-premises, and HCL BigFix’s Insights for Vulnerability Remediation application, to swiftly identify andcorrelate vulnerabilities, prioritize them based on risk and act quickly to reduce remediation times.

The integration addresses the challenge of inefficient and siloed manual processes that are managedacross Security and IT Operations teams which can leave high-risk vulnerabilities unpatched for too long.Joint customers can now leverage Tenable’spredictive technologiesdirectly within HCL BigFix to identifyand prioritize the most business-critical vulnerabilities that need to be addressed first. This vulnerabilitydata is then automatically correlated with the latest recommended patch strategy, reducingtime-to-remediation. Joint customers also benefit from the broadest set of remediation capabilities inthe industry from HCL BigFix, both in terms of supported operating systems and a library of over half amillion remediation automation Fixlets.

“Many organizations try to tackle the vulnerability overload problem without the proper insight orworkflows needed to ensure the most business-critical issues are addressed first. This leaves dangerousflaws unpatched for far too long,” said Ray Komar, vice president of technical alliances, Tenable. “Ourstrategic partnership with HCL BigFix is tackling this problem at its core by bringing our best-of-classsolutions together to streamline vulnerability response workflows with risk-based insights.”

“Enterprise customers often struggle with the sheer volume of reported vulnerabilities coupled with ineffective, manual prioritization schemes as well as limited resources. This results in lengthy time-to-remediation, errors and, in the end, big windows of risk,” said Kristin Hazlewood, vice president and general manager, HCL BigFix. “Our strategic partnership with Tenable is dramatically reducing remediation times. This is a giant step forward for organizations who need to secure their most business-critical assets.”

The integration is now available for Tenable.sc.

For more information on the strategic partnership and integration, please visit the Tenable and HCL BigFix landing pages.Register for an upcoming webinar about the partnership on Wednesday, May 12 at 2 PM ET here.


PUBLISHING PARTNERS

Tags