1 min read

Tenable Integrates Terrascan Into Nessus to Enable Secure Cloud Application Delivery

Glen Pendley

Added firepower helps security and DevOps teams ensure that only secure infrastructure and software are launched in the cloud

Mumbai, May 18, 2022 — Tenable®, the Cyber Exposure company, today announced Nessus now includes Terrascan, the leading open-source cloud security analyzer that helps developers secure Infrastructure as Code (IaC). The integration into Nessus continues to further Tenable’s broader cloud strategy, helping enterprises secure their full cloud stacks both during build time and at runtime. The combined solution helps the Nessus user community address security operations and cloud application infrastructure.

Terrascan is an open-source IaC security analyzer that enables cloud developers to scan infrastructure code and find security issues as part of the software delivery process. With more than 500 out-of-the-box policies, it helps identify issues such as missing or misconfigured encryption on resources and communication, and inadvertent exposure of cloud services.

Terrascan enables cloud engineers to test infrastructure code against security policies early in the development process, when it’s least costly and disruptive to fix. It provides more confidence when “shifting left” and makes secure design an integral part of the DevOps process. As organizations move full steam ahead with their cloud, ‘as code’ and containerization projects, they increase their attack surface. Nessus with Terrascan lets them innovate and simultaneously address security concerns.

Glen Pendley

“Infrastructure as Code is about making development and cloud delivery programmatic and efficient. Adding Terrascan to Nessus will enable the Nessus community to more easily validate the configuration state of modern infrastructure before it gets deployed, giving cloud developers peace of mind, knowing that the process can be managed securely,” said Glen Pendley, chief technology officer, Tenable. “Terrascan will remain open source. We are not changing the model, and we value and are committed to the Terrascan community, with plans for additional development and investments to increase usability and accessibility.”

The benefits that Terrascan adds to Nessus include:

Increased delivery speed – eliminates lengthy pre-production security gates by automating cloud-native security assessments early in the software development lifecycle.

Reduced risk – helps Cloud DevOps teams avoid releasing insecure software into the cloud and reduces potential windows of risk.

Rapid time to value – takes advantage of over 500 predefined, standards-based policies to test a broad range of IaC for alignment with security benchmarks.

For more information about Terrascan, click here and to learn more about the integration with Nessus, please read this blog post.

About Tenable

Tenable® is the Cyber Exposure company. Approximately 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Leave a Reply