Read Time:3 Minute, 15 Second

The research firm’s latest report also provides market insights security professionals can use to improve their vulnerability management strategy.

IDC recently published its Worldwide Device Vulnerability Management Market Shares, 2020: Addressing Multiple Attack Surfaces and Realizing Great Precision Through Prioritization Report1 to highlight the top worldwide Vulnerability Management vendors. For the third consecutive year, Tenable ranks No. 1 in market share.

IDC credits Tenable’s success to our strong acquisition strategy that enables Tenable to discover more vulnerabilities on more attack surfaces. They also credit Tenable’s success to our ability to bring together vulnerability data from many sources into a converged platform, and our ability to then take that data and help you prioritize the vulnerabilities with the greatest risk. 

IDC’s report also provides market insight and developments, as well as advice for technology suppliers to ensure they’re aligned with future market needs. We believe Tenable’s vision and strategy aligns with advice from IDC, validating that we are well positioned to help your needs now and into the future. 

Here are three recommendations the IDC report makes to technology providers, along with ways in which Tenable is already addressing these: 

Spend energy on solutions to detect vulnerabilities on Operational Technology (OT) devices, since they are increasingly attacked by threat actors. IT and OT environments are rapidly converging as organizations in the industrial and critical infrastructure sectors adopt internet-facing technology at an unprecedented rate. Tenable’s acquisition of Indegy, now Tenable.ot, gives you visibility into your industrial control networks to discover and assess vulnerabilities on OT devices. Tenable’s Industrial Control System (ICS) security capabilities maximize the safety and reliability of OT environments by offering complete visibility across the entire attack surface, including threat detection and asset tracking, vulnerability management and configuration control.
Provide organizations with transparent risk scoring so their security teams can prioritize vulnerabilities that are most important to their organization. To combat vulnerability overload and to quickly remediate high risk vulnerabilities, security teams must prioritize vulnerabilities with the biggest risk to their organization. Tenable provides a Vulnerability Priority Rating in Tenable.io and Tenable.sc to help you prioritize vulnerabilities and understand a vulnerability’s risk and likelihood of exploitation. Tenable Lumin elevates cyber risk management even further with additional prioritization metrics and capabilities, such as cyber exposure visualizations, asset criticality ratings, cyber exposure risk scoring and peer benchmarking, as well as providing the ability to track risk reduction over time.
Incorporate external internet scans to find shadow IT that will not show up using current network scan methods. Organizations are adopting the cloud at exponential rates, and they struggle to protect and secure resources and workloads in the public cloud. Using Tenable solutions, such as Tenable.cs, Tenable Web Application Scanning, Tenable.io VM and Nessus, you can scan external internet devices to find shadow IT. With Tenable.cs, you get a complete, continuously updated view across all your cloud resources and assets. With this comprehensive view you can find, detect and fix cloud infrastructure misconfigurations to discover and assess shadow IT and prevent exposures from reaching production. Further, Tenable.cs helps you establish guardrails in DevOps pipelines (e.g., continuous integration/continuous deliver [CI/CD] systems) and automated workflows to prevent unresolved misconfigurations or vulnerabilities from reaching the runtime environment. It monitors infrastructure deployed in Amazone Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP) to ensure all compliant runtime changes and drifts are propagated back to the infrastructure as code (IaC).

1Worldwide Device Vulnerability Management Market Shares, 2020: Addressing Multiple Attack Surfaces and Realizing Greater Precision Through Prioritization (doc. # US48459621, Dec. 2021)

Get the report today!

Learn more

Download Tenable’s 2021 Threat Landscape Retrospective 
Download Frost & Sullivan: Global Vulnerability Management Market, 2021
Read the press release: 
Tenable Ranked #1 for 2020 Market Share in Device Vulnerability Management for Third Consecutive Year by Leading Analyst Firm

Read More