SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers
Story image
Tenable extends CNAPP capabilities for enhanced Kubernetes security
Thu, 21st Mar 2024

Exposure management company, Tenable, has put plans in motion to extend its Cloud-Native Application Protection Platform (CNAPP) capabilities to cover Kubernetes on-premises and public cloud environments. The newly-announced initiative carries the central objective of significantly reducing developmental and operational risk, maximising cybersecurity, and combating the invasive efforts of online hackers, thus helping businesses to ensure all operational mechanisms are safeguarded.

Research conducted by Forrester found an alarming statistic that almost 70% of organisations utilise public cloud infrastructure, yet this very system is identified as the crucial area that presents the highest degree of risk for UK companies. With many businesses left vulnerable, with a lack of understanding of their potential exposure and insufficient preventative cybersecurity measures in place, the enhancement of Kubernetes security is a timely solution.

Tenable's enhancements to Kubernetes prevention and protection will offer a host of benefits and features. These include extensive risk visibility, preventive measures, and adherence to the principle of least privilege. At least seven out of ten organisations are at considerable risk due to the complexities and configuration difficulties involved in deploying Kubernetes – the preferred container orchestration system. With revenue and customer attrition rates increased by credibility damaging security breaches, Tenable Cloud Security's mitigating methodologies are welcomed.

"Tenable Cloud Security takes the guesswork out of the entire cloud security equation, enabling security teams to reduce cloud risk in minutes," states Shai Morag, the senior vice president and general manager of Tenable Cloud Security. Subsequently, existing pain-points experienced by developers, cybersecurity professionals, and industry leaders can be alleviated by enhanced user-friendly language and simplified data, as well as optimising the benefits of automated contextual risk analysis.

The enhancements to Tenable's Cloud Security also assist organisations in navigating and prioritising their cloud security journey more effectively. There are a myriad of valuable features, including the capability to scale visibility across public and on-premises Kubernetes deployments, intervene in risky deployments with preventive security controls, and assurance of maximum privilege and Just-in-Time (JIT) access to provide time-limited access, all adding a much-needed security framework to Kubernetes.

Despite the market being saturated with feature-based tools attempting to address areas of risk, Tenable's integrated approach provides a comprehensive and actionable visibility of Kubernetes and all other cloud infrastructures. Recognising its innovation and successful value proposition, CRN recently honoured Tenable as a Cloud 100 company, categorising it among the leading cloud companies for 2024.

As a continued commitment to progress and improvement, Tenable will be exhibiting at the forthcoming KubeCon + CloudNativeCon Europe 2024 to showcase its services and engage with industry professionals. As public cloud infrastructure continues to be identified as an area of high-risk exposure for businesses, the importance of effective, easy-to-manage cybersecurity measures has never been more important; Tenable appears poised to deliver just that.