Tenable Vulnerability Scan Monitoring

Integration Overview

Tenable Vulnerability Management is a vulnerability management platform that continuously scans your network for vulnerabilities. Panther’s native SIEM integration enables you to quickly collect, normalize, and monitor Tenable vulnerability scans, giving your security team complete visibility over events in your network. Your normalized data is then retained to power future security investigations in a serverless data lake powered by Snowflake.

Use Cases for Tenable Vulnerability Scans

Panther offers native support for Tenable vulnerability exports, which capture the vulnerabilities identified in recent scans. Some common SIEM use cases for these logs include:

  • Continuous vulnerability detection and analysis
  • Pinpoint critical system and software vulnerabilities

Onboarding Tenable Logs in Panther

Panther’s integration for Tenable is simple to configure, allowing you to stream your logs in just a few minutes. You’ll simply select Tenable from the list of log sources in the Panther console, create an API key for Panther in Tenable, and supply your access and secret keys to Panther in the console.

For more detailed steps on onboarding Tenable vulnerability scans or for supported schema, you can view our Tenable documentation here.

Normalizing & Analyzing Tenable Logs

As Panther ingests Tenable vulnerability scans, they are parsed, normalized, and stored in a Snowflake security data lake. This empowers security teams to craft detections, identify anomalies, and conduct investigations on your data in the context of days, weeks, or months.

Panther’s managed schema will apply normalization fields to your Tenable logs, which standardize names for attributes and empower users to correlate and investigate data across all log types. For more on searching log data in Panther, check out our documentation on Investigations & Search.

Detection as Code

With Panther, your team won’t be confined to restrictive detection rules or domain-specific query languages as seen in many SIEM platforms. Panther is built with detection-as-code principles, giving you the ability to write Python to define detection logic and to integrate external systems like version control and CI/CD pipelines into your detection engineering workflows. This results in powerful, flexible, and reusable scripting of detections for your security team.

Configuring Alerts

Panther triggers alerts when your detection rules or policies are matched, and integrates with a variety of alert destinations to allow for easy access and management of any Tenable alerts. Alerts can also be forwarded to alert context or SOAR platforms for more remediation options.

Alerts are categorized in five different severity levels: Info, Low, Medium, High, and Critical. Security teams have the options to dynamically assign severity based on specific log event attributes.

Customer Support

If you have any questions about configuring or monitoring Tenable logs in Panther, we’re here to help. All customers have access to our technical support team via a dedicated Slack channel, email, or in-app messenger.

You can view our documentation on configuring and monitoring Tenable logs here, or customers can sign up for the Panther Community to share best practices or custom detections for monitoring Tenable.

The Ideal SIEM Integration for Tenable

With Panther, security teams don’t have to struggle with restrictive detection logic, waste time and resources on operational overhead, or pay skyrocketing costs to keep up with the growth of their organization’s data. Panther was founded by a team of veteran security practitioners who struggled with legacy SIEM challenges first-hand, and built an intuitive, cloud-native platform to solve them.

Panther is a cloud SIEM built for security operations at scale, offering easy data ingestion, flexible detection-as-code, and intuitive alert and response workflows to keep up with the needs of today’s security teams. For a powerful, flexible, and scalable SIEM integration for Tenable, request a demo today.

Escape Cloud Noise. Detect Security Signal.
Request a Demo