Skip to main content

Help us improve the Digital Marketplace - send your feedback

INTEGRITY360 LIMITED

Tenable.io

A cloud-based vulnerability management solution

Features

  • Automated & Predictive Prioritisation
  • Integrated application for Container security & Cloud security
  • Integrated application for Active directory security
  • Integrated applications for Web Application Scanning
  • Integrated applications for Asset tracking
  • Documented API and integrated SDK
  • SLA with uptime guarantee
  • Integrated applications for Comprehensive scan options

Benefits

  • Customer-friendly, elastic asset licensing
  • SLA with uptime guarantee
  • Integrated container security
  • Integrated web application scanning
  • Integrated active directory security
  • Accurate asset-based vulnerability tracking
  • Modern Cloud and Mobile Architecture
  • Comprehensive Configuration Auditing
  • Widest Coverage for Vulnerabilities and Compliance Regulations
  • Unified Dashboards View

Pricing

£14.55 to £28.00 a unit a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

4 9 1 9 5 2 2 8 0 7 2 3 3 0 4

Contact

INTEGRITY360 LIMITED Davide Poli
Telephone: 02083721000
Email: bidreviewboard@integrity360.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
Either - Tenable.io can be used as a stand-alone SaaS or integrated into our SecurityCenter Continuous View product. Vulnerability Management, Lumin, Tenable.ad, Tenable.cs and Web Application Scanning are add-on's to the main Tenable.io platform.
Cloud deployment model
Public cloud
Service constraints
Tenable IO must be accessed via a web browser.Tenable.io hosted on a public cloud, Amazon Web Services. Tenable.io uses state-of-the-art container technology to create and segregate customer environments. All customer accounts, vulnerability data and user settings are contained within a container uniquely allocated to each specific customer. Data contained within one container cannot leak or otherwise be intermingled with another container, thus ensuring the privacy, security and independence of each customer environment.
System requirements
  • Scanners and agents collect data to be reported by Tenable.io.
  • Tenable.io is configured with a regional, specific cloud scanner
  • Users can also link Nessus scanners, NNM scanners,
  • WAS scanners, Container Scanners
  • PVS scanners, and Agents Nessus Agents if desired

User support

Email or online ticketing support
Email or online ticketing
Support response times
Tenable offers at no additional cost our "Advanced Support Plan" which includes telephone, chat, email and portal support including an online knowledge base. Our support is available 24 hours a day, 7 days a week, 365 days a year. Details: https://www.tenable.com/support/technical-support/plans
RTO varies due to the critical nature, but all within a 24 hour window.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
The chat feature is available once a named contact has logged into the support portal. Chat support is available to customers with Standard or Premium Support plans 24 hours a day, 365 days a year.

Detailed response available https://www.tenable.com/section-508-voluntary-product-accessibility
Web chat accessibility testing
Salesforce provide the chat facility for the community website (including the support function). Please refer to Salesforce documentation for further information.
Onsite support
Yes, at extra cost
Support levels
Nessus Pro, Standard, Premium and Premium for Federal. Each support level includes 24x7x365 Email, Portal and Chat support, the Standard and Premium Packages include Phone Support. Additional details can be found in http://static.tenable.com/prod_docs/Tenable_Technical_Support_Plans.pdf
Support available to third parties
Yes

Onboarding and offboarding

Getting started
There are a range of support and training facilities provided to help new users. These range from FOC on-demand training through to professional services onsite; an online support portal and customers community forums.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
  • CSV
  • XML
End-of-contract data extraction
Should a customer's account expire or terminate, Tenable will retain the data, as it was at the time of expiration, for no more than 180 days for customers to download their records accordingly. After that time, this data may be deleted and cannot be recovered.
End-of-contract process
Should a customer's account expire or terminate, Tenable will retain the data, as it was at the time of expiration, for no more than 180 days for customers to download their records accordingly. After that time, this data may be deleted and cannot be recovered.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
Yes
Compatible operating systems
  • Android
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
  • Windows Phone
  • Other
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Nessus Manager and Tenable.io integrate with leading Mobile Device Management (MDM) products (AirWatch, Apple Profile Manager, Blackberry UEM, Good MDM, Microsoft Intune, MaaS360, MobileIron) to capture device info for iOS, Android and Windows phones to perform vulnerability and compliance assessments. Unmanaged devices can continue to be assessed for vulnerabilities and security issues via Passive Vulnerability Scanning - inspection of network traffic generated by the mobile devices.
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Web based console
Restfull API
Accessibility standards
None or don’t know
Description of accessibility
Access to Tenable.io is through a web browser utilising TLS/SSL secure communication. Support is either via phone, email or our support portal.
Accessibility testing
Detailed response available https://www.tenable.com/section-508-voluntary-product-accessibility
API
Yes
What users can and can't do using the API
Users can easily integrate and automate the sharing of capabilities and vulnerability data, or build on the Tenable.io platform, leveraging a fully documented API set and SDK. There is no extra cost to use these tools to maximize the value of your vulnerability data.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • ODF
  • PDF
  • Other
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Tenable.io has a large number of filtering options available for the purpose of filtering down the resultant vulnerability and configuration data. These filters can be combined in various ways and allows for the organization to quickly filter down to the subset of the data that is pertinent to the task at that time.

Scaling

Independence of resources
Tenable commits to provide 99.95% average uptime with respect to the Cloud Services during each calendar month of the subscription term. http://static.tenable.com/prod_docs/Service_Level_Commitment.pdf. Currently (April 2022) Tenable.io utilises AWS autoscaling to provide expansion of the service as required

Analytics

Service usage metrics
Yes
Metrics types
License usage. Further information: https://docs.tenable.com/tenableio/vulnerabilitymanagement/Content/Settings/ViewLicenseInformation.htm
Reporting types
Real-time dashboards

Resellers

Supplier type
Reseller (no extras)
Organisation whose services are being resold
Tenable

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
United Kingdom
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Other
Other data at rest protection approach
Tenable.io uses state-of-the-art container technology to create and segregate customer environments. All customer accounts, vulnerability data and user settings are contained within a container uniquely allocated to each specific customer. Data contained within one container cannot leak or otherwise be intermingled with another container, thus ensuring the privacy, security and independence of each customer environment.
Data sanitisation process
Yes
Data sanitisation type
Explicit overwriting of storage before reallocation
Equipment disposal approach
A third-party destruction service

Data importing and exporting

Data export approach
Tenable IO has the facility to allow users to export their data either via the console or via the API
Data export formats
  • CSV
  • Other
Other data export formats
  • HTML
  • PDF
Data import formats
Other
Other data import formats
Nessus scanner format

Data-in-transit protection

Data protection between buyer and supplier networks
Other
Other protection between networks
All customer data is marked with a "container ID", which corresponds to a single customer subscription. This container ID assures that access to a customer’s data is limited to only that customer. All data is encrypted at all times; at rest and in-transit
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
Tenable.io uses state-of-the-art container technology to create and segregate customer environments. All customer accounts, vulnerability data and user settings are contained within a container uniquely allocated to each specific customer. Data contained within one container cannot leak or otherwise be intermingled with another container, thus ensuring the privacy, security and independence of each customer environment.

Availability and resilience

Guaranteed availability
Tenable commits to provide 99.95% average uptime with respect to the Cloud Services during each calendar month of the subscription term. If in any calendar month this uptime commitment is not met by Tenable and Customer was negatively impacted, Tenable shall provide, as the sole and exclusive remedy for unavailability or performance degradation of the specific Tenable Cloud Services, a service credit.
Approach to resilience
Tenable uses health and status data to detect and address potential issues in a timely manner, thereby maintaining SLA commitments. Tenable Cloud services are replicated both within and across AWS regions. Should both instances in a region fail (or the region suffers an outage in general), the regional-failover layer (usually using dynamic DNS) will instead direct traffic to the other three regions. Failover is closest-path to the traffic origin.
Outage reporting
Tenable.io disaster recovery procedures have several levels and are designed to react to situations that may occur from anywhere between once in five years to once in 50 years. Depending on the scope of the disaster, the recovery procedures vary in time from 60 minutes to 24 hours.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Username or password
  • Other
Other user authentication
Multi-factor authentication is either supported by the SAML broker (such as Ping, Duo, etc.), or SMS one-time codes through the built-in integration with Twillo.
Access restrictions in management interfaces and support channels
The system administrator sets up the user accounts, not Tenable.io. User accounts are assigned roles that dictate the level of access a user has in Tenable.io. You can change the role of a user account at any time, as well as disable the account.
Access restriction testing frequency
At least once a year
Management access authentication
Other
Description of management access authentication
Granular Role Based Access Controls are used within Tenable.io to control access to different features and functions. User management is restricted to a specific Administrator role.

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
22/11/2019
CSA STAR certification level
Level 1: CSA STAR Self-Assessment
What the CSA STAR doesn’t cover
N/A
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
SOC2

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
Policies are written based on the NIST framework, CEB library best practices , SANS institute documents and Tenable's experience. Policies are shared and reviewed collectively during meetings. Once approved, policies are disseminated to all employees via our internal network protal. Policies are reviewed, revised, and updated on annual basis.
Information security policies and processes
Policies are written based on the NIST framework, CEB library best practices , SANS institute documents and Tenable's experience. Policies are shared and reviewed collectively during meetings. Once approved, policies are disseminated to all employees via our internal network protal. Policies are reviewed, revised, and updated on annual basis.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Not all systems require the same amount of development, testing, and approval. Changes to some systems are routine and represent little or no risk. Therefore, to ensure reasonable processing time for routine maintenance and other low risk change requests, and to ensure that more significant, higher impact changes receive the appropriate scrutiny and planning, the following types of changes have been established. These types have corresponding development, testing, and implementation requirements as well as specific approvals necessary to process. Classification of Change Types:
Provisioning
Configuration
Maintenance/ Upkeep
Development (existing)
Development (new)
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Internal vulnerability assessments are conducted weekly. Vulnerability management assessments include, but are not limited to, workstations, servers, cloud instances, networks, labs, internet-facing services, Tenable products, and third-party products.

Internal penetration tests are conducted quarterly. Tenable's internal penetration testing team performs assessments to identify risks that require mitigation. Our internal penetration testing methodologies follow the standards from NIST 800-115 and the PTES Technical Guidelines.

External 3rd party Penetration tests are also done annually for our cloud-based offerings and can be provided to customers, upon request, under an NDA agreement.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
All application logs, audit logs, syslog, and any other textual logs are captured and transmitted immediately to a 3rd party logging system. Additionally, all changes and actions taken in the AWS consoles are logged using CloudWatch. Alerts are generated when certain actions or conditions are met. Alerts are sent using our alerting and notification system.
Incident management type
Supplier-defined controls
Incident management approach
Information Security Incident Management follows NIST frameworks, US-CERT guidelines and best practices.
Notification will be made within 48 hours and not before the initial incident report, containing the basic facts, is completed. Notification will be sent to the data breach contact notification on file. Notification will be by email.

Secure development

Approach to secure software development best practice
Supplier-defined process

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

We believe good governance at all levels is necessary to
drive corporate responsibility, which in turn promotes the
long-term interests of our stockholders and strengthens our
Board of Directors and management accountability.
As a part of its primary duty overseeing our corporate
strategy, our Board of Directors also oversees how
environmental and social issues may impact the long-term
interests of our stockholders and stakeholders. At Tenable,
we stress that corporate responsibility is part of every
employee’s job because achieving operational excellence is
intrinsically tied to how responsibly we run our business.
In 2020, we pooled internal and external resources to
assess ESG factors that are material to our business.
Partnering with external ESG consultants, we analyzed our
businesses to better understand our material ESG risks and
opportunities using a two-step process.
We analyzed the ESG topics that are most important to our business,
stockholders, and other key stakeholders, which were determined by
engaging in the following analyses:
Step 1: Research
2 Step 2: Stakeholder Analysis
1
• Stockholder Analysis - Analyzed our current stockholder base, as well as
potential new prospective investors, in order to identify key ESG issues
impacting stockholder voting history
• ESG Rating Agency Analysis - Identified, analyzed, and summarized
the key factors evaluated by the most influential agencies issuing ESG
scores, including, but not limited to, Institutional Shareholder Services,
MSCI, and Sustainalytics
• Best Disclosure Practices - Researched best practices used by
peer companies to determine how we can best disclose, share,
and communicate our ESG policies, principles, and practices
• Internal Feedback - Considered feedback from employees to help
determine which topics have the greatest impact on our business
Covid-19 recovery

Covid-19 recovery

Tenable has always embraced a distributed workforce and has
long empowered our employees to work remotely. We’ve invested
in a technology infrastructure that enables our employees to work
securely and effectively from any location in the world, and have
practiced doing so for some time. Our globally distributed and remote
teams have developed deep muscle memory in delivering with agility
and speed. In moments like these, transparent communication
is more critical than ever. Tenable has invested extensive time in
internal and executive communications such as increased “all hands”
meetings. The company prides itself on open, transparent, and
continuous communication with employees.
When the pandemic began unfolding, Tenable launched weekly
company-wide meetings led by the CEO and featuring a changing
lineup of guest speakers to discuss everything from our evolving
strategy in an uncertain global environment to new benefits to how
to work from home effectively. These meetings always include Q&A
and employees have the option to pre-submit their questions online
or ask them live during the meeting.
Lastly, the company has recently reimagined its intranet, using user
behavior data and our annual engagement survey results to focus
more sharply on the information employees need to execute on
Tenable’s vision and strategy.
Tackling economic inequality

Tackling economic inequality

At Tenable, we seek to cultivate a diverse and inclusive
workforce and environment to achieve exceptional
business results. When we value and celebrate
differences, we drive more innovation and grow closer
to our customers, partners, and communities. We strive
to be a career destination where employees from all
backgrounds are welcome and empowered, treated with
fairness and respect, presented with opportunities to
make a difference, and provided opportunities to grow.
We undertake numerous efforts to increase diversity
in our employee population and to foster a culture of
fairness and belonging through a number of measures
in our recruiting, engagement, retention, and outreach
practices. Our dedicated Diversity & Inclusion Council
and Employee Resource Groups – along with our
committed leaders and managers – strive to attract and
hire employees who bring broad diversity of background,
thought, and style into the company and foster a sense
of inclusion to make them want to stay. In addition to
our global talent acquisition team receiving a diversity
sourcing and recruiting certification, we have hired a
DE&I leader to help spearhead these initiatives.

Pricing

Price
£14.55 to £28.00 a unit a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Nessus Home (free) is limited to 6 IP addresses and the inability to perform compliance checks.
Link to free trial
https://www.tenable.com/products/tenable-io/evaluate

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at bidreviewboard@integrity360.com. Tell them what format you need. It will help if you say what assistive technology you use.