integrations
18 TopicsFudo Security API v2 Compatibility
Summary Tenable is proud to announce compatibility with Fudo API v2. Customers now have the option to use both the API v2 and API v1 of the Fudo Security Privileged Access Management (PAM) solution. The API v2 uses API key authentication and not username and password, so customers using the integration credential now have a field for API URL and API Key. Further information regarding these changes and other helpful configuration tips for scans can be found by following the provided link to the FUDO section of Tenable's documentation page. Impact Existing scan configurations remain unaffected. Customers utilizing the integration will observe that the integration collects identical information, irrespective of the API version employed. Target Release Date 09/16/2025 for TVM and Nessus, TBD for SCNutanix Prism v4 API Compatibility
Summary Tenable is proud to announce compatibility with the version 4 of the Nutanix Prism Central REST API. This provides compatibility with current and future versions of Nutanix Prism. Change Tenable is adding support for API v4 but preserving support for API v3. Customers for whom API v4 is not available will continue to use v3. For all other customers, Tenable’s Nutanix Prism integration will automatically use API v4. Impact Customers should not see scan results change. The integration collects the same information regardless of the API version in use. Customers with Nutanix Prism Central are encouraged to update plugins to utilize the latest version of the integration. Target Release Date 26 Aug 2025 for T.VM, Nessus, and T.SC.GA Release 6.1.0 – Tenable Apps on ServiceNow Store Are Now Yokohama Platform Compatible!
Release Date: July 30, 2025 Download and Install/Upgrade: - Service Graph Connector for Tenable (https://store.servicenow.com/store/app/d102bfea1ba46a50a85b16db234bcbf7) - Tenable for ITSM (https://store.servicenow.com/store/app/524caf6e1b246a50a85b16db234bcb3b) - Tenable.ot for Vulnerability Response (https://store.servicenow.com/store/app/b9bcefee1b246a50a85b16db234bcb47) Documentation: ServiceNow Documentation (https://docs.tenable.com/integrations/ServiceNow/Content/Welcome.htm) What’s New: Tenable announces the General Availability of version 6.1.0 for our ServiceNow applications. This release ensures full compatibility with the Yokohama Platform Release. Included Tenable Applications on ServiceNow Store: Service Graph Connector for Tenable, Tenable for ITSM, and Tenable.ot for Vulnerability Response Platform Compatibility: - Tenable Vulnerability Management - Tenable Security Center version 5.7 or later - Tenable OT Security - ServiceNow releases: Washington, Xanadu, Yokohama Required Plugins: If you are upgrading from a legacy version, the following plugins must be installed and updated: Required: - ITOM Discovery License – version 1.0.0 - ITOM Licensing – version 1.0.0 - CMDB CI Class Models – version 1.76.0 - Integration Commons for CMDB – version 2.19.0 Optional (based on use case): - Domain Separation (required when using Domain Separation) - ServiceNow Vulnerability Response – version 23.0.0 (required for Vulnerability Response functionality) - Incident – version 1.0.0 (required for ITSM functionality) Looking Ahead: We are currently finalizing our engineering efforts and are nearing code completion for the upcoming ServiceNow Zurich release. We anticipate that all of our applications will be certified and published either shortly before or soon after the official release. Questions? We're here to help!Reach out to us at connect.tenable.com. Ahmad Maruf Product Manager Tenable Ecosystem10Views0likes0CommentsGeneral Availability (GA) of version 3.1.0 of the Tenable App for Microsoft Sentinel!
Release Date: July 17, 2025 Hi Everyone! We're excited to announce the general availability (GA) of version 3.1.0 of the Tenable App for Microsoft Sentinel! This release includes several key updates, enhancements, and expanded functionality to help you get the most from your integration. Download and Install the App: Tenable App for Microsoft Sentinel - Azure Marketplace (https://azuremarketplace.microsoft.com/en-us/marketplace/apps/tenable.tenable-sentinel-integration) Documentation: Installation and Upgrade Guide (https://docs.tenable.com/integrations/Microsoft/Azure/Content/install-sentinel.htm) Changelog: What's New in v3.1.0? Updated Python runtime to 3.12 Upgraded pyTenable SDK to v1.7.4 Added Support for Web Application Scanning (WAS) Asset and Vulnerability data ingestion Bug fixes and Architectural Redesign Replaced Queue Trigger functions with Durable Functions Added support for Microsoft's Log Ingestion API, including updated papers and playbooks Important Upgrade Information Do not attempt an in-place upgrade. You must remove the existing Function App and associated resources before deploying 3.1.0. This release conforms to Microsoft's new requirements and uses Microsoft's new Log Ingestion API (https://learn.microsoft.com/en-us/azure/azure-monitor/logs/tutorial-logs-ingestion-portal), which relies on Data Collection Rules (DCRs) and Data Collection Endpoints (DCEs). Due to DCR constraints, tables from previous versions are not compatible and cannot be used. For detailed, step-by-step guidance, refer to the official documentation above. Questions? We're here to help! Reach out to us at connect.tenable.com. - Ahmad Maruf Product Manager Tenable Ecosystem18Views1like0CommentsNutanix Prism Central PAM Support
Summary Tenable is pleased to announce the addition of another authentication method for the Nutanix Prism Central credential. We now offer Privilege Access Manager (PAM) Integration support within the Nutanix Prism Central credential. This feature allows customers to authenticate to Nutanix Prism Central using either username and password credentials or one of our PAM integrations. Scope When configuring credentials for Nutanix Prism Central under Miscellaneous credentials, customers will now find a new dropdown option ‘Nutanix Prism Central Authentication Method’. This allows them to authenticate using a username and password or by selecting a PAM and subsequently inputting the necessary credential fields for the chosen PAM. Supported PAM Integrations in this Release: Arcon BeyondTrust Password Safe CyberArk Delinea Secret Server Fudo HashiCorp Vault QiAnXin SenhaSegura WALLIX Bastion Plugin Impact For any issues related to the use of PAM authentication with Nutanix Prism Central, please refer to the new log located within the Debugging Log Report. Example If using Nutanix Prism Central with Fudo support, the file will display as “nutanix_settings.nasl~Fudo”. Release Date Tenable Vulnerability Management and Nessus Manager: July 21st, 2025 Tenable Security Center: TDBCisco Meraki Integration
Summary Tenable is proud to announce our new integration with Cisco Meraki Dashboard. Cisco Meraki Dashboard is a centralized cloud-based platform used to manage and monitor Cisco Meraki devices. It provides a web-based interface for configuring, troubleshooting, and securing global network and IoT deployments. Tenable’s integration with the Cisco Meraki Dashboard API allows users to leverage our vulnerability management solutions against devices that are managed in their Meraki environment including security appliances, switches, routers, and other supported devices. Scope Customers using Tenable Vulnerability Management and Nessus Manager will be able to configure up to a maximum of five Cisco Meraki credentials in a single scan policy. The Cisco Meraki credential can be found under the "Miscellaneous" category of credentials. Detailed information about the integration and configurations can be found by visiting our integration documentation page in the link for Cisco Meraki. https://docs.tenable.com/Integrations.htm Plugins Plugins related to the integration can be divided into two categories; integration and supporting plugins. The integration plugins gather the credential settings, collect data from the Cisco Meraki API, and store this data for usage by the supporting plugins. Whereas supporting plugins detect the presence of Cisco Meraki devices and perform vulnerability detections against the device attributes; mainly primarily firmware. Integration Plugins Cisco Meraki Settings Cisco Meraki Data Collection Integration Status Supporting Plugins Cisco Meraki Detection Tenable Research will also release 6 initial plugins to detect Cisco Meraki versions vulnerable to several different high-impact CVEs. Please note that these plugins will require a paranoia level of 2 (“Show potential false alarms”). Impact The Nessus Scan Information plugin (plugin ID 19506) will report credentialed checks for Cisco Meraki devices through the use of the Cisco Meraki integration. Customers will see credentialed checks ‘no’ if a Cisco Meraki Device was detected while using the integration and the firmware version that we collected for the device is not configured or absent. Otherwise, customers can expect to see ‘yes, via HTTPS’ if successful. Release Date Tenable Vulnerability Management and Nessus Manager: July 3rd, 2025 Tenable Security Center: TDBIntegration Status Plugin Summary Tenable is announcing the...
Integration Status Plugin Summary Tenable is announcing the release of a new plugin named Integration Status. The purpose of this plugin is to provide users with helpful information regarding the success or failure when using one of Tenable’s currently supported PAM, MDM, and/or Patch Management Integrations. This gives users a simple way to check on the status of the integration success without having to enable plugin debugging on a per-host basis. Additionally, it improves scan review and performance. In the event that integration status failed, the user can enable plugin debugging, re-scan, and review logs associated with a particular integration for more detail. Tenable will release this plugin feature in two separate releases. This is based on user demand. Integrations in the initial release include the following. PAMs Arcon BeyondTrust Password Safe CyberArk (this includes Legacy, non-Legacy, and Dynamic Scanning). Delinea Secret Server HashiCorp Vault QiAnXin SenhaSegura WALLIX Bastion MDMs AirWatch Blackberry UEM IBM MaaS360 Microsoft InTune Workspace ONE Patch Management VMware ESX SOAP API VMware vCenter API Integrations that will be released after the initial release include the following. Nutanix RedHat Satellite Server HCL BigFix Microsoft SCCM Microsoft WSUS Scope This plugin reports the success or failure of an integration, based on the intent of the integration. This varies between PAMs, MDM, and Patch Management integrations. Here is a synopsis of each integration type. Tenable’s PAM integrations retrieve account credentials for one or more targets specified in a scan policy and credential. Tenable determines the success or failure of retrieving the credential from a specific PAM within the scope of the Integration Status plugin. NOTE: This plugin does not include authentication success or failure to the target within scope. There are other plugins in existence for this purpose. Tenable’s MDM integrations retrieve mobile devices and data associated with those devices. Tenable determines success or failure of an MDM integration based on whether devices were retrieved or not. Tenable Patch Management integrations retrieve patch data from a specific host. In Tenable’s initial release, we’ve included our VMware integrations (ESXi and vCenter). Here are some details regarding the scope of our VMware Integrations as it relates to the new plugin. Users that configure one or more VMware vCenter API credentials can expect to see integration success or failure on a per host basis. If the target is a vCenter host, Tenable determines whether or not authentication to the API was successful. By adding a vCenter host to the target list, users can get a better perspective on the status of the integration's success or failure. If the target is an ESX host, Tenable determines success or failure based on our ability to retrieve VIBs for this host based on data we retrieve from the vCenter host that manages it. In addition, we report the associated vCenter host that manages it. Users that configure one or more VMware ESX SOAP API credentials can expect to see success or failure based on Tenable’s ability to gather VIBs directly from the specific ESXi host in the target settings. Impact There is no impact to existing scans. If users encounter issues, please open a ticket with Technical Support. Initial Release Date July 31, 2024 - Tenable Vulnerability Management, Tenable Nessus, and Tenable Security Center Remaining Integrations Release Date 2024 Q3 - Tenable Vulnerability Management, Tenable Nessus, and Tenable Security CenterDelinea Centrify and Thycotic End-of-Support Summary...
Delinea Centrify and Thycotic End-of-Support Summary Effective immediately Tenable has discontinued support for the Delinea Centrify and Delinea Thycotic PAM integrations. These products are End-of-Support. Please note, Tenable still maintains and supports an integration for Delinea Secret Server. Change Discontinued support of the Tenable integrations for Delinea Centrify and Delinea Thycotic PAMs. Impact Customers may continue to use these integrations. However, there will be no support or future updates made to these integrations. Release Date June 3, 2024 - TVM, Nessus, and Security CenterQiAnXin PAM Integration Release Summary We are proud to...
QiAnXin PAM Integration Release Summary We are proud to announce the QiAnXin Privileged Access Management (PAM) integration. The integration can gather credentials from the QiAnXin PAM solution to be used for target authentication. This will be available in Tenable Vulnerability Management and Nessus Manager, with plans to release this feature in Tenable.sc in the near future. The QiAnXin PAM integration supports SSH (with privilege escalation), SMB (Windows), and database target authentication. With this addition, customers will benefit from streamlined privileged access to use in credentialed vulnerability scans, providing a more comprehensive understanding of their cyber exposure. Supported Authentication Types SSH integration includes least privilege, privilege escalation, and SSH key authentication. SMB (Windows) integration includes domain configuration. Database integration includes the following database types: Oracle SQL Server MySQL MongoDB PostgreSQL DB2 Target Release Date 11/20/20230Views0likes0CommentsDelinea Integration API Key Support Summary Tenable has...
Delinea Integration API Key Support Summary Tenable has added the ability to authenticate to Delinea Secret Server PAM integration using an API key. Change A new dropdown, “Delinea Authentication Method” has been added for which there are two choices, “Credentials” and “API Key”. Credentials, the default, was previously the only option for Delinea authentication. When the “Credentials” option is selected, you supply a username and password. When “API Key” is selected, you enter an API token instead. An API token can be generated in the Delinea Secret Server web interface, under “User Preferences”. Prior to this change, there is no choice but to use login name and password: With the change, the default behavior remains to enter credentials: When “API Key” is selected, you may enter the API key instead: The Documentation has been updated to refer to the new options for Tenable Vulnerability Management and Nessus (Windows, SSH), and will be for Tenable Security Center (Windows, SSH). Impact It is optional to use an API key to authenticate, and the default authentication method will remain credentials. Existing configurations should not be affected. Release Date Immediate for Nessus and VM TBD for SC2Views0likes0Comments