Tenable’s 2020 Threat Landscape Retrospective – 23C22B_TENA

Tenable's 2020 Threat Landscape Retrospective

Tenable’s Security Response Team is taking a look back at the vulnerabilities and threats that made 2020 one of the most active years for security teams in recent memory. In our report, you’ll learn the key insights you need to move forward in 2021 with confidence, such as:

    • The year’s Top 5 vulnerabilities, including three flaws in VPN solutions from Citrix, Pulse Secure and Fortinet that have been exploited during the shift to remote work
    • How ransomware gangs are chaining together unpatched vulnerabilities to breach organizations and extract ransom demands
    • Common ways data breaches occur and what your organization can do to prevent them from happening
    • A one-stop digest of key vulnerabilities in 2020, sorted by product type and vendor, including Apple, Cisco, F5, Microsoft and Oracle

Fill out this form to
download the ebook

    Under European law, Tenable is required to obtain your consent before sending you email. Will you give Tenable consent to send you email, respecting your right to unsubscribe at any time?


    © 2021 Tenable®, Inc. All Rights Reserved