Tenable Integration

Overview

Panoptica's Tenable integration enables Panoptica users to add an integration to Tenable's (SaaS) vulnerability scans report.

Panoptica's integration with Tenable enables you to see all of your vulnerabilities in one place.

Integration Steps

The Tenable integration is configured from Panoptica's Settings page (Settings > Integrations > Tenable).

  1. Enter the access key in the Access Key field.
  2. In the secret_key field, enter your secret key. See the Tenable documentation for more on how to create the access key and secret key that Panoptica needs.
  3. In the Daily Schedule field, enter the schedule for your scan to take place.
  4. Select the Enabled checkbox to enable the scan.
  5. Once you have entered your information, click Test Tenable Connection to test the connection/integration.

Panoptica will then run the scan to look for vulnerabilities. You can see these vulnerabilities (including their details and related assets) in the Panoptica platform, in the Vulnerabilities tab.

  1. On the right side of the screen, click Filters. Then select Tenable.io - Vulnerabilities Scan and then Apply.

  1. Your results will be filtered to see only the findings from the Tenable scan.