Overview

The integration between HCL BigFix and Tenable helps organizations to see everything, predict what matters and act to confidently reduce risk. HCL BigFix Insights for Vulnerability Remediation for Tenable dramatically shrinks the gap between security and operations organizations by automatically providing the most appropriate HCL BigFix Fixlet for remediation from vulnerabilities detected by Tenable.
 

Today the overall correlation process to fix vulnerabilities can take many hours due to manual and ineffective methods of vulnerability research and then communicating results to various teams within the company. With HCL BigFix Insights for Vulnerability Remediation for Tenable, the time required is reduced to minutes as it automatically recommends the most appropriate patch and configuration settings for thousands of vulnerabilities, resulting in reduced time to remediation, decreased gaps in compliance and minimized attack surface.

Architecture Overview

The below figure shows an architecture overview of HCL BigFix Insights for Vulnerability Remediation:

Highlights

  • IT Operations and Security teams can automatically reconcile vulnerability detections with remediation actions, collapsing compliance and eliminating the organizations overall cyber​ exposure.

  • Prioritize and focus on the most critical vulnerabilities from Tenable, then automatically correlate remediation workflows with HCL BigFix Baselines and Fixlets​ using HCL BigFix supersedence engine.

  • Save time and effort on remediation alignment and eliminate cumbersome, manual processes such as file exchange and web searches for correlation.

  • Reduce the need for specialized expertise by providing automation and embedding advanced patch analytics into the process.

  • Leverage Tenable’s Vulnerability Priority Rating (VPR) for vulnerability prioritization, which combines Tenable-collected vulnerability data with third-party vulnerability and threat data and analyzes them together with the advanced data science algorithm developed by Tenable Research.

  • Leverage the broadest set of remediation capabilities from HCL BigFix, both in terms of supported OS platforms, and-out-of-the-box, certified remediations.

     

Benefits

  • Combine market leadership from both Tenable and HCL BigFix to reduce the overall cyber risk for your organization. ​

  • Align security and IT operations, improving awareness of what remediations are needed to address detected vulnerabilities to reduce the most risk.

  • Have confidence in knowing you are remediating the right vulnerabilities based on prioritized recommendations.

  • Rapidly close vulnerability gaps, reducing remediation time from hours or days to minutes.

  • Shrink the attack surface and close the loop between vulnerability detection and remediation.

  • Increase HCL BigFix's return on investment (ROI) for both security and operations teams.

  • Tenable Vulnerability Management users with Tenable Lumin can better understand organizational risks to better prioritize which vulnerabilities on which endpoints should be remediated first by using Tenable’s ACR (Asset Criticality Rating) and AES (Asset Exposure Score).

 

BigFix Component Requirements:

  • BigFix Insights

BigFix License Requirements: 

One of the following is required:

  • BigFix Workspace
  • BigFix Lifecycle
  • BigFix Compliance
  • BigFix Remediate

Tenable License Requirements:

One of the following is required:

  • Tenable Security Center 
  • Tenable.ep 
  • Tenable Vulnerability Management

Resources:

  Contact us