Sign In  |  Register  |  About Daly City  |  Contact Us

Daly City, CA
September 01, 2020 1:20pm
7-Day Forecast | Traffic
  • Search Hotels in Daly City

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Criminal IP and Tenable Collaborate for Rapid IP Assets Detection

By: Zexprwire

Torrance, California, 10th January 2024, ZEX PR WIRECriminal IP, a leading Cyber Threat Intelligence (CTI) search engine by AI SPERA, has forged a technical partnership with Tenable. This collaboration aims to enhance threat analysis and exposure management through data integration and joint marketing efforts. 


Caption: Criminal IP x Tenable 

Criminal IP is utilizing its powerful threat intelligence capabilities to provide comprehensive IP address data to Tenable. This feature will allow users to detect the IP address data of their assets and import them to Tenable Vulnerability Management

After importing the vital IP address information, users can view vulnerability classifications on their assets by criticality within Tenable Vulnerability Management. 

The main integration features of Criminal IP focus on detecting crucial information of IP addresses and domains. Meanwhile, Tenable Vulnerability Management provides a clear and organized overview of vulnerability criticality so users can make informed decisions regarding their cybersecurity strategy.


Caption: Crucial IP Address Information Detected by Criminal IP

The two enterprises are committed to collaborate not only on technical enhancements but in various aspects that include joint marketing events, and co-sales opportunities. Byungtak Kang, the CEO of AI SPERA, highlighted the significance of the partnership with Tenable for shared customers, stating: “This technical collaboration holds great importance as it marks the first instance of a Korean company integrating data into Tenable. We anticipate delivering the data accuracy and reliability of Criminal IP to Tenable’s globally distributed users.”

Beyond providing users with a quick status assessment of exposed cyber assets, the companies actively address the challenges faced by security managers in organizations with specific use cases. For the latest news and editorial content, visit both Criminal IP and Tenable sites.

About AI SPERA 

In-house developed, beta-tested, and officially launched by AI SPERA in April 2023, Criminal IP is a CTI search engine platform that provides comprehensive threat insights into public IP addresses and domains. 

AI SPERA’s Criminal IP ASM, an automated attack surface management solution, identifies vulnerabilities, open ports, and information leakage based on Criminal IP insights. Users gain dashboard access to automatically monitored assets exposed to the attack surface. Recently securing a U.S. patent for the IP-based Security Control Method and System with Criminal IP ASM.

Available in five languages (English, French, Arabic, Korean, and Japanese), the search engine provides a powerful service to all users worldwide.

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 DalyCity.com & California Media Partners, LLC. All rights reserved.