added

Vulnerability Management: Compliance Export Enhancements Phase 2

📘

Note

The following updates are available only for Early Access (EA) customers. These enhancements will be released for General Availability (GA) on August 5, 2024. The first set of compliance export enhancements was available on March 19, 2024. See the changelog for more information.

added

Subscribe to Tenable API Changelog Updates

Tenable has created a mailing list for Tenable Developer Portal changelog updates. Click here to subscribe to the mailing list.

added

pyTenable 1.5.0 Released

Tenable has released pyTenable version 1.5.0.

added

Attack Path Analysis API Available

Documentation for the Tenable Attack Path Analysis API is now available in the Tenable Developer Portal. A new endpoint has been added that enables users to retrieve details about Attack Path Analysis findings. For more information about findings, see Findings in the Tenable Attack Path Analysis User Guide.

added

Change User Role

Documentation has been added to the Tenable Developer Portal for the Change role endpoint that enables customers to change the role assigned to a specific user. For more information about user roles within Tenable Vulnerability Management, see Roles in the Tenable Vulnerability Management User Guide.

added

API Access Security

A new feature has been added to Tenable's cloud platform that enables users to restrict access to the API by specifying an allowlist of IPv4 or IPv6 addresses. The list of allowed addresses can include discrete IP addresses, IP address ranges, and IP subnets. For example, for IPv4 you could specify "192.0.2.0, 198.51.100.4-198.51.100.10, 203.0.113.0/24" and for IPv6 you could specify "2001:db8:2e92:75f2:d40a:e290:10b3:c0f, 2001:db8:1e1f:46a1:e3cb:2110:22c6:0000-2001:db8:1e1f:46a1:e3cb:2110:22c6:ffff, 2001:0DB8::/32". If an empty string is provided then the API can be accessed from all IP addresses.

added

Web App Scanning: OpenAPI Specification by URL

A new setting has been added to the Tenable-provided API Scan template that enables users to provide a URL for the OpenAPI specification for the RESTful API they want to scan. This new functionality adds a layer of convenience over the file upload option, and the URL is checked before every scan to ensure that the API specification is up to date.

improved

Vulnerability Management: Open Port Findings in .nessus Scan Exports

On May 16, 2024, Tenable will update the .nessus scan export format to include individual open port findings. This will ensure that you can still view open port findings in Tenable Security Center if your organization integrates Tenable Vulnerability Management with Tenable Security Center.

deprecated

Vulnerability Management: Deprecation of List Vulnerabilities Parameters

Tenable has deprecated the following List vulnerabilities query parameters: