Criminal IP + Tenable

Criminal IP, a prominent Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has recently established a technical partnership with Tenable, a global leader in exposure management.

This partnership is designed to equip users with a robust solution for threat analysis and exposure management through seamless data integration and joint marketing efforts.

Enhanced Streamlining of Crucial IP Address Data by Criminal IP

The key feature of this technical alliance lies in streamlining the essential data and information of IP addresses provided by the Criminal IP search engine to Tenable Vulnerability Management.

Integrating Criminal IP with Tenable Vulnerability Management will equip users with the comprehensive feature of Criminal IP for detecting IP assets.

This feature allows organizations to gain aggregated information on their assets, facilitating them to proactively identify and mitigate any potential threats to their IT assets. It was also provided with the seamless importation of these assets into the Tenable platform.

The seamlessly imported IP assets include crucial details like network subnet, device type, and connected domains, providing a comprehensive picture for deeper insights. Users can then leverage the Tenable scanner to proactively run real-time vulnerability and maliciousness scans, revealing the latest security posture of their assets.

Crucial IP Address Information Detected by Criminal IP
Crucial IP Address Information Detected by Criminal IP

By importing essential data about the IP address, users can proactively assess the severity level of vulnerabilities on their assets within the Tenable Vulnerability Management platform.

This clear and organized presentation of vulnerability severity empowers informed decision-making regarding cybersecurity strategy.

The Severity Level of the Vulnerability in the Assets
The Severity Level of the Vulnerability in the Assets

The integration will soon be available to all users of Tenable Vulnerability Management. For those interested, please contact the AI SPERA support team at support@aispera.com to request the integration code.

The two companies are dedicated to collaboration, not only through a technical partnership but also across various aspects, including hosting joint marketing events.

Byungtak Kang, the CEO of AI SPERA, highlighted the significance of the partnership with Tenable for shared customers, stating: "This technical collaboration holds great importance as it marks the first instance of a Korean company integrating data into Tenable.

We anticipate delivering the data accuracy and reliability of Criminal IP to Tenable's globally distributed users."

Beyond providing users with a quick status assessment of exposed cyber assets, these companies actively address the challenges faced by security managers in organizations with specific use cases. For the latest news and editorial content, visit both Criminal IP and Tenable sites.

About AI SPERA

AI SPERA launched its global cybersecurity service, Criminal IP, on April 17, 2023, following a successful year-long beta phase. Since then, the company has established technical and business partnerships with acclaimed global security firms, including VirusTotal, Cisco, Anomali, LogRhythm, Datadog, and more.

Criminal IP also offers Criminal IP ASM, an attack surface management solution, which provides users with dashboard access to auto-monitored assets exposed to attack surfaces. Notably, AI SPERA recently secured a U.S. patent for the IP-based Security Control Method and System embedded in Criminal IP ASM.

Available in five languages (English, French, Arabic, Korean, and Japanese), the search engine ensures a powerful service for users worldwide.

Sponsored and written by Criminal IP.

Related Articles:

Criminal IP Becomes VirusTotal IP and URL Scan Contributor

Criminal IP Teams with Quad9 for Advanced Threat Intelligence Sharing

Criminal IP Partners with Sumo Logic on Threat Intelligence Data Enrichment

Criminal IP Elevates Payment Security with PCI DSS Level 1 Certification

Criminal IP Teams Up with PolySwarm to Strengthen Threat Detection