Tanium

Kirland, WA, USA
2007
  |  By Tanium
Explore the essentials of digital experience monitoring, including its role in bolstering employee and customer experiences and how to craft an effective strategy that elevates business outcomes.
  |  By Tanium
MuddyWater deploys BugSleep malware, researchers discover malicious files on the npm registry, and Void Banshee exploits a Microsoft MHTML flaw.
  |  By Tanium
On July 8, 2024, Australian Home Affairs Secretary Stephanie Foster issued a series of formal directions under the Protective Security Policy Framework (PSPF) instructing each federal government body to identify and mitigate potential cyber risks amidst rising concerns for foreign interference.
  |  By Tanium
Learn how to level up employee engagement by helping drive higher workplace satisfaction traditional engagement strategies overlook.
  |  By Tanium
APT40 rapidly exploits network vulnerabilities, CloudSorcerer APT targets Russian organizations, and Eldorado threatens Windows and Linux systems.
  |  By Tanium
Transitioning from legacy vulnerability management tools to modern solutions like Tanium offers improved endpoint visibility, cost savings, streamlined operations, real-time data, and automated remediation, enhancing overall cybersecurity posture.
  |  By Tanium
Learn about the basics of employee experience, including how technology influences employee satisfaction and the need to enhance digital workspaces to create happier, more productive teams.
  |  By Tanium
FakeBat loader spreads via multiple infection chains, and ESET releases its threat report from the first half of 2024.
  |  By Tanium
Tanium shares the success story of customer and global pharmaceutical company AstraZeneca in securing over 125,000 endpoints across 125 countries using the Tanium XEM platform. The company consolidated multiple endpoint-management tools to improve agility, efficiency, and visibility across company functions, minimising the risk of a cyber-attack. This allows AstraZeneca leaders and scientists to prioritise their mission to focus on the patient and optimise their results.
  |  By Tanium
ONNX Store targets the financial industry, Boolka delivers the BMANAGER trojan via SQLi attacks, and SneakyChef deploys SpiceRAT and SugarGh0st.
  |  By Tanium
Today we look at enhancements in the Digital Employee Experience. Tanium's newer modules, Performance and Engage, have been getting rave reviews from customers. Monitor endpoint performance. Survey users for last mile visibility. This falls under the umbrella called "Digital Employee Experience". Check out these new enhancements: Performance Engage Automate repetitive support tasks, deflect helpdesk calls, easily broadcast notifications, send performance alerts, and more. See demos of these in-demand features in today's episode.
  |  By Tanium
In January of 2024 the #Linux / Unix world was rocked by a script that worms its way through insecure SSH connections to map your environment. A team of two Tanium SMEs built content that you need to find and map your exposure, giving you the information necessary to remediate your environment. But #Windows and #MacOS are not off the hook. SSH services on other platforms have the same exposure. Use this Tanium content to find the issue everywhere it is applicable.
  |  By Tanium
Identify vulnerabilities and accelerate security investigations to dramatically improve your organization's Meantime to Resolve (MTTR).
  |  By Tanium
Unite IT Service Management, IT Asset Management, and IT Operations Management with real-time asset visibility and actionability through a complete, accurate, and up-to-date view of their enterprise hardware, software, and virtual asset inventory and usage in the ServiceNow CMDB. Enable self-service software deployments, usage-based revocation, incident remediation, and planned patch operations.
  |  By Tanium
Proactively identify endpoint vulnerabilities and compliance risk, automate patching to close security gaps, enrich security incidents with real-time intelligence, and identify unauthorized changes and configurations. Tanium Security Operations for ServiceNow facilitates IT, security, and risk teams to identify, prioritize, remediate, and proactively eliminate critical gaps at scale.
  |  By Tanium
See how Tanium and ServiceNow can alert you when someone changes a critical server outside a change window. Is it legit? Is it a threat actor? Track these changes and find out. Regulated customers routinely shell out big bucks for file integrity monitoring solutions. Now with Tanium and ServiceNow you can pass audit in a short amount of time and customize the process to your needs, all with unmatched industry capabilities.
  |  By Tanium
As this Arizona city grew, so did its cyber risk. Now with Tanium, endpoint patching is robust, quick and effective.
  |  By Tanium
What if your endpoints could automatically disrupt an attack as soon as it is detected? Tanium's Threat Response module has released this capability called Endpoint Reactions. See the demo on today's Tanium Tech Talk. Benefits Three reactions at release time.
  |  By Tanium
We’ve found that the best way for customers to understand what we do is to show our platform in action. This short video will guide you through a hands-on keyboard tour.
  |  By Tanium
Whole-of-state cybersecurity requires three components - governance, implementation and validation.
  |  By Tanium
Preventing risks and breaches through cyber hygiene across endpoints is safer than remediation. And if done well, cyber hygiene can become a lightweight part of the way the company operates.
  |  By Tanium
Protecting data from theft and improper use has long been the domain of cybersecurity and IT executives. But today, this is also a very real concern for the C-suite and, in many cases, the board of directors, all of whom are well aware of the repercussions of a data breach and failing to comply with regulations.
  |  By Tanium
Cybersecurity and reliability risks cannot be managed by working in silos. The key to solving complex IT operations problems collaboratively is to build a common engineering approach.

Empowering the world’s largest organizations to manage and protect their mission-critical networks.

The industry’s approach to endpoint management is flawed. Every IT security and management provider offers only a small piece of the solution required to protect our environments. Organizations are forced to buy tens of these different solutions, stitch them together, and make decisions based on stale, inaccurate and incomplete data. CIOs and CISOs need a new way to manage and secure their endpoints.

It's time for a different approach:

  • Visibility: See into every endpoint, managed or unmanaged, with complete, accurate and real-time visibility.
  • Control: Whether in the cloud or on premises, take control of your entire IT estate in seconds with minimal network impact.
  • Remediation: Enable teams to investigate and respond to incidents with complete, high-fidelity data in real time.

Converge tools, workflows and teams across the entire endpoint management cycle.