ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for smarter Trade smarter, not harder: Unleash your inner pro with our toolkit and live discussions.
Tenable Holdings Inc

Tenable Holdings Inc (TENB)

39.14
-0.01
(-0.03%)
At close: June 20 4:00PM
39.14
0.01
( 0.03% )
After Hours: 4:03PM

Real-time discussions and trading ideas: Trade with confidence with our powerful platform.

Key stats and details

Current Price
39.14
Bid
38.38
Ask
39.90
Volume
1,185,629
38.37 Day's Range 39.90
0.00 52 Week Range 0.00
Market Cap
Previous Close
39.15
Open
38.80
Last Trade
1
@
38.02
Last Trade Time
16:07:58
Financial Volume
$ 46,610,271
VWAP
39.3127
Average Volume (3m)
-
Shares Outstanding
118,119,887
Dividend Yield
-
PE Ratio
-59.04
Earnings Per Share (EPS)
-0.66
Revenue
798.71M
Net Profit
-78.28M

About Tenable Holdings Inc

Tenable Holdings Inc is engaged in providing solutions for a new category of cybersecurity that call Cyber Exposure. The enterprise offerings include Tenable.io and SecurityCenter. Tenable.io manages and measures cyber exposure across a range of traditional IT assets, such as networking infrastructu... Tenable Holdings Inc is engaged in providing solutions for a new category of cybersecurity that call Cyber Exposure. The enterprise offerings include Tenable.io and SecurityCenter. Tenable.io manages and measures cyber exposure across a range of traditional IT assets, such as networking infrastructure, desktops, and on-premises servers. Security Center is built to manage and measure cyber exposure across traditional IT assets and can be run on-premises, in the cloud or in a hybrid environment. It serves various industries such as finance, healthcare, retail, energy, and others. The company has a presence in the Americas, Europe, Middle East, Africa and the Asia Pacific. Show more

Sector
Prepackaged Software
Industry
Prepackaged Software
Website
Headquarters
Wilmington, Delaware, USA
Founded
1970
Tenable Holdings Inc is listed in the Prepackaged Software sector of the NASDAQ with ticker TENB. The last closing price for Tenable was $39.15. Over the last year, Tenable shares have traded in a share price range of $ 0.00 to $ 0.00.

Tenable currently has 118,119,887 shares outstanding. The market capitalization of Tenable is $4.62 billion. Tenable has a price to earnings ratio (PE ratio) of -59.04.

TENB Latest News

Tenable to Acquire Eureka Security to Add Data Security Posture Management to its Cloud Security Platform

COLUMBIA, Md., June 06, 2024 (GLOBE NEWSWIRE) -- Tenable® Holdings, Inc., the Exposure Management company, today announced that it has signed a definitive agreement to acquire Eureka Security...

Tenable and Deloitte Announce Strategic Alliance to Help Clients with Advanced Exposure Management

COLUMBIA, Md., June 05, 2024 (GLOBE NEWSWIRE) -- Tenable®, the Exposure Management company, today announced that it has formed a strategic alliance with Deloitte, a leader in global security...

PeriodChangeChange %OpenHighLowAvg. Daily VolVWAP
10000000CS
40000000CS
120000000CS
260000000CS
520000000CS
1560000000CS
2600000000CS

Market Movers

View all
  • Most Active
  • % Gainers
  • % Losers
SymbolPriceVol.
PBMPsyence Biomedical Ltd
$ 0.92
(53.33%)
5.8M
KTRAKintara Therapeutics Inc
$ 0.309
(12.40%)
6.79M
CLOVClover Health Investments Corporation
$ 1.13
(9.71%)
511.22k
NXLNexalin Technologies Inc
$ 1.20
(9.09%)
250.76k
WAVDWaveDancer Inc
$ 2.42
(9.01%)
150
ONCOOnconetix Inc
$ 0.1407
(-9.23%)
2.46k
MGOLMGO Global Inc
$ 0.685
(-8.54%)
636.09k
RELIReliance Global Group Inc
$ 0.5552
(-8.06%)
891.26k
LRHCLa Rosa Holdings Corporation
$ 1.47
(-6.96%)
12.63k
SMXSMX Security Matters Public Company
$ 0.1503
(-6.53%)
663.74k
KTRAKintara Therapeutics Inc
$ 0.31
(12.77%)
6.99M
PBMPsyence Biomedical Ltd
$ 0.96
(60.00%)
5.84M
NVDANVIDIA Corporation
$ 130.5908
(-0.14%)
4.8M
SQQQProShares UltraPro Short QQQ
$ 8.29
(-0.36%)
3.25M
CRKNCrown Electrokinetics Corporation
$ 0.051
(2.00%)
2.29M

TENB Discussion

View Posts
Crusader Crusader 4 years ago
Earnings will be announced tomorrow:

https://seekingalpha.com/news/3537416-tenable-holdings-q4-2019-earnings-preview?dr=1&utm_medium=email&utm_source=seeking_alpha#email_link
👍️0
Crusader Crusader 4 years ago
TENB Accumulation even after smart acquisition of OT company: INDEGY.

NOW THIS INSTITUTIONAL INVESTOR likes the TENB future.

Columbine Capital Services, Inc. upgrades TENABLE HOLDINGS INC from 3 to 2.
BY Investars Analyst Actions - private
— 2:20 PM ET 01/25/2020
On January 25, 2020 Columbine Capital Services, Inc. upgraded TENABLE HOLDINGS INC from 3 to 2.
👍️0
Crusader Crusader 4 years ago
TENB Accumulation even after smart acquisition of OT company:

Columbine Capital Services, Inc. upgrades TENABLE HOLDINGS INC from 3 to 2.
BY Investars Analyst Actions - private
— 2:20 PM ET 01/25/2020
On January 25, 2020 Columbine Capital Services, Inc. upgraded TENABLE HOLDINGS INC from 3 to 2.
👍️0
Crusader Crusader 5 years ago
Clobbered today, after beat by five cents on EPS.

TOO BAD IT WAS A NEGATIVE .10 loss...
👍️0
Crusader Crusader 5 years ago
TENB is forming a bottom this month,

And is in good cybersecurity company going forward:

https://eresearch.fidelity.com/eresearch/evaluate/news/basicNewsStory.jhtml?symbols=TENB&storyid=201901020856MIDNIGHTUSEQUITY_A1811547&provider=MIDNIGHT&product=USEQUITY&sb=1
👍️0
Crusader Crusader 6 years ago
The slow but constant accumulation continues:

I just noticed the TENB is now one of the top 3 holdings in HACK, the Cybersecurity ETF.
👍️0
Crusader Crusader 6 years ago
3.74% continued bounce up today, but

it could not hold $34.40’s interday highs as opposed to yesterday closing very near the highs.

Continued accumulation or up cycle ending with declining price/volume?
👍️0
Crusader Crusader 6 years ago
4.35% bounce back today,

With a constructive daily chart for pattern for the day: gradual and persistent buying- closing neat the highs of the day.

No news today, so this stock was over sold, or better yet, seeing accumulation if this keeps up.
👍️0
Crusader Crusader 6 years ago
IPO FALL OUT LINGERS,

as much as 30 days post IPO?
👍️0
Crusader Crusader 6 years ago
Today’s Comprehensive news release:

https://eresearch.fidelity.com/eresearch/evaluate/news/basicNewsStory.jhtml?symbols=TENB&storyid=201808081200PRIMZONEFULLFEED7339891&provider=PRIMZONE&product=FULLFEED&sb=1

Tenable Research Reveals Nearly Half of Organizations Use Strategic Vulnerability Assessment as Foundation of Cyber Defense

BY GlobeNewswire
— 12:00 PM ET 08/08/2018

LAS VEGAS, Aug. 08, 2018 (GLOBE NEWSWIRE) -- Tenable®, Inc., the Cyber Exposure company, released The Cyber Defender Strategies Report today that uses data science against real-world telemetry data to analyze how 2,100 organizations are assessing their exposure to vulnerabilities, a critical component to improving overall cybersecurity posture.

The report shows that nearly 48 percent of organizations globally have embraced strategic vulnerability assessment -- defined as mature or moderately mature programs that include targeted and tailored scanning and prioritizing computing resources based on business criticality -- as a foundational element of their cyber defense and a critical step toward reducing risk. Of those organizations, however, only five percent display the highest degree of maturity, with comprehensive asset coverage as a cornerstone of their programs. On the other end of the spectrum, 33 percent of organizations take a minimalistic approach to vulnerability assessments, doing the bare minimum as required by compliance mandates and increasing the risk of a business-impacting cyber event.
Image: Tenable Cyber Defender Strategies Report: Highlights
Vulnerability assessment style percentages among enterprises in the data set


Tenable’s last report, “Quantifying the Attacker’s First-Mover Advantage,” revealed that attackers generally have a median seven-day window of opportunity to exploit a known vulnerability, before defenders have even determined they are vulnerable. The resulting seven-day gap is directly related to how enterprises are conducting vulnerability assessments -- the more strategic and mature the approach, the smaller the gap is likely to be and the lesser the risk to the business.o

“In the not too distant future, there will be two types of organizations -- those who rise to the challenge of reducing cyber risk and those who fail to adapt to a constantly evolving and accelerating threat landscape in modern computing environments,” said Tom Parsons, senior director of product management, Tenable. “This research is a call to action for our industry to get serious about giving the advantage back to cyber defenders, starting with the rigorous and disciplined assessment of vulnerabilities as the basis for mature vulnerability management and ultimately, Cyber Exposure.”

Tenable Research analyzed telemetry data for over three months from organizations in more than 60 different countries using data science to identify distinct security maturity styles and strategic insights which can help organizations manage, measure and ultimately reduce cyber risk. The objective was to analyze and ultimately help to improve how defenders are responding.
Key findings include:

There are four distinct strategies of vulnerability assessment:

The Minimalist executes bare minimum vulnerability assessments as required by compliance mandates. Thirty-three percent of organizations fall into this category, running limited assessments on only selected assets. That represents a lot of enterprises which are exposed to risk and still have some work to do, with critical decisions to make on which KPIs to improve first.

The Surveyor conducts frequent broad-scope vulnerability assessments, but with little authentication and customization of scan templates. Nineteen percent of organizations follow the Surveying style, placing them at a low to medium maturity.

The Investigator executes vulnerability assessments with a high maturity, but only assesses selective assets. Forty-three percent follow the Investigative style, indicating a solid strategy based on a good scan cadence, targeted scan templates, broad asset authentication and prioritization. Considering the challenges involved in managing vulnerabilities, securing buy-in from management, cooperating with disparate business units such as IT operations, maintaining staff and skills, and the complexities of scale, this is a great achievement and provides a solid foundation upon which to mature further.

The Diligent represents the highest level of maturity, achieving near-continuous visibility into where an asset is secure or exposed and to what extent through high assessment frequency. Only five percent of organizations fall into this category, displaying comprehensive asset coverage, targeted, customized assessments and tailoring scans as required by use case.

• Across all levels of maturity, organizations benefit from avoiding a scattershot approach to vulnerability assessment and instead making strategic decisions and employing more mature tactics such as frequent, authenticated scans to improve the efficacy of vulnerability assessment programs.

For more information on the research, read the Tenable Research blog post here, https://www.tenable.com/blog/how-mature-are-your-cyber-defender-strategies.
Visit Tenable at Black Hat USA 2018 in Las Vegas (booth 404).
👍️0
Crusader Crusader 6 years ago
After the IPO, LET THERE BE LIGHT!

Post #1...here we go, up 8.29% today.

From Seking Alpha:

Tenable (TENB) is the latest cybersecurity company to go public this year following the highly anticipated offerings from Zscaler (ZS) and Carbon Black (CBLK). I believe all of these companies are great pure plays in the cybersecurity industry and their unique SaaS platform is a competitive advantage over their legacy counterparts. I recent wrote an article on why CBLK is a great investment since their price has settled since their hot IPO.

TENB offers cloud-based vulnerability management services which helps protect an enterprises assets such as network containers and web applications. Their SaaS based approach is favorable compared to legacy players who still provide hardware offerings. TENB continues to grow and take market share, and their software offerings deserve a premium trading multiple.
👍️0

Your Recent History

Delayed Upgrade Clock