Skip to content

Tanium Comply

Identify vulnerability and compliance exposures within minutes across widely distributed infrastructures.

Tanium Comply conducts vulnerability and compliance assessments against operating systems, applications, software supply chain, and security configurations and policies. It provides the data necessary to help eliminate security exposures, improve overall IT hygiene and simplify preparation for audits.

Zero-day vulnerabilities are not the problem

Access the necessary data to help ensure compliance and minimize security risks.

Assessing endpoints as frequently as required

Assess endpoints frequently to help ensure accurate data while minimizing network bandwidth and performance impacts.

Identification, remediation, validation

Identify vulnerabilities and compliance exposures, pivot to remediation activities and continuously validate results – all on one platform.

Simplified audit preparation

Quickly aggregate real-time info from scan to better prepare for audits and compliance assessments.

Support for industry-specific, security best practices or custom checks

Tanium Comply supports the Security Content Automation Protocol (SCAP) and can employ any Open Vulnerability and Assessment Language (OVAL)-based content, including custom checks. The Tanium content library updates daily with the most current vulnerability and compliance data.

Exposure drill-down and fix

Seamlessly transition from identifying a vulnerability within Tanium Comply to launching remediation activities such as patching, software updates or policy and configuration changes from the Tanium platform.

Tanium value metrics

Through comprehensive and real-time analytical insights about their devices, Tanium helps organizations measurably improve IT hygiene, employee productivity and operational efficiencies while reducing risk, complexity and costs.

Comply coverage (% of total endpoints)

Are your endpoints compliant? The percent of total endpoints covered shows gaps in compliance assessment coverage that lead to inaccurate data and increase exposure to vulnerabilities.

Endpoints with critical or high vulnerabilities (% of total within coverage)

How many of your endpoints have critical vulnerabilities? The percent of total endpoints with critical vulnerabilities measures the quantity of endpoints with security exposures, which put organizations at greater risk of disruption or breach.

The Power of Certainty™

Experience complete visibility over all your endpoints and perform large-scale actions within minutes from the cloud, right now.