Detectify vs. Tenable Nessus

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Detectify
Score 8.3 out of 10
N/A
Detectify is an automated External Attack Surface Management solution from the company of the same name in Stockholm, powered by an ethical hacker community. By leveraging hacker insights, security teams using Detectify can map out their attack surface to find anomalies and detect the latest business critical vulnerabilities, especially in third-party software.
$105
per month
Tenable Nessus
Score 8.3 out of 10
N/A
Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.
$2,790
Pricing
DetectifyTenable Nessus
Editions & Modules
Deep Scan
$85
per month, annual plan
Asset Monitoring
$420
per month, annual plan
Enterprise
custom
1 Year
$2,790.00
1 Year + Advanced Support
$3,190.00
2 Years
$5,440.00
2 Years + Advanced Support
$6,240.00
3 Years
$7,951.00
3 Years + Advanced Support
$9,151.00
Offerings
Pricing Offerings
DetectifyTenable Nessus
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
DetectifyTenable Nessus
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
DetectifyTenable Nessus
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Detectify
-
Ratings
Tenable Nessus
5.1
1 Ratings
46% below category average
Network Analytics00 Ratings8.21 Ratings
Threat Recognition00 Ratings4.51 Ratings
Vulnerability Classification00 Ratings8.21 Ratings
Automated Alerts and Reporting00 Ratings1.01 Ratings
Threat Analysis00 Ratings5.51 Ratings
Threat Intelligence Reporting00 Ratings7.31 Ratings
Automated Threat Identification00 Ratings1.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Detectify
-
Ratings
Tenable Nessus
8.0
1 Ratings
5% below category average
IT Asset Realization00 Ratings9.11 Ratings
Authentication00 Ratings9.11 Ratings
Configuration Monitoring00 Ratings9.11 Ratings
Web Scanning00 Ratings4.51 Ratings
Vulnerability Intelligence00 Ratings8.21 Ratings
Best Alternatives
DetectifyTenable Nessus
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
DetectifyTenable Nessus
Likelihood to Recommend
-
(0 ratings)
8.5
(7 ratings)
Likelihood to Renew
-
(0 ratings)
9.1
(1 ratings)
Usability
-
(0 ratings)
9.7
(2 ratings)
Support Rating
-
(0 ratings)
7.1
(4 ratings)
User Testimonials
DetectifyTenable Nessus
Likelihood to Recommend
Detectify
No answers on this topic
Tenable
Nessus is perfectly suitable for performing comprehensive vulnerability assessment scans being a vulnerability scanner. It is less appropriate for performing penetration testing since it is not a penetration testing tool, it does not have the ability and modules to exploit the vulnerabilities of the system.
Read full review
Pros
Detectify
No answers on this topic
Tenable
  • With Nessus we can find the missing critical patches for a server or workstations.
  • Nessus points out any vulnerable or outdated software Technologies used in the system, thus eliminating any chances for security flaws being turned up.
  • Nessus typically points any configuration level issues in accordance with the OWASP guidelines. Even the configuration of SSL related which are most of the time handled by some vendors or 3rd parties.
  • Nessus not only lists out these Vulnerabilities but describes clearly the vulnerabilities in details with its thousands of plugins updated regularly, the tool also recommends solution with practical details of easy implementation.
Read full review
Cons
Detectify
No answers on this topic
Tenable
  • Could use an upgrade within reports.
  • Scans can take a long time to complete. Have to break them down in small sections.
Read full review
Likelihood to Renew
Detectify
No answers on this topic
Tenable
Nessus is best and easy to use application for Vulnerabilities finding and reporting, it has multiple platforms and wide scope covering almost all devices for security improvement so far, thus we are very likely to continue its services.
Read full review
Usability
Detectify
No answers on this topic
Tenable
It's very much a plug and play application that the user can go into with limited knowledge and set-up scans in minutes.
Read full review
Support Rating
Detectify
No answers on this topic
Tenable
I haven't needed to contact support yet. But issues are easily solved with a quick internet search which means support and by extension, the larger community are involved and knowledgeable.
Read full review
Alternatives Considered
Detectify
No answers on this topic
Tenable
Sometimes when we identify a vulnerability with Nessus that has an exploit, we made a proof of concept with Metasploit in order to show to the IT managers the importance of the software/hardware hardening.
Read full review
Return on Investment
Detectify
No answers on this topic
Tenable
  • Nessus certainly has a positive impact while me while performing my job, either as security research, or performing vulnerability assessments for clients. It gives a lot of information about the system/application after performing scans. The number of false positives is also less compared to other vulnerability scanners.
  • The professional edition is very useful as policy templates available in this edition are very handy and useful even to perform compliance scan like PCI DSS scan.
  • Also, the ability to export the scan results into reports in formats like HTML, PDF is very useful which could be for performing system/application reviews.
Read full review
ScreenShots