Tenable Nessus vs. Tenable Vulnerability Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Tenable Nessus
Score 8.3 out of 10
N/A
Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.
$2,790
Tenable Vulnerability Management
Score 9.0 out of 10
N/A
Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies indicating a vulnerability.N/A
Pricing
Tenable NessusTenable Vulnerability Management
Editions & Modules
1 Year
$2,790.00
1 Year + Advanced Support
$3,190.00
2 Years
$5,440.00
2 Years + Advanced Support
$6,240.00
3 Years
$7,951.00
3 Years + Advanced Support
$9,151.00
No answers on this topic
Offerings
Pricing Offerings
Tenable NessusTenable Vulnerability Management
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Tenable NessusTenable Vulnerability Management
Considered Both Products
Tenable Nessus
Chose Tenable Nessus
Nessus is the smallest product in the Tenable stable and is also the first vulnerability scanner to be created almost 20 years ago. Great tool for once off scans. But you need the other products if you want real time monitoring etc
Tenable Vulnerability Management

No answer on this topic

Top Pros
Top Cons
Features
Tenable NessusTenable Vulnerability Management
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Tenable Nessus
5.1
1 Ratings
46% below category average
Tenable Vulnerability Management
9.6
1 Ratings
17% above category average
Network Analytics8.21 Ratings9.01 Ratings
Threat Recognition4.51 Ratings10.01 Ratings
Vulnerability Classification8.21 Ratings10.01 Ratings
Automated Alerts and Reporting1.01 Ratings10.01 Ratings
Threat Analysis5.51 Ratings9.01 Ratings
Threat Intelligence Reporting7.31 Ratings9.01 Ratings
Automated Threat Identification1.01 Ratings10.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Tenable Nessus
8.0
1 Ratings
5% below category average
Tenable Vulnerability Management
8.8
1 Ratings
5% above category average
IT Asset Realization9.11 Ratings8.01 Ratings
Authentication9.11 Ratings8.01 Ratings
Configuration Monitoring9.11 Ratings9.01 Ratings
Web Scanning4.51 Ratings9.01 Ratings
Vulnerability Intelligence8.21 Ratings10.01 Ratings
Best Alternatives
Tenable NessusTenable Vulnerability Management
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Tenable NessusTenable Vulnerability Management
Likelihood to Recommend
8.6
(7 ratings)
9.0
(6 ratings)
Likelihood to Renew
9.1
(1 ratings)
9.0
(1 ratings)
Usability
9.7
(2 ratings)
-
(0 ratings)
Support Rating
7.1
(4 ratings)
8.8
(2 ratings)
User Testimonials
Tenable NessusTenable Vulnerability Management
Likelihood to Recommend
Tenable
Nessus is perfectly suitable for performing comprehensive vulnerability assessment scans being a vulnerability scanner. It is less appropriate for performing penetration testing since it is not a penetration testing tool, it does not have the ability and modules to exploit the vulnerabilities of the system.
Read full review
Tenable
I've been using this product since it began as an open source product, I really like it and for the money, I think it's probably the best choice for most companies who need a product like this. Over the years I've seen the interface change quite a bit and sometimes I think it's a bit unclear how to do certain things and the different packages can be confusing, these are the only reasons I'm giving it a 9 instead of a 10.
Read full review
Pros
Tenable
  • With Nessus we can find the missing critical patches for a server or workstations.
  • Nessus points out any vulnerable or outdated software Technologies used in the system, thus eliminating any chances for security flaws being turned up.
  • Nessus typically points any configuration level issues in accordance with the OWASP guidelines. Even the configuration of SSL related which are most of the time handled by some vendors or 3rd parties.
  • Nessus not only lists out these Vulnerabilities but describes clearly the vulnerabilities in details with its thousands of plugins updated regularly, the tool also recommends solution with practical details of easy implementation.
Read full review
Tenable
  • Setup of the internal scanner was fairly simple and straight forward.
  • An update came out for the internal scanner that allows you to add an Internal Certificate Authority for lookup.
  • Has automated reporting to keep executives and compliance departments informed.
  • Internal scanner can be configured to auto-update itself.
  • "Recast Rules" allows your organization to redefine a vulnerabilities' classification, if it is not applicable or your disagree.
  • External PCI scans allow you to remediate before submitting to Tenable.io for review.
  • Tenable.io staff was very patient and helpful. They provided some limited guidance with remediation.
  • Internal and External scans can be automated. schedule for the automated scans is very granular.
Read full review
Cons
Tenable
  • Could use an upgrade within reports.
  • Scans can take a long time to complete. Have to break them down in small sections.
Read full review
Tenable
  • Expensive - You do pay a slight premium for the best product in the space.
  • Asset management is difficult to work with if you have a lot of asset turnover, the license can be ''held'' for 3-6 months after the asset is gone from your environment.
Read full review
Likelihood to Renew
Tenable
Nessus is best and easy to use application for Vulnerabilities finding and reporting, it has multiple platforms and wide scope covering almost all devices for security improvement so far, thus we are very likely to continue its services.
Read full review
Tenable
We like to renew tenable each year we have had it so far.
Read full review
Usability
Tenable
It's very much a plug and play application that the user can go into with limited knowledge and set-up scans in minutes.
Read full review
Tenable
No answers on this topic
Support Rating
Tenable
I haven't needed to contact support yet. But issues are easily solved with a quick internet search which means support and by extension, the larger community are involved and knowledgeable.
Read full review
Tenable
Support is usually really great at walking you through any steps you need to take when you get stuck on something. There are a few false positives and errors that have come up over the years that required their help to get through. Unfortunately, the steps required to diagnose some problems are more tedious than I think should be necessary. (IE: SQL instances can throw errors that clog up your logs because one plugin affects it in a certain way. The process to diagnose this is to watch timestamps of plugins in a log while monitoring the SQL logs at the same time and using your best guess as to what is causing it.)
Read full review
Alternatives Considered
Tenable
Sometimes when we identify a vulnerability with Nessus that has an exploit, we made a proof of concept with Metasploit in order to show to the IT managers the importance of the software/hardware hardening.
Read full review
Tenable
Tenable.io has a comparable set of features, with excellent support and a competitive price. After less than desirable experiences with another company, we moved to Tenable and haven't looked back since.
Read full review
Return on Investment
Tenable
  • Nessus certainly has a positive impact while me while performing my job, either as security research, or performing vulnerability assessments for clients. It gives a lot of information about the system/application after performing scans. The number of false positives is also less compared to other vulnerability scanners.
  • The professional edition is very useful as policy templates available in this edition are very handy and useful even to perform compliance scan like PCI DSS scan.
  • Also, the ability to export the scan results into reports in formats like HTML, PDF is very useful which could be for performing system/application reviews.
Read full review
Tenable
  • Since this is a requirement for our PCI compliance and the cost is relatively low, the ROI isn't really something we need to think too much about, Tenable's pricing is fair and affordable.
Read full review
ScreenShots