Skip to main content
TrustRadius
Greenbone

Greenbone

Overview

What is Greenbone?

Greenbone is a vulnerability management solution designed to enhance the security of IT infrastructures. According to the vendor, it caters to the needs of IT professionals, cybersecurity professionals, network administrators, system administrators, and government organizations. With a range of features...

Read more
Recent Reviews

TrustRadius Insights

Users have found Greenbone to be a valuable tool for improving their understanding of potential vulnerabilities and enhancing their …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Vulnerability Management Tools

Be the first one in your network to review Greenbone, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

What is Intruder?

Intruder, from Intruder Systems in London, is a cloud-based vulnerability scanner that finds cyber security weaknesses in digital infrastructure, to avoid costly data breaches.

Return to navigation

Product Details

What is Greenbone?

Greenbone is a vulnerability management solution designed to enhance the security of IT infrastructures. According to the vendor, it caters to the needs of IT professionals, cybersecurity professionals, network administrators, system administrators, and government organizations. With a range of features and flexible usage options, Greenbone aims to assist organizations in proactively identifying and addressing vulnerabilities.

Key Features

Greenbone Enterprise Appliances: According to the vendor, these vulnerability management appliances are available in both hardware and virtual forms, providing flexibility for organizations. They consist of the Greenbone Operating System (GOS), Greenbone Enterprise Feed, scan service, and web interface, aiming to enable efficient detection of vulnerabilities in the network.

Greenbone Cloud Service: The vendor claims that the Greenbone Cloud Service offers a technically high-quality and user-friendly vulnerability management service. It scans IT infrastructures for security gaps and delivers detailed reports, sorted by severity, with a comprehensive list of found vulnerabilities. This is intended to help organizations prioritize their remediation efforts effectively.

Flexible Usage: The vendor states that Greenbone Enterprise Appliances can be utilized for various purposes, including special audits, trainings, and by small to large enterprises. Thanks to the master-sensor and Airgap technology, these appliances can also be used in high-security zones, aiming to provide enhanced protection.

Location-Independent Access: According to the vendor, users can access the Greenbone Cloud Service from anywhere using their login credentials. This allows organizations to check both public IP services and internal networks, aiming to ensure comprehensive vulnerability management across their entire infrastructure.

Customizable Scans: The vendor claims that Greenbone Cloud Service enables users to define the number of IP addresses to be scanned, providing flexibility for organizations of all sizes. This feature is intended to make the service suitable for micro-businesses, medium-sized companies, and large enterprises, accommodating their specific scanning requirements.

Risk Assessment: According to the vendor, found vulnerabilities are evaluated based on severity, allowing organizations to prioritize remediation actions effectively. This risk assessment feature aims to help organizations allocate their resources efficiently and address the most critical vulnerabilities first.

Greenbone Features

  • Supported: Asset Discovery
  • Supported: Asset Tagging
  • Supported: Policy Management
  • Supported: Risk Management
  • Supported: Vulnerability Assessment

Greenbone Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based, Mac, Windows
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found Greenbone to be a valuable tool for improving their understanding of potential vulnerabilities and enhancing their overall security posture. By allowing users to think like an attacker, the software helps them identify weaknesses in their networks and web applications. The ability to scan the entire network or multiple devices in a single pane using OpenVAS addresses the problem of frequent scanning and streamlines vulnerability management. Through its reliable and accurate reports, OpenVAS has been especially beneficial for non-profit groups needing to meet compliance standards like HIPAA and PCI. The software has also been used for audit purposes, enabling users to validate the accuracy of scans from other tools. Additionally, cybersecurity professionals rely on OpenVAS to scan and identify vulnerabilities in various IT infrastructures, such as network switches, NAS storage, and servers. This comprehensive overview report with severity levels helps complete security assessments faster, saving time and effort. Users have also leveraged OpenVAS for securing home networks and reconnaissance purposes in pentesting activities. The software's ability to identify exploits and access points that users may not have considered has been particularly valuable. Furthermore, OpenVAS assists in tying up security loose ends by easily solving vulnerabilities and monitoring security. Its interface and crawler provide a better overview of vulnerabilities and generate proper reports, making it easier for users to prioritize actions based on the severity of vulnerabilities found. From identifying default usernames and passwords on network devices to pinpointing vulnerabilities in specific operating systems during upgrades, OpenVAS proves to be a versatile tool for various use cases. It has proven useful not only for small startups but also freelancers working on small-scale projects due to its cost-effectiveness. Overall, OpenVAS is ideal for organizations and individuals who seek an efficient vulnerability scanner that can streamline their security efforts while providing substantial reports.

Efficient Vulnerability Scanning: Several users have praised Greenbone for its efficient vulnerability scanning capabilities. They appreciate that the software instantly kicks in when vulnerabilities become recognizable and begins creating appropriate vulnerability tests. Additionally, users mention that OpenVAS automates the manual task of scanning and searching for vulnerabilities within a network, providing detailed analysis and reports based on severity pointers.

User-Friendly Interface: Many reviewers find the user interface of Greenbone Security Assistant to be intuitive and easy to use. Even those with limited experience in cybersecurity can navigate the interface without difficulty. The dashboard displays different consoles and highlights critical vulnerabilities in network systems, making it easy for users to identify areas that need attention.

Versatility and Customization Options: OpenVAS offers a good amount of features for vulnerability scanning and management, allowing users to customize their scans according to their needs. Users appreciate having different types of scans available as well as customization options, enabling them to tailor the scanning process based on specific requirements.

Challenging Training Process: Several users have found the training process for Greenbone to be challenging, making it difficult to get everyone trained to an appropriate level.

Annoying Input Method: Some users have expressed annoyance with Greenbone's input method, particularly beginners who find it frustrating.

Limited Scanning Capabilities: Users have noted that Greenbone's scanning capabilities are not as deep as manual inspections, occasionally missing basic vulnerabilities due to automation.

Users of OpenVas have made several recommendations based on their experience with the tool. The three most common recommendations are as follows:

  1. Implement OpenVas through Linux first and get familiar with the tool before fully implementing it. Starting with Linux as a platform allows users to understand how OpenVas works and ensures a smoother implementation process later on.

  2. Simplify and make the GUI of OpenVas less complex. Users suggest improving the graphical user interface (GUI) by making it simpler and more user-friendly, enhancing the overall user experience.

  3. Seek help from the community when needed. Users recommend reaching out to the OpenVas community for assistance whenever necessary, tapping into available knowledge and support to resolve challenges and optimize the benefits of using OpenVas.

By following these recommendations, users can optimize their experience with OpenVas for automated vulnerability scanning.

Sorry, no reviews are available for this product yet

Return to navigation