Skip to main content
TrustRadius
Tenable Nessus

Tenable Nessus

Overview

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

Read more
Recent Reviews

TrustRadius Insights

Accurate Vulnerability Scans: Many users have praised Nessus for its ability to perform accurate vulnerability scans and provide precise …
Continue reading

Nessus

9 out of 10
January 30, 2020
Incentivized
We use Nessus within our information security department to scan our network for vulnerabilities. Afterwards we ensure to patch the …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing

1 Year

$2,790.00

Cloud

1 Year + Advanced Support

$3,190.00

Cloud

2 Years

$5,440.00

Cloud

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is Tenable Nessus?

Tenable Nessus Video

Nessus Professional Overview

Tenable Nessus Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

Reviewers rate Support Rating highest, with a score of 7.1.

The most common users of Tenable Nessus are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(76)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Accurate Vulnerability Scans: Many users have praised Nessus for its ability to perform accurate vulnerability scans and provide precise findings. They have found it to be reliable in identifying vulnerabilities and delivering accurate assessments.

Multiple Profiles/Policies: Several reviewers appreciate that Nessus offers multiple profiles/policies for different types of scans, such as PCI-DSS, malware, web application, and bad shell shock detection scans. This flexibility allows users to tailor their scanning approach based on specific needs and compliance requirements.

Risk-based Classification: Users value the fact that Nessus classifies vulnerabilities into risk-based categories, ranging from critical to informational. This feature helps prioritize remediation efforts by focusing on the most severe vulnerabilities first. It sets Nessus apart from other vulnerability scanners that may not offer this level of categorization.

Restrictions in Free Version: Some users have mentioned that the free version of Nessus has limitations, such as not allowing internal/external PCI scan policies and config audits. This has been considered a drawback by several reviewers.

Expensive Professional Version: Several users have suggested adding additional features to the free version of Nessus, as they find the professional version to be expensive and not cost-friendly for everyone.

Difficult Progress Tracking: Users have found it difficult to track the progress of a scan as the tool sometimes fails to show the in-between completion percentage. Improving the way scan status is displayed has been recommended by some reviewers.

Users highly recommend purchasing Nessus Professional for various purposes including consulting, vulnerability analysis, testing, network analysis, and development. They believe it is the industry standard for scanning vulnerabilities and offers detailed scanning capabilities with the latest security updates and vulnerabilities scans. However, they suggest that it may not be suitable for smaller enterprises. Users find Nessus Professional to be a great tool for vulnerability assessment with an easy-to-use interface, making it ideal for beginners in testing. They strongly recommend it for vulnerability scanning and securing against threats. Some users mention a lack of Indian support but still recommend using Nessus Professional to scan servers as it helps satisfy client demands, find vulnerabilities, and provide application remediation. They advise all professionals in information security, particularly IS teams, to use Nessus Professional. Users caution against generating advanced reports without tailoring single server reports first and suggest checking the reporting aspect thoroughly. To better address risk remediation, users recommend thoroughly reviewing scans and learning each vulnerability. While users appreciate the high performance and functionality of Nessus Professional, they find the default reports insufficient and custom report generation difficult. For performing PCI assessments, users consider Nessus Professional a great product that is easy to implement and use as a good appliance. Some users also recommend using other Tenable products for vulnerability scanning and configuration compliance monitoring. Users propose adding options to identify vulnerability issues by level of importance in Nessus Professional but generally agree that it does a good job finding and identifying vulnerabilities. They suggest using SecurityCenter for easier security management and great reports. Users highlight the need for improved requirements when running authenticated scans and recommend conducting multiple scans to ensure accurate results since false positives can occur at times. Overall, users recommend using Nessus Professional for experienced cybersecurity professionals to identify vulnerabilities in systems.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
As an organization which is PCIDSS complied, keeping all IT infrastructure up to date is mandatory. Before Nessus was implemented, it was really hard to monitor the updates continuously. Automated Nessus scans run vulnerability assessments and sends emails with all the vulnerabilities. The reports are also highly customizable and can be exported to PDFs, HTMLs, XMLs etc.
January 30, 2020

Nessus

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Nessus is great, if not the best, at vulnerability scanning. We use it for PCI scanning as well to ensure we are PCI compliant.
Omar Israel Sánchez Monroy | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
When you want to know about how strong the hardening of your software is. Also, when installing a router, switch or another network device, Nessus helps you by indicating if the configuration has some vulnerabilities or maybe if it requires some other options to make a strong configuration and avoid attacks.
Tejas Gandhi | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Nessus is perfectly suitable for performing comprehensive vulnerability assessment scans being a vulnerability scanner. It is less appropriate for performing penetration testing since it is not a penetration testing tool, it does not have the ability and modules to exploit the vulnerabilities of the system.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Nessus is quite suitable foe any network devices like switches, routers, firewalls or proxy, for different servers also the tool is very operable, it has plugins for almost every operating system and managed devices, only thing is before using on to the intended device the tool should be updated which takes much time to compile plugins.
Return to navigation