Skip to main content
TrustRadius
Tenable Nessus

Tenable Nessus

Overview

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

Read more
Recent Reviews

TrustRadius Insights

Accurate Vulnerability Scans: Many users have praised Nessus for its ability to perform accurate vulnerability scans and provide precise …
Continue reading

Nessus

9 out of 10
January 30, 2020
Incentivized
We use Nessus within our information security department to scan our network for vulnerabilities. Afterwards we ensure to patch the …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing

1 Year

$2,790.00

Cloud

1 Year + Advanced Support

$3,190.00

Cloud

2 Years

$5,440.00

Cloud

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is Tenable Nessus?

Tenable Nessus Video

Nessus Professional Overview

Tenable Nessus Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

Reviewers rate Support Rating highest, with a score of 7.1.

The most common users of Tenable Nessus are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(76)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Accurate Vulnerability Scans: Many users have praised Nessus for its ability to perform accurate vulnerability scans and provide precise findings. They have found it to be reliable in identifying vulnerabilities and delivering accurate assessments.

Multiple Profiles/Policies: Several reviewers appreciate that Nessus offers multiple profiles/policies for different types of scans, such as PCI-DSS, malware, web application, and bad shell shock detection scans. This flexibility allows users to tailor their scanning approach based on specific needs and compliance requirements.

Risk-based Classification: Users value the fact that Nessus classifies vulnerabilities into risk-based categories, ranging from critical to informational. This feature helps prioritize remediation efforts by focusing on the most severe vulnerabilities first. It sets Nessus apart from other vulnerability scanners that may not offer this level of categorization.

Restrictions in Free Version: Some users have mentioned that the free version of Nessus has limitations, such as not allowing internal/external PCI scan policies and config audits. This has been considered a drawback by several reviewers.

Expensive Professional Version: Several users have suggested adding additional features to the free version of Nessus, as they find the professional version to be expensive and not cost-friendly for everyone.

Difficult Progress Tracking: Users have found it difficult to track the progress of a scan as the tool sometimes fails to show the in-between completion percentage. Improving the way scan status is displayed has been recommended by some reviewers.

Users highly recommend purchasing Nessus Professional for various purposes including consulting, vulnerability analysis, testing, network analysis, and development. They believe it is the industry standard for scanning vulnerabilities and offers detailed scanning capabilities with the latest security updates and vulnerabilities scans. However, they suggest that it may not be suitable for smaller enterprises. Users find Nessus Professional to be a great tool for vulnerability assessment with an easy-to-use interface, making it ideal for beginners in testing. They strongly recommend it for vulnerability scanning and securing against threats. Some users mention a lack of Indian support but still recommend using Nessus Professional to scan servers as it helps satisfy client demands, find vulnerabilities, and provide application remediation. They advise all professionals in information security, particularly IS teams, to use Nessus Professional. Users caution against generating advanced reports without tailoring single server reports first and suggest checking the reporting aspect thoroughly. To better address risk remediation, users recommend thoroughly reviewing scans and learning each vulnerability. While users appreciate the high performance and functionality of Nessus Professional, they find the default reports insufficient and custom report generation difficult. For performing PCI assessments, users consider Nessus Professional a great product that is easy to implement and use as a good appliance. Some users also recommend using other Tenable products for vulnerability scanning and configuration compliance monitoring. Users propose adding options to identify vulnerability issues by level of importance in Nessus Professional but generally agree that it does a good job finding and identifying vulnerabilities. They suggest using SecurityCenter for easier security management and great reports. Users highlight the need for improved requirements when running authenticated scans and recommend conducting multiple scans to ensure accurate results since false positives can occur at times. Overall, users recommend using Nessus Professional for experienced cybersecurity professionals to identify vulnerabilities in systems.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
January 30, 2020

Nessus

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Vulnerability scanning.
  • PCI scanning.
  • Could use an upgrade within reports.
  • Scans can take a long time to complete. Have to break them down in small sections.
Tejas Gandhi | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Nessus is best at performing vulnerability scans, in fact, it gives findings and moreover accurate findings of the assessments. It does not do penetration testing or exploit the vulnerabilities because it is concerned about scanning the systems/applications.
  • In fact, Nessus has multiple profiles/policies to perform different types of scans such as, scans oriented for PCI-DSS, malware scans, web application scans, bad shell shock detection scan to name a few.
  • Nessus has the ability to classify the vulnerabilities into risk-based categories from critical to even informational which I think is one of the things that separates Nessus from other vulnerability scanners.
  • Starting with the cost of Nessus, though it is available for free also it has some restrictions for the free version. Nessus essential which is a free version does not allow to perform internal/external PCI scan policies, config audits which I think is a drawback. As many security researchers, small organizations use this tool for vulnerability scans I think some additional features should be added into free version as Nessus professional version is not cost-friendly for everyone.
  • I think Nessus can improve the way it shows scan status while the scan is ongoing. Once scans are started and running, it sometimes failed to show exactly how much percent of scan is completed, for example, it shows scan status from 0% completed to 100% completed directly without showing the in-between completion percentage.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Identifying known vulnerabilities.
  • Scoring discovered vulnerabilities appropriately.
  • Presenting vulnerabilities and remediation recommendations on an easy to read format.
  • While it is easy to use, it assumes a certain level of knowledge from the user, therefore, it could explain things a little better as the user moved through the program.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • With Nessus we can find the missing critical patches for a server or workstations.
  • Nessus points out any vulnerable or outdated software Technologies used in the system, thus eliminating any chances for security flaws being turned up.
  • Nessus typically points any configuration level issues in accordance with the OWASP guidelines. Even the configuration of SSL related which are most of the time handled by some vendors or 3rd parties.
  • Nessus not only lists out these Vulnerabilities but describes clearly the vulnerabilities in details with its thousands of plugins updated regularly, the tool also recommends solution with practical details of easy implementation.
  • The tool has lots of options for setting up before scanning any device, this methodology could be simplified further with default configuration for various devices predefined, anyhow we can use this technique by making use of policies.
  • For advanced users we cannot disable the plugins inside the plugin groups, we can enable the whole set of plugins at a time, for few hundreds its ok, but thousands of plugins are of waste of resource and time.
Return to navigation