Skip to main content
TrustRadius
Qualys VMDR

Qualys VMDR

Overview

What is Qualys VMDR?

Qualys VMDR 2.0 with TruRisk gives enterprises visibility and insight into cyber risk exposure with the goal of making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate…

Read more
Recent Reviews

TrustRadius Insights

Users have found the automated scanning feature of the product helpful in identifying vulnerabilities in their systems. It supports most …
Continue reading
Read all reviews

Popular Features

View all 12 features
  • Vulnerability Classification (5)
    9.4
    94%
  • Automated Alerts and Reporting (5)
    9.4
    94%
  • Network Analytics (5)
    8.6
    86%
  • Threat Recognition (5)
    8.6
    86%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Qualys VMDR?

Qualys VMDR 2.0 with TruRisk gives enterprises visibility and insight into cyber risk exposure with the goal of making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

55 people also want pricing

Alternatives Pricing

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

What is Snyk?

Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and helps security teams to collaborate with their development teams. It boasts a developer-first approach that ensures organizations can secure all of the critical components of their applications from code to…

Return to navigation

Product Demos

Qualys VMDR Deep-Dive Demo | InfoSec Matters

YouTube
Return to navigation

Features

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8.8
Avg 8.1

Vulnerability Management Tools

Tools that focus on locating, identifying, and prioritizing vulnerabilities in a network that need to be patched.

8.9
Avg 8.4
Return to navigation

Product Details

What is Qualys VMDR?

Qualys VMDR 2.0 with TruRisk gives enterprises visibility and insight into cyber risk exposure with the goal of making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time.

Qualys VMDR Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Qualys VMDR 2.0 with TruRisk gives enterprises visibility and insight into cyber risk exposure with the goal of making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time.

Reviewers rate Vulnerability Classification and Automated Alerts and Reporting and Vulnerability Intelligence highest, with a score of 9.4.

The most common users of Qualys VMDR are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(20)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found the automated scanning feature of the product helpful in identifying vulnerabilities in their systems. It supports most operating systems and provides the option to install an agent for better compatibility. The patching module helps users determine if vulnerabilities can be patched and provides information on patch availability. Real-time threat protection categorizes vulnerabilities, allowing users to prioritize remediation efforts. The product aids in managing assets within an organization, providing increased visibility into different components. Users appreciate the ability to prioritize vulnerabilities based on importance. The variety of applications included in the product, such as asset management and web application scanning, enhance its features. It helps in detecting and managing vulnerabilities, as well as monitoring for malicious activity.

Vulnerability management has become easier with the product, allowing for better tracking. It supports the implementation of a complete vulnerability management program in large corporations. Users find it time-saving and useful for solving vulnerability issues on Windows servers. Key roles of the product in organizations include asset identification, vulnerability management, patch prioritization, and risk management. Users appreciate the faster resolution provided by the product. It aids in vulnerability management of information systems and accurately reporting vulnerabilities and compliance status. Known issues are being resolved with its help. The inventory management feature enhances overall work experience while discovering unmanaged assets is made possible. Patching gaps are identified, aiding timely patching activities within the IT infrastructure. The product is suitable for continuous security monitoring and response capabilities.

Users have provided valuable recommendations for Qualys based on their experiences with the tool. The most common recommendations include prioritizing Qualys for vulnerability management and policy compliance, comparing Qualys with other vulnerability management providers to understand the real difference, and recognizing Qualys as a powerful enterprise-level tool for governing and managing vulnerability assessment programs. Additionally, users mention that while Qualys is better than other products in the market, they believe there is still room for improvement to meet all their requirements.

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Qualys VMDR as a single comprehensive solution for cybersecurity risk, discovery, assessment, detection, and response in our organization.

Security compliance, Visibility, Patching are main business problems that have been addresses by Qualys VMDR
  • Asset Discovery and Asset Management
  • Vulnerability Management
  • Front-line technical support
  • A little expensive in comparison with other solutions
Qualys is a Vulnerability Managment tool that allows companies of any size to check the vulnerabilities across their systems. It is a must have tool if you have a medium size IT environment and no VM tools. It is also a good starting point for implementing security systems.
  • Web Application Scanning
  • PCI compliance
Vulnerability Management Tools (5)
80%
8.0
IT Asset Realization
70%
7.0
Authentication
80%
8.0
Configuration Monitoring
80%
8.0
Web Scanning
80%
8.0
Vulnerability Intelligence
90%
9.0
Threat Intelligence (7)
77.14285714285714%
7.7
Network Analytics
80%
8.0
Vulnerability Classification
80%
8.0
Automated Alerts and Reporting
80%
8.0
Threat Analysis
80%
8.0
Threat Intelligence Reporting
70%
7.0
Automated Threat Identification
80%
8.0
Threat Recognition
70%
7.0
  • Cut down on manual efforts to investigate or remediate vulnerabilities, which can be a big driver of ROI
  • Avoidance of potential incidents with upfront risk mitigation
  • Patching efficiency gains
Breadth of services, Overall cost and Strong services expertise
Varun Khare | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Integration was one of our key challenges as we were going through a consolidation of many tools. Bringing everything together and getting visibility in one Qualys dashboard has helped us. To secure our IT infrastructure and manage all risks related to our assets in one place is very easy now. Now we can see everything related to asset on dashboard and take action quickly.
  • Cloud Security
  • Network Security
  • Infrastructure Security
  • Asset Management
  • Patch Management
  • Compliance
  • Reporting
  • Patch Management
  • Application Security
  • Ghost asset scanning
As a member of an Endpoint security team, I worked on finding a variety and quantity of Endpoints on the network and Qualys VMDR helped us a lot to find those and do security and compliance risk. It continuously protects all your endpoints from suspicious activity and attacks from prevention to detection to response.
  • Asset Management
  • Compliance
  • Cloud Security
Vulnerability Management Tools (5)
86%
8.6
IT Asset Realization
90%
9.0
Authentication
90%
9.0
Configuration Monitoring
90%
9.0
Web Scanning
80%
8.0
Vulnerability Intelligence
80%
8.0
Threat Intelligence (7)
82.85714285714286%
8.3
Network Analytics
80%
8.0
Vulnerability Classification
90%
9.0
Automated Alerts and Reporting
90%
9.0
Threat Analysis
80%
8.0
Threat Intelligence Reporting
80%
8.0
Automated Threat Identification
80%
8.0
Threat Recognition
80%
8.0
  • It Increases Visibility
  • It robust security posture
  • Sometimes Bit slow because of bandwidth
Qualys is quite user friendly and gives more easy information related to asset and risk an asset possess. Plus high quality of support as well as ease of use. Qualys is single suite for multiple task for your organization like VMDR rather than using multiple tools for different infra and other. From price side, VMDR is more affordable.
This is iron but I am giving it 5 star and I can give more If I can do because they are best in support. So once you own this product they will assign a dedicated support for you and when you are under the weather with anything just connect them with anything call, ping or ticket they will come like Genie.
In one organization we had premium support and in other one it was regular support but both went well in my case but I heard in few cases where they took sometime for some of my mates but at the end they resolved the issue from everywhere.
No
During log4j vulnerability, it was tough time for security community and they were heroic during tough time
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Qualys VMDR enabled us, en masse, to view vulnerabilities at our company, their scope, and how urgent they were to address via patches, upgrades, or otherwise. Sometimes, even in a mid-sized company, it can be very easy to miss obvious holes in your security because of too much information - tools like Qualys VMDR help break it down into chunks that are much easier to address.
  • Vulnerability Assessment
  • Ranking
  • Suggestions for Patches
  • UI is a bit clunky
  • Sorting could use work
  • More direct links to other Qualys modules (e.g. Patch Management)
Qualys VMDR is best suited for mid-to-large sized companies whose visibility on security within their company's operating systems could be somewhat lacking.
  • Vulnerability Assessment
  • Patching
  • Overall view of company's state when it comes to vulnerability severity
Vulnerability Management Tools (5)
64%
6.4
IT Asset Realization
80%
8.0
Authentication
50%
5.0
Configuration Monitoring
90%
9.0
Web Scanning
N/A
N/A
Vulnerability Intelligence
100%
10.0
Threat Intelligence (7)
98.57142857142858%
9.9
Network Analytics
100%
10.0
Vulnerability Classification
100%
10.0
Automated Alerts and Reporting
100%
10.0
Threat Analysis
100%
10.0
Threat Intelligence Reporting
100%
10.0
Automated Threat Identification
90%
9.0
Threat Recognition
100%
10.0
  • protected company assets from hacks
  • visibility for execs who are not tech savvy
  • programmable macros for sorting
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have a big customer which has over 2 million devices to manage and it is a very complex infrastructure. Qualys VMDR did come in handy to manage vulnerability aspect of management. Its is very good tool to use and easy to learn. It has wide set of functionality with role management as well in place.
  • vulnerability detection
  • updated CVEs and support from product
  • Reporting
  • Scheduling tasks
  • Asset Management
  • Custom Reporting option
  • More options on the dashboard customization
Qualys VMDR supports both remote scanning and as well as agent based scanning. With a complex infrastructure with over 2 million devices and 100s getting added and removed on daily basis makes the operations challenging. Qualys VMDR has a great feature to do discovery scan to detect active devices on the network and perform vulnerability scans on those assets. Authentication is also easy to setup and use.
  • Reporting
  • Asset Management
  • Visibility into the vulnerable assets at a glance
Vulnerability Management Tools (5)
98%
9.8
IT Asset Realization
100%
10.0
Authentication
100%
10.0
Configuration Monitoring
100%
10.0
Web Scanning
90%
9.0
Vulnerability Intelligence
100%
10.0
Threat Intelligence (7)
82.85714285714286%
8.3
Network Analytics
70%
7.0
Vulnerability Classification
100%
10.0
Automated Alerts and Reporting
100%
10.0
Threat Analysis
70%
7.0
Threat Intelligence Reporting
80%
8.0
Automated Threat Identification
80%
8.0
Threat Recognition
80%
8.0
  • Faster patching
  • Easy reports for multiple teams to work in coordination
  • Solutions to patch vulnerabilities
It is a very similar tool but Qualys VMDR is much better when it comes to reporting and solutions provided. Asset management is really good in Qualys VMDR. Qualys VMDR support is really quick , you can get a TPM if you run into any issues. Qualys VMDR has wide variety of scanning options which lacks in tenable.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
In our organization we use the Qualys VMDR cloud solution in order to compliment our asset management team in recognizing vulnerabilities with our assets, collect information on our our IoT assets, and analyze risk with a proactive approach. In our line of work we focus highly on ensuring cybersecurity risks are at an all time low and Qualys VMDR reports help with that immensely as we have such a large environment.
  • Qualys VMDR automates the remediation process for risks without code.
  • Scans and detects all of our assets whether they are IT or IOT
  • Analyzes our environment for misconfigurations and measures risk against industry benchmarks
  • Qualys VMDR can definitely improve on its reporting of assets as we have caught devices not captured in the Qualys VMDR scans.
  • We would like to see an improvement on the dashboard interface as it is faulty sometimes.
  • Qualys VMDR should focus on more competitive pricing as it is very expensive.
Qualys VMDR is best suited for larger companies with a very large IT asset footprint. Qualys VMDR is not suited for businesses that are small and upcoming as the price for the tool is very expensive and could be a budget sink if not used properly. In our organization we use the Qualys VMDR dashboard and reporting in order to collect any vulnerabilities we miss during our routine audits to ensure that our environment is stable and protected for attacks.
  • Automated risk remediation
  • Report comparisons to industry benchmarks allow us to fortify at an enterprise level.
  • Give visibility of what devices and assets have exposure to the internet to help reduce cybersecurity risks.
Vulnerability Management Tools (5)
100%
10.0
IT Asset Realization
100%
10.0
Authentication
100%
10.0
Configuration Monitoring
100%
10.0
Web Scanning
100%
10.0
Vulnerability Intelligence
100%
10.0
Threat Intelligence (7)
100%
10.0
Network Analytics
100%
10.0
Vulnerability Classification
100%
10.0
Automated Alerts and Reporting
100%
10.0
Threat Analysis
100%
10.0
Threat Intelligence Reporting
100%
10.0
Automated Threat Identification
100%
10.0
Threat Recognition
100%
10.0
  • The Qualys VMDR reports allow us to be proactive in mitigating risks which is an immediate positive ROI
  • With the asset scans we are able to see which devices we own and which ones are no longer in our environment and we can realize cost easier.
  • It helps us prevent cyber security attacks which also provides a great ROI as we lower the chances of outages.
Qualys VMDR was selected against competitors because of the depth of insight the platform provides. When stacked against other competitors, platforms like Syxsense couldn't produce the same level on insight and reporting like how Qualys VMDR does. Qualys VMDR also does a great job at gathering information about the latest security definitions and using those to analyze our environment to alert of any vulnerabilities. Something that Syxsense couldn't.
Return to navigation