Skip to main content
TrustRadius
Tenable Vulnerability Management

Tenable Vulnerability Management
Formerly Tenable.io

Overview

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies…

Read more
Recent Reviews

TrustRadius Insights

Tenable.io is a versatile tool that is widely used across various IT infrastructure assets to identify and address vulnerabilities, …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

30 people also want pricing

Alternatives Pricing

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Product Details

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies indicating a vulnerability.

Tenable Vulnerability Management Video

Introducing Tenable.io

Tenable Vulnerability Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(59)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Tenable.io is a versatile tool that is widely used across various IT infrastructure assets to identify and address vulnerabilities, regardless of the operating system or location. Users have found Tenable.io to be particularly helpful in providing clear instructions for remediating vulnerabilities. It is utilized for vulnerability and web application scanning in both test and production environments, offering end-to-end visibility of vulnerabilities in web servers, application platforms, and e-commerce applications.

One of the key use cases of Tenable.io is its ability to aid organizations in maintaining compliance with PCI requirements. By using this software, businesses can satisfy the expectations of their business partners and cyber insurance providers, ensuring that their technology remains secure and up to date. Moreover, Tenable.io is highly valued for its ability to monitor multiple domains, including internal zones and remote sites. This feature enables companies to proactively identify potential vulnerabilities in their networks, such as outdated software or misconfigured devices, and take necessary remediation actions to reduce the risk of security breaches.

Additionally, Tenable.io's continuous network monitoring capabilities allow for real-time identification and response to potential threats. With this tool, users can take proactive action to prevent security incidents from occurring. Overall, Tenable.io serves as a reliable solution for organizations seeking comprehensive vulnerability management and network monitoring capabilities while offering user-friendly instructions and diverse functionalities to address their specific needs.

Plugin Accuracy and Coverage: Many users have praised Tenable.io for its exceptional plugin accuracy and coverage. Reviewers have consistently highlighted the effectiveness of the platform in detecting vulnerabilities, ensuring a thorough assessment of their systems.

Comprehensive Set of Features: Tenable.io offers a comprehensive set of features that can be customized to meet specific scanning requirements. Users appreciate the flexibility provided by the platform, allowing them to tailor vulnerability scans according to their unique needs.

Convenient Cloud Portal Integration: The ability to link and control an internal network scanner from the cloud portal has been widely appreciated by users. This feature allows for a consolidated view of scans and results, streamlining the vulnerability management process.

Difficult Asset Management: Several users have found asset management challenging, especially when dealing with high asset turnover. They have expressed that the license can be held for an extended period of time after the asset is removed from the environment.

Confusing User Interface: Many reviewers have stated that the mix of classic and beta user interfaces in Tenable.io is confusing, leading them to prefer the classic UI over the newer version.

Unorganized Documentation: Users have reported difficulties in finding specific information on Tenable.io due to unorganized documentation. Some users even mentioned not being able to locate an Admin Guide and having to rely on external sources for advanced configuration information.

Users of Tenable.io have made several recommendations based on their experiences with the product. These recommendations are as follows:

  1. Try the trial: Users suggest taking advantage of the trial offered by Tenable.io to assess if it meets your specific needs. This allows you to evaluate the product's capabilities and determine if it aligns with your requirements before making a purchase.

  2. Use it for vulnerability scanning and awareness: Tenable.io is highly recommended for its effectiveness in vulnerability scanning and enhancing security awareness. Users believe it is one of the popular tools preferred by large organizations for infrastructure and server security.

  3. Consider scalability and deployment planning: Users appreciate the ease of deployment and scalability of Tenable.io, which allows multiple users to access it simultaneously. However, they recommend planning the deployment well in order to maximize its effectiveness. Additionally, users advise considering the maturity of your security team and having the appropriate processes in place for patching and vulnerability remediation before investing in Tenable.io.

These user recommendations highlight some key areas where Tenable.io excels, such as vulnerability management, scalability, and its value for infrastructure security. It is important to consider these suggestions when evaluating whether Tenable.io is the right fit for your organization's cybersecurity needs.

Attribute Ratings

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
My organization uses Tenable.io to regularly scan our network for potential vulnerabilities. This helps identify areas where our network might be vulnerable to attack, such as outdated software or misconfigured devices. Once identified, we can use Tenable.io remediation features to fix the vulnerabilities and reduce the risk of a security breach. We also use Tenable.io continuous network monitoring capabilities to monitor the network in real-time for suspicious activity. This helps identify and respond to potential threats as they emerge, allowing us to take action to prevent a security incident.
  • Wide range of capabilities that can be customized to fit each user's environment and needs
  • Provides high-quality data and insights into detected vulnerabilities
  • Great customer support
  • Can be difficult to maintain in environments with high asset turnover
Tenable.io is well suited for a large environment where continuous network monitoring holds a high priority. It is also critical in finding vulnerabilities in the environment and taking corrective actions to fix them quickly. We are able to schedule scans on a rolling basis and fix these issues as they occur. It may be less ideal on a small network without the need for extensive security measures such as these.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Tenable to scan our public facing web and VPN infrastructure and e-commerce applications for software and configuration security vulnerabilities. While this is required for PCI compliance, we also have business partners and our Cyber Insurance provider who expect us to maintain a vulnerability management program.
  • The configuration options for vulnerability scans are very flexible, there are plenty of settings to get scans configured for just about any need.
  • There are also good options for reporting, from PCI compliance reports to executive summaries.
  • An internal network scanner can be linked to and controlled from the cloud portal for a consolidated view of scans and results.
  • Over the years, Tenable has changed their product names and features a bit too much and every year when I go to renew my licenses, I need to review the different packages and options to ensure I'm actually getting what I think I'm getting.
  • Depending on how you configure scans, sometimes there are an overwhelming number of options and some types of scans have too few... it can be confusing!
I've been using this product since it began as an open source product, I really like it and for the money, I think it's probably the best choice for most companies who need a product like this. Over the years I've seen the interface change quite a bit and sometimes I think it's a bit unclear how to do certain things and the different packages can be confusing, these are the only reasons I'm giving it a 9 instead of a 10.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Tenable.io is just being used by a small part of the Information Technology department. It addresses the issue of being able to test out servers for vulnerabilities on a regular basis. This helps keep our technology secure and up to date since we utilize the product each week and get results each week.
  • Provides quick reliable vulnerability testing.
  • Publishes the reports in a clean format.
  • It has variety in the types of vulnerability scanning it does.
  • There doesn't seem to be a feature to replicate a previous scan with the same IP addresses as before. You have to manually enter them each time.
  • It would be nice to be able to see the DNS (such as hovering to see it) without having to click on the actual IP address under the specific vulnerability.
  • It would be nice to be able to sort the vulnerabilities found in different ways. There are some options available, but more would be a plus.
The software is well suited for Information Technology departments that need a way to constantly check their servers and equipment for any and all vulnerabilities. This would be of huge importance to larger organizations with large networks and multiple servers. The software might be less suitable for a smaller organization with a more localized network or need, but that isn't necessarily a guarantee. I think it's appropriate for any Information Technology departments.
Randy Munroe | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We're using Tenable.io across all IT controlled infrastructure assets to find and patch vulnerabilities. It allows us to find outdated, unsupported and unpatched software no matter the OS or its location(cloud or on-premises.) Once found, it also generally has very easy to follow instructions on remediating the vulnerabilities found.
  • Scans using on-site and cloud scanners, giving you visibility from different angles.
  • The best in the business when it comes to plugin accuracy and coverage.
  • Expensive - You do pay a slight premium for the best product in the space.
  • Asset management is difficult to work with if you have a lot of asset turnover, the license can be ''held'' for 3-6 months after the asset is gone from your environment.
Tenable.io works in almost any scenario imaginable. It can scan your cloud environments with pre-configured AWS/Azure scanners. It can give you an external view of your infrastructure, or scan internally. There are also agents you can deploy for assets on a network you don't have access to scan over. I imagine that per asset licensing would be prohibitive for extremely large environments when you could do a Nessus Professional or Security Center deployment instead, but I haven't researched those options much since we're at 800 assets total.
Matthew White | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable.io addresses our requirements for vulnerability and web application scanning and is used across our web server and application platforms. We use it in both test and production environments to provide end to end visibility of vulnerabilities through our systems and keep up to date with the latest threats.
  • Tenable.io provides predictable and repeatable scanning
  • Tenable.io allows us to do PCI attestation scanning (Tenable.IO is an Approved Scanning Vendor)
  • Tenable.io provides a comprehensive set of features that can be configured in detail to customize scanning requirements
  • Configuration is not always intuitive, but the comprehensive training and documentation comes to the rescue.
  • The mix of classic and beta UIs currently is confusing and we find the classic UI is actually better.
Excellent for standard vulnerability scanning, especially for AWS and with the web and PCI scanning, it provides a complete package.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Tenable.io is used in our environment to monitor 4 separate domains. We have an in house scanner to perform all internal scans at our datacenter (4 separate DMZs and Internal zones). The internal scanner also scans the infrastructure equipment at our remote sites across a VPN tunnel. Our license also comes with 4 external PCI scans a year, that come with remediation assistance from Tenable.io.
  • Setup of the internal scanner was fairly simple and straight forward.
  • An update came out for the internal scanner that allows you to add an Internal Certificate Authority for lookup.
  • Has automated reporting to keep executives and compliance departments informed.
  • Internal scanner can be configured to auto-update itself.
  • "Recast Rules" allows your organization to redefine a vulnerabilities' classification, if it is not applicable or your disagree.
  • External PCI scans allow you to remediate before submitting to Tenable.io for review.
  • Tenable.io staff was very patient and helpful. They provided some limited guidance with remediation.
  • Internal and External scans can be automated. schedule for the automated scans is very granular.
  • Documentation is unorganized on their site. I couldn't find an Admin Guide.
  • Locating any information on advanced configuration requires Google and third-party sites. I could not locate any answers, in any Tenable.io documentation.
  • The license is based on assets. If you scan an IP Range in a different subnet than the internal scanner, all IPs will consume a license even though some IPs are unresponsive. IPs need to be manually defined.
  • The automated reports could allow you to customize the reports. Some of the reports are bloated with unneeded details
  • License renewal process could be a little more streamlined. The renewal price on the website (for your account), is incorrect. You have to use a reseller.
Tenable.io is a cost effective Internal and External scanner. The Internal scanner came with a .ova, so it was very simple and quick to deploy it into our ESXi environment. It has a cloud-based dashboard for management and the internal scanner is configured to auto-update from Tenable.io. The license came with 4 External PCI scans (with remediation) a year.
Return to navigation