Skip to main content
TrustRadius
Tenable Vulnerability Management

Tenable Vulnerability Management
Formerly Tenable.io

Overview

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies…

Read more
Recent Reviews

TrustRadius Insights

Tenable.io is a versatile tool that is widely used across various IT infrastructure assets to identify and address vulnerabilities, …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

30 people also want pricing

Alternatives Pricing

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Product Details

What is Tenable Vulnerability Management?

Vulnerability management specialist Tenable offers their cloud application and container security platform Tenable Web App Scanning (formerly Tenable.io), a vulnerability management tool that emphasizes visibility of web applications, automatic scanning, and a unified view of cloud infrastructure and possible inconsistencies indicating a vulnerability.

Tenable Vulnerability Management Video

Introducing Tenable.io

Tenable Vulnerability Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(59)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Tenable.io is a versatile tool that is widely used across various IT infrastructure assets to identify and address vulnerabilities, regardless of the operating system or location. Users have found Tenable.io to be particularly helpful in providing clear instructions for remediating vulnerabilities. It is utilized for vulnerability and web application scanning in both test and production environments, offering end-to-end visibility of vulnerabilities in web servers, application platforms, and e-commerce applications.

One of the key use cases of Tenable.io is its ability to aid organizations in maintaining compliance with PCI requirements. By using this software, businesses can satisfy the expectations of their business partners and cyber insurance providers, ensuring that their technology remains secure and up to date. Moreover, Tenable.io is highly valued for its ability to monitor multiple domains, including internal zones and remote sites. This feature enables companies to proactively identify potential vulnerabilities in their networks, such as outdated software or misconfigured devices, and take necessary remediation actions to reduce the risk of security breaches.

Additionally, Tenable.io's continuous network monitoring capabilities allow for real-time identification and response to potential threats. With this tool, users can take proactive action to prevent security incidents from occurring. Overall, Tenable.io serves as a reliable solution for organizations seeking comprehensive vulnerability management and network monitoring capabilities while offering user-friendly instructions and diverse functionalities to address their specific needs.

Plugin Accuracy and Coverage: Many users have praised Tenable.io for its exceptional plugin accuracy and coverage. Reviewers have consistently highlighted the effectiveness of the platform in detecting vulnerabilities, ensuring a thorough assessment of their systems.

Comprehensive Set of Features: Tenable.io offers a comprehensive set of features that can be customized to meet specific scanning requirements. Users appreciate the flexibility provided by the platform, allowing them to tailor vulnerability scans according to their unique needs.

Convenient Cloud Portal Integration: The ability to link and control an internal network scanner from the cloud portal has been widely appreciated by users. This feature allows for a consolidated view of scans and results, streamlining the vulnerability management process.

Difficult Asset Management: Several users have found asset management challenging, especially when dealing with high asset turnover. They have expressed that the license can be held for an extended period of time after the asset is removed from the environment.

Confusing User Interface: Many reviewers have stated that the mix of classic and beta user interfaces in Tenable.io is confusing, leading them to prefer the classic UI over the newer version.

Unorganized Documentation: Users have reported difficulties in finding specific information on Tenable.io due to unorganized documentation. Some users even mentioned not being able to locate an Admin Guide and having to rely on external sources for advanced configuration information.

Users of Tenable.io have made several recommendations based on their experiences with the product. These recommendations are as follows:

  1. Try the trial: Users suggest taking advantage of the trial offered by Tenable.io to assess if it meets your specific needs. This allows you to evaluate the product's capabilities and determine if it aligns with your requirements before making a purchase.

  2. Use it for vulnerability scanning and awareness: Tenable.io is highly recommended for its effectiveness in vulnerability scanning and enhancing security awareness. Users believe it is one of the popular tools preferred by large organizations for infrastructure and server security.

  3. Consider scalability and deployment planning: Users appreciate the ease of deployment and scalability of Tenable.io, which allows multiple users to access it simultaneously. However, they recommend planning the deployment well in order to maximize its effectiveness. Additionally, users advise considering the maturity of your security team and having the appropriate processes in place for patching and vulnerability remediation before investing in Tenable.io.

These user recommendations highlight some key areas where Tenable.io excels, such as vulnerability management, scalability, and its value for infrastructure security. It is important to consider these suggestions when evaluating whether Tenable.io is the right fit for your organization's cybersecurity needs.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
My organization uses Tenable.io to regularly scan our network for potential vulnerabilities. This helps identify areas where our network might be vulnerable to attack, such as outdated software or misconfigured devices. Once identified, we can use Tenable.io remediation features to fix the vulnerabilities and reduce the risk of a security breach. We also use Tenable.io continuous network monitoring capabilities to monitor the network in real-time for suspicious activity. This helps identify and respond to potential threats as they emerge, allowing us to take action to prevent a security incident.
  • Wide range of capabilities that can be customized to fit each user's environment and needs
  • Provides high-quality data and insights into detected vulnerabilities
  • Great customer support
  • Can be difficult to maintain in environments with high asset turnover
Tenable.io is well suited for a large environment where continuous network monitoring holds a high priority. It is also critical in finding vulnerabilities in the environment and taking corrective actions to fix them quickly. We are able to schedule scans on a rolling basis and fix these issues as they occur. It may be less ideal on a small network without the need for extensive security measures such as these.
  • Continuous network monitoring
  • Scan scheduling
Vulnerability Management Tools (5)
88%
8.8
IT Asset Realization
80%
8.0
Authentication
80%
8.0
Configuration Monitoring
90%
9.0
Web Scanning
90%
9.0
Vulnerability Intelligence
100%
10.0
Threat Intelligence (7)
95.71428571428571%
9.6
Network Analytics
90%
9.0
Vulnerability Classification
100%
10.0
Automated Alerts and Reporting
100%
10.0
Threat Analysis
90%
9.0
Threat Intelligence Reporting
90%
9.0
Automated Threat Identification
100%
10.0
Threat Recognition
100%
10.0
  • Allows us to keep all devices up-to-date and avoid major vulnerabilities
  • Quick threat detection and incident response increases device uptime
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Tenable to scan our public facing web and VPN infrastructure and e-commerce applications for software and configuration security vulnerabilities. While this is required for PCI compliance, we also have business partners and our Cyber Insurance provider who expect us to maintain a vulnerability management program.
  • The configuration options for vulnerability scans are very flexible, there are plenty of settings to get scans configured for just about any need.
  • There are also good options for reporting, from PCI compliance reports to executive summaries.
  • An internal network scanner can be linked to and controlled from the cloud portal for a consolidated view of scans and results.
  • Over the years, Tenable has changed their product names and features a bit too much and every year when I go to renew my licenses, I need to review the different packages and options to ensure I'm actually getting what I think I'm getting.
  • Depending on how you configure scans, sometimes there are an overwhelming number of options and some types of scans have too few... it can be confusing!
I've been using this product since it began as an open source product, I really like it and for the money, I think it's probably the best choice for most companies who need a product like this. Over the years I've seen the interface change quite a bit and sometimes I think it's a bit unclear how to do certain things and the different packages can be confusing, these are the only reasons I'm giving it a 9 instead of a 10.
  • We need to maintain PCI compliance so we need a vulnerability scanner, from time to time I look at other options but keep coming back to Tenable.
  • Other than PCI compliance or other compliance requirements, any company which has a public facing internet infrastructure should be doing vulnerability scans on a regular basis so you can expose security issues before someone exploits them and you end up with a data breach!
  • Doing regular vulnerability scans gives us the ability to just pull the latest report summary at any given time and provide it to executive leadership or business partners looking for information about our IT security posture.
  • Since this is a requirement for our PCI compliance and the cost is relatively low, the ROI isn't really something we need to think too much about, Tenable's pricing is fair and affordable.
I think Tenable and Qualys have a lot of similarities, I continue to go back to Tenable because of my familiarity and comfort level with it. I've also used a company called SecurityMetrics which has vulnerability scanning included but it is not as comprehensive as Tenable.
Return to navigation