Skip to main content
TrustRadius
Tenable Security Center

Tenable Security Center
Formerly Tenable.sc

Overview

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Read more
Recent Reviews

TrustRadius Insights

Tenable.sc, a vulnerability management tool, has proven to be invaluable for organizations in scanning and identifying infrastructure …
Continue reading

Tenable is very able.

9 out of 10
December 21, 2017
Incentivized
Tenable products are being used all across the organization for vulnerability management. This is the heart of our vulnerability and …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

110 people also want pricing

Alternatives Pricing

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

What is Automox?

Automox is an endpoint management solution from the company of the same name in Boulder. Cloud-based and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single console. With it, IT and SecOps…

Return to navigation

Product Demos

Detección de Vulnerabilidades en el sector financiero - Demo

YouTube
Return to navigation

Product Details

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Tenable Security Center Video

Introducing Tenable.sc

Tenable Security Center Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Reviewers rate Support Rating highest, with a score of 9.4.

The most common users of Tenable Security Center are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(37)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Tenable.sc, a vulnerability management tool, has proven to be invaluable for organizations in scanning and identifying infrastructure vulnerabilities. With its user-friendly GUI and straightforward setup process, users have found it easy to install and navigate. By connecting their computers and network devices to Tenable.sc, it becomes the go-to vulnerability scanner, allowing for centralized management and discovery of assets on the network. Large organizations especially benefit from the user group privileges feature, as it enables them to assign vulnerabilities to relevant teams for efficient problem resolution.

One of the key use cases of Tenable.sc is its ability to provide comprehensive visibility and vulnerability management across an entire environment. Users report that it effectively resolves visibility issues by consolidating and analyzing vulnerability data from various devices such as servers, PCs, and network and mobile devices. Real-time alerts and the ability to prioritize vulnerabilities further enhance its capabilities in identifying weaknesses in the infrastructure.

Moreover, Tenable.SC is widely used for maintaining compliance with industry regulations. For example, a division of a university utilizes this tool to ensure compliance with PCI DSS, NIST SP 800:171, FERPA, and HIPAA regulations. By collecting and correlating log data, scans, and network traffic, Tenable.SC enhances the security view of data and systems.

Overall, users find Tenable.sc to be an essential tool for vulnerability management, offering consolidated reports on infrastructure loopholes that facilitate easy patching. Its user-friendly interface, distributed architecture, comprehensive coverage, and compliance capabilities make it a valuable asset for organizations striving to enhance their security posture.

In user reviews, three common recommendations for the CONTEXT include: 1) Users suggest considering the Tenable web client as an alternative to the sc version. This recommendation implies that the web client may offer a better user experience or more features compared to the sc version. 2) Reviewers recommend seeking the assistance of an expert for reports and onboarding process. This suggestion implies that hiring a knowledgeable professional can help improve efficiency and ensure a smooth transition for new users. 3) Users mention the need for enhancements in the onboarding process. This recommendation suggests that there may be room for improvement in terms of providing clearer instructions, tutorials, or support resources to help users get started quickly and easily with the product.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable.sc [(formerly SecurityCenter)] is being used for our vulnerability management program across the whole organization. It identifies weaknesses in our infrastructure that need addressed.
  • Identifies vulnerabilities
  • Measures CIS Compliance
  • Vast majority of reporting capabilities
  • Big Learning Curve
  • Unable to do AWS or other cloud scanning
[Tenable.sc (formerly SecurityCenter)] does very well for internal scanning for vulnerabilities, however it needs to be combined with Tenable.io in order to do cloud scanning.
Chandan Singh Rathore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable.sc provides the complete vulnerability information in my infra. Its best vulnerability management tool to be installed on-premises which can scan the entire infra and give the consolidated reports on the loopholes in infra so that we can patch those. It's so easy to install and GUI is user-friendly.
  • On-premises solution
  • Customized reports based upon standard industry regularities.
  • Continuous asset discovery
  • Passive scanning
  • Centralized vulnerability management with sensors.
  • Network health assessment and Incident response.
  • For alerting or notification, it should also support the SMS gateway.
Tenable.sc is best suited for those organizations who are not very comfortable with Cloud and want an on-premises solution. If any organization has to follow some guidelines that no data should go to the cloud, in this case, Tenable.sc is a perfect fit as it's installed in the infra Datacenter and no data goes to Cloud. Tenable.sc won't be appropriate for those who have their infra setup on cloud.
Ahmet Fatih IRKLI | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
I use Tenable.sc as the main vulnerability scanner on the system. All the user computers and network-connected computers are connected to the system. We implemented distributed architecture by using Tenable.sc and Nessus together. Tenable.sc works as the central command unit while Nessus controls and collects scanning results from Nessus agents. Distributed system allows you to see and manage all vulnerabilities from one place while it discovers new assets on the network. Therefore, Tenable.sc gives us maximum endpoint visibility and manages them easily. In addition to that, its user group privileges feature is perfect for big organizations with various teams like ours. We can assign the vulnerabilities to the related team to fix problems. Setting up and configuring the architecture is easy and the support team is very helpful on this.
  • Vulnerability management from one place
  • Maximum endpoint visibility
  • Easy to set up and plan the structure
  • Support desk quickly responses
  • Well-prepared documentation
  • Broad scanning type
  • Supports various compliance standards
  • User groups allows coordination between teams
  • Tagging and naming all the endpoints takes time
When you have an important infrastructure with a network that consists of lots of devices, the vulnerabilities of each one of them become harder. Therefore, Tenable offers a real solution on managing vulnerabilities and maximizing endpoint visibility on the network. Its compliance check scanning is also significant when you are an organization that is externally audited. It is easy to install on all your devices with a small script. Later, Tenable.sc takes care of the agents to keep them updated, control their status, command them to scan, collect the results.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable.SC is used by my division of the university to assist in maintaining PCI DSS, NIST SP 800:171, FERPA and HIPAA compliance. By collecting and correlating our log data and connecting the data found in scans and network traffic, we are able to have a better view of the security of our data and systems.
  • Correlating log data to security scans.
  • Active and passive scanning.
  • Data reporting.
  • Easier API access to data.
  • GUI to develop normalization rules (as opposed to scripting in the shell).
It is a matter of scale more than anything. Our Tenable.SC implementation works because of the size of our environment. Rolling all of its tools into once license and package makes it easy to connect and work with our data.
Joevanne Velez | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable is our current vulnerability management solution. It is currently used by the IT department, but it is scanning our entire environment. With Tenable we resolved our visibility issues where we did not have a good idea of all devices in our environment. We are also getting a good picture of all vulnerabilities and required patches on all server, network devices, and laptops.
  • Reporting.
  • Dashboards.
  • It gives you control of your environment.
  • Tenable could make it easier to report on missing reg key.
  • Tenable can also make it easier to report on os level patches vs application patches.
Tenable is well suited in environments where upper-level management is heavily involved and interested in vulnerability management. As it has exceptionally easy to read and understand reports and dashboards for execs to digest and read.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable SecurityCenter is used by our security team to detect and manage vulnerabilities. This is one of the best vulnerability management solutions. It has comprehensive coverage and visibility and real-time alerts and notifications. It offers the possibility to prioritize the vulnerabilities and consolidate and analyze all vulnerability data across the organization.
  • Great real-time alerts and notification
  • You can custom and personalize your reports and dashboards
  • Continuously discover and track all events from all critical resources
  • Identify and manage vulnerability
  • Scan very well all critical resources
  • Improve ticketing module
  • more integration with other products
  • Improve the functionality regarding events from cloud services
  • Improve the documentation
Tenable SecurityCenter provides all the technical features you need with limited complexity and easy deployment. The solution creates internal/operational efficiencies and improves compliance & risk management. The product offers the ability to see and track all vulnerabilities across the enterprise in a single view. Also the support from Tenable works great. The dashboards are simple, popular, and useful. The ability for detecting threats and vulnerabilities in the system is excellent. We make scans on all of our critical servers and users' computers. We have great dashboards and present reports to our management. The solution detects false positives better than others.
December 21, 2017

Tenable is very able.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Tenable products are being used all across the organization for vulnerability management. This is the heart of our vulnerability and exception management process and we rely on Tenable products for providing accurate data of the vulnerabilities currently present in our environment right from Windows/Linux servers to PCs to network devices to mobile devices.
  • Great plugin feed and is refreshed every day giving you the power to be ahead of those one-day attacks
  • Extremely simple to use UI with good filtering capabilities
  • Reporting is one thing in which Tenable has surpassed other vendors
  • Wide array of templates for reports and dashboards
  • No room for customization via API
  • Interaction with database is very limited
  • Agent Scan importing into SecurityCenter is not even close to stable
All in all if you want a full featured robust vulnerability management tool this is the right one for you. However, if you are someone looking to improve your current security posture from a VM perspective sadly this will not be the answer and you would wanna look beyond traditional vulnerability scanners such as this. For smaller organizations, this would serve well for endpoints, servers and mobile devices and giving you tailored reporting capabilities for the C-Suite executives.
Return to navigation