Skip to main content
TrustRadius
Tenable Security Center

Tenable Security Center
Formerly Tenable.sc

Overview

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Read more
Recent Reviews

TrustRadius Insights

Tenable.sc, a vulnerability management tool, has proven to be invaluable for organizations in scanning and identifying infrastructure …
Continue reading

Tenable is very able.

9 out of 10
December 21, 2017
Incentivized
Tenable products are being used all across the organization for vulnerability management. This is the heart of our vulnerability and …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

110 people also want pricing

Alternatives Pricing

What is Tenable Nessus?

Tenable headquartered in Columbia offers Nessus, a vulnerability scanning and security assessment solution used to analyze an entity's security posture, vulnerability testing, and provide configuration assessments.

What is Automox?

Automox is an endpoint management solution from the company of the same name in Boulder. Cloud-based and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single console. With it, IT and SecOps…

Return to navigation

Product Demos

Detección de Vulnerabilidades en el sector financiero - Demo

YouTube
Return to navigation

Product Details

What is Tenable Security Center?

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Tenable Security Center Video

Introducing Tenable.sc

Tenable Security Center Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Tenable Security Center (formerly Tenable.sc) from Tenable Network Security in Baltimore, presents a vulnerabiliy management option used to identify and prioritize vulnerabilities based on risk to businesses. It is managed on premises.

Reviewers rate Support Rating highest, with a score of 9.4.

The most common users of Tenable Security Center are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(37)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Tenable.sc, a vulnerability management tool, has proven to be invaluable for organizations in scanning and identifying infrastructure vulnerabilities. With its user-friendly GUI and straightforward setup process, users have found it easy to install and navigate. By connecting their computers and network devices to Tenable.sc, it becomes the go-to vulnerability scanner, allowing for centralized management and discovery of assets on the network. Large organizations especially benefit from the user group privileges feature, as it enables them to assign vulnerabilities to relevant teams for efficient problem resolution.

One of the key use cases of Tenable.sc is its ability to provide comprehensive visibility and vulnerability management across an entire environment. Users report that it effectively resolves visibility issues by consolidating and analyzing vulnerability data from various devices such as servers, PCs, and network and mobile devices. Real-time alerts and the ability to prioritize vulnerabilities further enhance its capabilities in identifying weaknesses in the infrastructure.

Moreover, Tenable.SC is widely used for maintaining compliance with industry regulations. For example, a division of a university utilizes this tool to ensure compliance with PCI DSS, NIST SP 800:171, FERPA, and HIPAA regulations. By collecting and correlating log data, scans, and network traffic, Tenable.SC enhances the security view of data and systems.

Overall, users find Tenable.sc to be an essential tool for vulnerability management, offering consolidated reports on infrastructure loopholes that facilitate easy patching. Its user-friendly interface, distributed architecture, comprehensive coverage, and compliance capabilities make it a valuable asset for organizations striving to enhance their security posture.

In user reviews, three common recommendations for the CONTEXT include: 1) Users suggest considering the Tenable web client as an alternative to the sc version. This recommendation implies that the web client may offer a better user experience or more features compared to the sc version. 2) Reviewers recommend seeking the assistance of an expert for reports and onboarding process. This suggestion implies that hiring a knowledgeable professional can help improve efficiency and ensure a smooth transition for new users. 3) Users mention the need for enhancements in the onboarding process. This recommendation suggests that there may be room for improvement in terms of providing clearer instructions, tutorials, or support resources to help users get started quickly and easily with the product.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Chandan Singh Rathore | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Tenable.sc provides the complete vulnerability information in my infra. Its best vulnerability management tool to be installed on-premises which can scan the entire infra and give the consolidated reports on the loopholes in infra so that we can patch those. It's so easy to install and GUI is user-friendly.
  • On-premises solution
  • Customized reports based upon standard industry regularities.
  • Continuous asset discovery
  • Passive scanning
  • Centralized vulnerability management with sensors.
  • Network health assessment and Incident response.
  • For alerting or notification, it should also support the SMS gateway.
Tenable.sc is best suited for those organizations who are not very comfortable with Cloud and want an on-premises solution. If any organization has to follow some guidelines that no data should go to the cloud, in this case, Tenable.sc is a perfect fit as it's installed in the infra Datacenter and no data goes to Cloud. Tenable.sc won't be appropriate for those who have their infra setup on cloud.
  • Pre-defined checks for industry standards and regulatory mandates, such as CERT, PCI DSS, HIPAA, etc.
  • Tenable.sc supports multiple scanning options, including passive network monitoring, non-credentialed and credentialed scanning for deep analysis, and configuration auditing.
  • Anomaly/malware detection
  • Highly customizable dashboards/reports
  • Predictive prioritization
  • Out of box integration
  • Active and passive scanning
  • Continuous monitoring
Tenable.sc can be installed so easily within an hour or so and it has user-friendly GUI with inbuilt industry-based customizable reports i.e. HIPAA, GDPR, ISO standards, etc. It also includes a configurable workflow engine that helps to speed up response and remediation, reduce overall risk, and streamline compliance.
Qualys Private Cloud Platform, Tenable.io, Rapid7 InsightVM (Nexpose)
Yes
Upgrade was so smooth and it was completed within the defined downtime period and we didn't face any unexpected issues. Thanks to Tenable.sc for providing the so useful upgrade procedure documentation.
Ahmet Fatih IRKLI | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
I use Tenable.sc as the main vulnerability scanner on the system. All the user computers and network-connected computers are connected to the system. We implemented distributed architecture by using Tenable.sc and Nessus together. Tenable.sc works as the central command unit while Nessus controls and collects scanning results from Nessus agents. Distributed system allows you to see and manage all vulnerabilities from one place while it discovers new assets on the network. Therefore, Tenable.sc gives us maximum endpoint visibility and manages them easily. In addition to that, its user group privileges feature is perfect for big organizations with various teams like ours. We can assign the vulnerabilities to the related team to fix problems. Setting up and configuring the architecture is easy and the support team is very helpful on this.
  • Vulnerability management from one place
  • Maximum endpoint visibility
  • Easy to set up and plan the structure
  • Support desk quickly responses
  • Well-prepared documentation
  • Broad scanning type
  • Supports various compliance standards
  • User groups allows coordination between teams
  • Tagging and naming all the endpoints takes time
When you have an important infrastructure with a network that consists of lots of devices, the vulnerabilities of each one of them become harder. Therefore, Tenable offers a real solution on managing vulnerabilities and maximizing endpoint visibility on the network. Its compliance check scanning is also significant when you are an organization that is externally audited. It is easy to install on all your devices with a small script. Later, Tenable.sc takes care of the agents to keep them updated, control their status, command them to scan, collect the results.
  • Maximum endpoint visibility with a little investment
My organization is strictly prohibited from using cloud services. Tenable.sc offers cloud service but we needed on-premises services. Therefore, Tenable.io was eliminated by Tenable.sc.
Tenable.sc is a well-documented tool for vulnerability scanning. Almost every question has an answer on the Tenable website. Most of the scenarios and solutions for problems are clearly explained on the website. Instructions for setting up, fixing the problems are obvious.

The Tenable support desk is also very quick and helpful. The ticket system is well managed, they answered my questions in seconds.
Return to navigation