Vulnerability Management Tools

TrustRadius Top Rated for 2023

Top Rated Products

(1-3 of 3)

1
CrowdStrike Falcon

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment…

2
Automox

Automox is an endpoint management solution from the company of the same name in Boulder. Cloud-based and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single console. With…

3
Qualys TruRisk Platform

Qualys TruRisk Platform (formerly Qualys Cloud Platform, or Qualysguard), from San Francisco-based Qualys, is network security and vulnerability management software featuring app scanning and security, network device mapping and detection, vulnerability prioritization schedule and…

All Products

(26-50 of 226)

26
GitGuardian Public Monitoring

GitGuardian Public Monitoring allows real-time GitHub scanning and alerting to uncover sensitive company information hiding in online repositories. It monitors both organization repositories and developers' personal repositories. The solution gives visibility to developers and security…

27
Ivanti Security Controls

Ivanti Security Controls is a vulnerability management solution, which replaces the former Heat Unified Endpoint Management & Security product, which in turn was formerly a Lumension supported product.

28
Acunetix by Invicti

AcuSensor from Maltese company Acunetix is application security and testing software.

Explore recently added products

29
Tanium

Tanium, headquartered in Emeryville, provides two solution packages: Unified Endpoint Management and Unified Endpoint Security. The vendor states this approach reduces complexity, improves efficiency and closes the gaps between operations and security. Tanium can also be delivered…

30
Onapsis

Onapsis, headquartered in Boston, offers application security software to enterprises in the form of the Onapsis Security Platform for SAP and the Onapsis Security Platform for Oracle E-Business Suite.

31
Morphisec

Morphisec, headquartered in Boston, provides advanced security solutions for midsize to small enterprises around the globe. They aim to simplify security and can automatically block modern attacks from the endpoint to the cloud. Contrasted with security solutions that rely on human…

32
Recorded Future Intelligence Cloud

Recorded Future is an intelligence company. Its Intelligence Cloud provides coverage across adversaries, infrastructure, and targets. Combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future provides visibility into the digital…

33
HackerOne

HackerOne is a hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be exploited, from the company of the same name in San Francisco. The service is used for vulnerability location, pen testing, bug bounty, and vulnerability…

34
Cybereason Defense Platform

Cybereason EDR consolidates intelligence about each attack into a Malop (malicious operation), a contextualized view of the full narrative of an attack. Each Malop organizes the relevant attack data into an easy-to-read, interactive graphical interface, providing a complete timeline,…

35
Aqua Cloud Native Security Platform

The Aqua Platform is an integrated Cloud Native Application Protection Platform (CNAPP), that prioritizes risk and automates prevention while also focussing on detection and response across the lifecycle. It aims to stop current and prevent future cloud native attacks.

36
SUSE NeuVector

SUSE NeuVector is an open source, Zero Trust container security platform, acquired by SUSE in late 2021. It enables users to continuously scan throughout the container lifecycle, remove security roadblocks, and bake in security policies at the start to maximize developer agility.

37
Wiz

Wiz is a Tel Aviv based, cloud risk visibility solution for enterprise security. It provides a 360° view of security risks across clouds, containers and workloads.

38
Indusface Web Application Scanning

Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.

39
PingSafe

PingSafe is a Cloud Security platform with knowledge of the attackers’ modus operandi. PingSafe helps businesses across various sizes and verticals transform cloud security and eliminate all hidden and exploitable vulnerabilities at blazing-fast speed and scale. It does this by scanning…

40
Symantec Control Compliance Suite

Symantec Control Compliance Suite (CCS) delivers the core assessment technologies to enable security and compliance programs, as well as support IT operations in the data center. Control Compliance Suite delivers asset autodiscovery, automates security assessments across procedural,…

41
GFI LanGuard

GFI LanGuard is software used to manage and maintain end-point protection across a network. It provides visibility into all the elements in the network, helping to assess where there may be potential vulnerabilities, and enables the administrator to patch them. It is a patch management…

42
Mandiant Advantage Attack Surface Management

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

43
Tenable Attack Surface Management

Tenable Attack Surface Management (formerly Tenable.asm, and previously Bit Discovery) is an external attack surface management (EASM) solution that integrates into a vulnerability management platform. Tenable.asm continuously maps the entire internet and discovers connections to…

44
Digital Shadows

San Francisco-based Digital Shadows presents a vulnerability management solution.

45
BeyondTrust Network Security Scanner, powered by Retina (Legacy)

BeyondTrust offers vulnerability management via Network Security Scanner, powered by Retina. This technology was developed by eEye, before that company's acquisition by BeyondTrust in 2012.

46
Pentest-Tools.com

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack…

47
Tripwire Enterprise

Tripwire Enterprise, from Tripwire in Portland, Oregon, is an intrusion detection/prevention system. Tripewire is a HelpSystems brand since the early 2022 acquisition.

48
Tripwire IP360

IP360 from Tripwire is a vulnerability management solution; the technology was acquired with nCircle in 2013 and based on the nCircle 360 Suite product. Tripewire is a HelpSystems product line since the February 2022 acquisition.

49
Patch My PC Patch Management

Software that extends Microsoft Configuration Manager to deploy and patch third-party applications. It is designed to handle the tedious task of packaging, testing, troubleshooting, and deploying applications in the environment. The software automates the creation and patching of…

50
ServiceNow Security Operations

Built on the Now Platform, the ServiceNow Security Operations application bundle, available in the Standard, Professional, and Enterprise bundles, supports SecOps with security orchestration, automation and response (SOAR) platform. Higher tier plans integrating ServiceNow's own…

Learn More About Vulnerability Management Tools

What are Vulnerability Management Tools?

Vulnerability management tools scan enterprise networks for weaknesses that may be exploited by would-be intruders. Should the scan find a weakness, the vulnerability management tools suggest or initiate remediation action. In this way, vulnerability management tools reduce the potential impact of a network attack.

This approach to network security differs from firewalls, antivirus or antispyware software, and Intrusion Detection Systems (IDS). These security tools are designed to manage attacks on the network as they occur. In contrast, vulnerability management tools instead search for potential weaknesses and fix them in an attempt to mitigate potential future network attacks.

Vulnerability management tools initially assess the network using network and port scanners, IP scanners, etc. They then prioritize remediation so that the most significant issues are addressed first. The best practice is to allow vulnerability management tools to perform limited scans, and remediate weaknesses immediately to reduce the time to resolution. Conducting more extensive scans delays remediation while the scan completes and therefore leaves weaknesses found during the scan unattended until the scan is complete.

Remediation should happen quickly, and according to the vulnerability management tools’ prioritization schedule. Systematically eliminating network weaknesses reduces dependence on peripheral intrusion detection technologies. If a bad actor gains network access, attacks can be minimized by removing vulnerabilities intruders may encounter.

Vulnerability Managment tools can also offer a Privilege Elevation and Delegation Management feature. By effectively elevating and delegating privileges based on user roles, authorized individuals gain the necessary access while minimizing the risk of privilege abuse. This enhances security posture and prevents unauthorized lateral spread of threats.

Vulnerability Management Tools Features

Some common features found within most vulnerability management tools include:

  • Asset Discovery
  • Vulnerability assessment
  • Vulnerability intelligence
  • Web Scanning
  • Automated Scans
  • Risk Management
  • Risk-prioritization
  • Configuration monitoring
  • Vulnerability scanning
  • Reporting

Vulnerability Management Tools Comparison

Keep in mind the following factors when comparing vulnerability management tools:

  • Industry. It’s important to note the industry each vendor is focused on targeting and assisting, given that many products in this category are industry-specific. As such, ensure that you’re selecting a product that was either built for your industry or meets any compliance and security standards that your industry is subject to.
  • Implementation timing. Products in this category vary widely in how long they take to implement. Systems that have a long and complex implementation process could take up a lot of time for the user. Weigh the security benefits against the time it will take to receive them after purchasing.
  • Business size. The size of your business may also play a factor in the right vulnerability management tools for your needs. Some may provide excellent scaling for small and large companies alike, while others cater to one or the other. Keep in mind the size of your business and the capabilities each vendor provides.

Pricing Information

Vulnerability management tool vendors typically offer customized solutions, and therefore it is best to contact the vendor directly for exact price details. Some will offer yearly subscription costs which may range from $1000 to $5000per year. For more advanced features such as malware and IOA behavioral protection, higher pricing packages will be offered. Vendors typically offer free trials.

Related Categories

Frequently Asked Questions

How do vulnerability management tools work?

Vulnerability management tools most commonly scan an organization’s network for known weaknesses or exploitable characteristics that make the network vulnerable to attack. The tool then notifies IT administrators so they can remedy the vulnerability.

How can you evaluate a vulnerability management tool?

Consider whether each tool is a point solution or part of a larger security package, frequency of scans, vulnerability detection rates, and pricing.

What are the benefits of vulnerability management tools?

Vulnerability management tools preemptively reduce the risk of organizations’ networks being compromised and mitigate the damage when intrusions do occur.

How much do vulnerability management tools cost?

Pricing varies by the scope of assets and networks being assessed. There are also a range of free products and free versions available.