BMC TrueSight Vulnerability Management vs Tenable Security Center comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

BMC TrueSight Vulnerability...
Ranking in Vulnerability Management
55th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Tenable Security Center
Ranking in Vulnerability Management
1st
Average Rating
8.2
Number of Reviews
49
Ranking in other categories
Cloud Security Posture Management (CSPM) (12th), Risk-Based Vulnerability Management (1st)
 

Mindshare comparison

As of July 2024, in the Vulnerability Management category, the mindshare of BMC TrueSight Vulnerability Management is 0.2%, up from 0.1% compared to the previous year. The mindshare of Tenable Security Center is 8.8%, down from 19.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
No other categories found
Cloud Security Posture Management (CSPM)
2.3%
Risk-Based Vulnerability Management
20.8%
 

Featured Reviews

SK
Apr 13, 2020
Good features for infrastructure application; lacking in integrations with other software
We deal with server automation and end-point automation. Right now we're working with a very big client. We're partners with BMC and I'm an Information Security GRC Senior Consultant.  The solution is valuable because it takes reports from other vulnerabilities - scanners like Nessus, Rapid7 and…
OniRahman - PeerSpot reviewer
May 8, 2024
Great Predictive Prioritization and Risk-based VM with good reliability
In Tenable SecurityCenter, the Risk-based approach for Prioritizing vulnerability is something that is unique to any vulnerability management platform. Compared to Qualys and Rapid7, Tenable VPR is a special thing that those products don't have. The security over the CVSS and V1 and V2 with the VPR feature help an organization reveal the exact risk of any asset. There might be thousands of vulnerabilities, however, the most impactful vulnerabilities are listed and prioritized in the VPR. As tenable SecurityCenter is powered by popular Nessus technology, It is really easy to set up. The solution is stable and considered as the most solid vulnerability management platform in the industry. Tenable.sc provides a wide range of dashboards which makes it easy to grasp the vulnerability profile of the organization. These dashboards allow us to view vulnerabilities in different categories in a simple to understand format. The upgrade to Tenable.sc+ has improved on this as well. Regularity of plugin updates are also exceptional. The speed at which tenable has pushed plugin updates and overall platform updates is great. Also the automatic update capability makes maintenance very simplified. Easy to use User interface. For someone who is not familiar with Tenable.sc, the interface is not difficult to follow along and the documentation makes it very simple for anyone The solution has a very nice Asset discovery feature that gives you gives you unified visibility of your entire attack surface, As It leverages Nessus Sensors, a mix of active scanners, agents, passive network monitoring, and CMDB integrations to maximize scan coverage across your infrastructure to reduce vulnerability blind spots. This mix of data sensor types helps you track and assess both known and unknown assets and their vulnerabilities

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Takes reports from other vulnerabilities."
"The most valuable features of Tenable SC are the reports and the dashboards."
"The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs."
"One of the most valuable features is their distributed scan model for allotting engines to work together as a pool and handle multiple scans at once, across multiple environments. Automatic scanning distribution is a distinguishing feature of their toolset."
"Tenable SC's most valuable features are the low number of false positives and the strong capability of providing prioritization for the vulnerabilities detected."
"Tenable.sc is user-friendly."
"The solution is very intuitive and the dashboards are simple to use."
"The solution is completely stable and operation is user-friendly."
"The tool gives us fewer false positives. Compared to its competitors, the solution’s reports are more accurate."
 

Cons

"No third-party applications or integrations with additional software solutions."
"There is not much room for improvement. However, there should be a guide that describes the step-by-step procedures for doing tasks. Otherwise, training is required from a senior guy to a junior guy."
"Support could be faster."
"The solution should include compliance-based scanning."
"We are facing some challenges related to our channel."
"The solution is expensive."
"The product could be user-friendly, and they could enhance the web application's security features."
"Tenable's reporting engine needs improvement. It needs to be more efficient and add more features."
"Certain aspects require manual effort, such as exporting and analyzing data for our dashboards. The built-in components of the Tenable solution are somewhat clumsy that require external tools. So, this is an area of improvement."
 

Pricing and Cost Advice

Information not available
"We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
"The pricing depends upon the number of IPs."
"It is a bit expensive. Everything is included in the license."
"It is slightly more expensive than other solutions in the same sphere."
"I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive."
"We pay around 60,000 on a yearly basis."
"The tool costs around 15,000 Saudi riyals monthly."
"I use a local license to perform penetration testing and I'm pretty happy with everything when it comes to pricing and licensing."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Educational Organization
18%
Computer Software Company
12%
Government
11%
Financial Services Firm
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What do you like most about Tenable SC?
The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs.
What is your experience regarding pricing and costs for Tenable SC?
I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive.
What needs improvement with Tenable SC?
The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because we need a lot of memory to achieve speed in the solution. If our company nee...
 

Also Known As

TrueSight Vulnerability Management, SecOps Response Service, BladeLogic Threat Director
Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
 

Learn More

 

Overview

 

Sample Customers

Online Business Systems
IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management. Updated: July 2024.
793,295 professionals have used our research since 2012.