Try our new research platform with insights from 80,000+ expert users

Ivanti Neurons for RBVM vs Qualys CyberSecurity Asset Management (CSAM) comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Ivanti Neurons for RBVM
Ranking in Vulnerability Management
51st
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
Qualys CyberSecurity Asset ...
Ranking in Vulnerability Management
14th
Average Rating
9.4
Number of Reviews
5
Ranking in other categories
Patch Management (10th), Cyber Asset Attack Surface Management (CAASM) (4th), Attack Surface Management (ASM) (5th), Software Supply Chain Security (7th)
 

Featured Reviews

JV
Apr 27, 2022
Useful for vulnerability management with many integrations
We use RiskSense for vulnerability management, and we have many integrations.  The solution is deployed on cloud. We use this solution daily. There are more than 200 people using this solution in my organization Most of the features are similar to what other tools have, but the UIs are quite user…
Brad Mathis - PeerSpot reviewer
Jun 10, 2024
Improves visibility, reliability, and scalability
The external attack surface management identified unexpected assets, suggesting some exist outside our known inventory. While these may not be directly managed by us, the process has brought valuable awareness to the fact that our core servers are externally hosted, prompting a review of similar situations. An external attack surface management scan revealed several outsourced name services, along with one unexpected third-party-linked IP. It's unclear if this was due to past consulting work or a registration error, but since it wasn't relevant to our company, it was easily excluded from future scans. The benefits of Qualys CyberSecurity Asset Management are immediate. We already had the cloud agents installed. They were already on all the servers and workstations. Once we upgraded from the VMDR included GAV (Global AssetView) to CSAM, it was no time before I could see the end-of-life, end-of-service software, and hardware. In addition to vulnerabilities, CSAM provides a better view of other risk factors, but VMDR is very powerful. VMDR was already seeing our limitations in hardening our vulnerabilities. CSAM enhanced our view by adding more visibility and insight into what we have. TruRisk scoring goes beyond traditional vulnerability scoring like CVSS to prioritize both vulnerabilities and assets based on real-world exploitability and industry targeting. This provides a clearer picture of our actual risk by considering factors like published exploits and what attackers are currently focusing on, allowing us to quickly identify critical issues and avoid wasting time on vulnerabilities with a high theoretical risk but low real-world threat. Qualys Cloud Agents can now be configured as passive sensors to discover all devices on our network in real-time, eliminating the requirement for separate virtual or physical passive sensor appliances. These cloud agent sensors monitor network broadcasts instead of egress traffic, and they can even designate a secondary sensor to take over if the primary becomes unavailable, ensuring continuous asset discovery and populating our CSAM platform with managed and unmanaged devices.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Most of the features are similar to what other tools have, but the UIs are quite user friendly. A beginner could use it."
"Tags are very useful for us since we can tag virus applications in infrastructure types such as databases, operating systems, or web platforms."
"When you implement a dynamic tag using a query, you do not need to manually tag all the servers. It categorizes all the servers that come under that query. The tagging part is automatically done within a few minutes. It reduces the effort."
"The best feature is asset discovery through their cloud agent or IP-based scanning."
"The most valuable aspect we receive from Qualys is the remediation."
"The end-of-life and end-of-service software and hardware are some of my favorite features."
 

Cons

"I would also like to see more integrations, plugins, and user-friendly automation, similar to the multiple integration scripts that Rapid7 has."
"It is automatically exporting the vulnerabilities and the assets. However, it would be useful to have the ability to select or to filter which we would like to export."
"One improvement that they can make in the EASM module is the scan frequency. After EASM is configured the first time, it allows you to do the complete configuration, but if you want to reconfigure it, it will not ask or provide any option for scan frequency. For that, you need to raise a case with Qualys and talk to the Qualys team."
"Currently, whenever the agent is running, it consumes over ten percent of my CPU, indicating that CPU consumption is another area Qualys needs to address."
"Qualys CyberSecurity Asset Management could be more cost-effective by offering a lower price point or integrating with existing VMDR features."
"In our reporting, we faced a challenge syncing with cloud devices."
 

Pricing and Cost Advice

Information not available
"Qualys CyberSecurity Asset Management can be expensive, especially if we already have VMDR."
"It is cost-effective because, in a single tool, we are getting everything. All the solutions come in a single license or price."
"The cost for Qualys CyberSecurity Asset Management is high."
"Qualys offers excellent value for money."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
9%
Manufacturing Company
8%
Healthcare Company
8%
Computer Software Company
28%
Government
13%
Retailer
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

Ask a question
Earn 20 points
What is your experience regarding pricing and costs for Qualys CyberSecurity Asset Management (CSAM)?
It is cost-effective because, in a single tool, we are getting everything. All the solutions come in a single license or price. In my opinion, Qualys is one of the best solutions available in the m...
What needs improvement with Qualys CyberSecurity Asset Management (CSAM)?
In Qualys CSAM, there is a module called EASM. One improvement that they can make in the EASM module is the scan frequency. After EASM is configured the first time, it allows you to do the complete...
What is your primary use case for Qualys CyberSecurity Asset Management (CSAM)?
I am working as a senior security analyst. I provide enterprise vulnerability management solutions. CyberSecurity Asset Management helps us categorize all the assets and products. We can see the cu...
 

Also Known As

RiskSense
No data available
 

Learn More

 

Overview

 

Sample Customers

Care First, City of Alburquerque, Electric Company El Paso, State of Arizona, Washington Gas
Information Not Available
Find out what your peers are saying about Tenable, Qualys, Wiz and others in Vulnerability Management. Updated: October 2024.
813,418 professionals have used our research since 2012.