Red Canary vs Tenable Security Center comparison

Cancel
You must select at least 2 products to compare!
Red Canary Logo
views| comparisons
100% willing to recommend
Tenable Logo
13,635 views|10,384 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Red Canary and Tenable Security Center based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Qualys, Rapid7 and others in Risk-Based Vulnerability Management.
To learn more, read our detailed Risk-Based Vulnerability Management Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful.""The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it.""The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out.""The most valuable feature of the solution is its automation part.""The solution works well for what we use it for and the support and protection are good."

More Red Canary Pros →

"Feature-wise, Tenable Security Center is a very fast tool with many dashboards and reports, and it covers all our systems.""What is useful to me is being able to fulfill very customized scanning policies. In the clinical environment, because of vendor control, we can't perform credential-vulnerability scanning. And network scans, which I've done before, can cause a lot of impact. Being able to create very customized policies to be able to routinely scan and audit our clinical networks, while simultaneously not causing impact, is important to us.""The most valuable feature of this solution is the vulnerability assessment.""We use Tenable to scan all of our environments and plugins for vulnerabilities. Tenable helps us discover network vulnerabilities to threats and piracy.""Tenable.sc is user-friendly.""The tool provides us insight into the happens of the network and its hosts. It provides me with a list of hosts.""Tenable SC is good for reporting and alerting. The filtering feature is also very valuable. Its integration with multiple vendors is quite good. It can be integrated with SIEM solutions and PAM solutions such as Thycotic, which is very helpful.""The solution is very intuitive and the dashboards are simple to use."

More Tenable Security Center Pros →

Cons
"In general, the solution currently fails to provide a summary to its users.""The price could always be better.""The most valuable feature of Red Canary MDR is the overall threat protection it provides.""I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats.""There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help."

More Red Canary Cons →

"If I want to have a very low-managed scan policy, it's a lot of work to create something which is very basic. If I use a tool like Nmap, all I have to do is download it, install it, type in the command, and it's good to go. In Security Center, I have to go through a lot of work to create a policy that's very basic.""The GUI could be improved to have all concerns and priorities use the same GUI, allowing them to see all tickets, assign vulnerabilities, and assign variation failures to each member of their team.""At times we have had the typical bugs.""The product should provide risk-based vulnerability management.""The solution is expensive.""We experienced some difficulties with the solution’s support.""The web application is not very functional.""In terms of configuration, there is some level of flexibility that we are not able to achieve."

More Tenable Security Center Cons →

Pricing and Cost Advice
  • "I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
  • "The price of Red Canary MDR is inlined with competitors. The price is reasonable."
  • "The solution could vary in price depending on how many endpoints a company has."
  • "Red Canary MDR I use is an open-source tool."
  • More Red Canary Pricing and Cost Advice →

  • "It is slightly more expensive than other solutions in the same sphere."
  • "We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
  • "The licensing costs for this solution are approximately $100,000 US, and I think that covers everything."
  • "The pricing is more than Nexpose."
  • "Costing is pretty reasonable compared to the competition."
  • "We're a Fortune 500 company... our licensing costs [are] in the seven figures."
  • "We pay around 60,000 on a yearly basis."
  • "The price can start at €10,000 ($13,000 USD) for between 500 and 1,000 assets, and the price can climb into the millions as more assets are added."
  • More Tenable Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Risk-Based Vulnerability Management solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of the solution is its automation part.
    Top Answer:Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous attacks and what was the outcome of a single attack, especially so that it… more »
    Top Answer:The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs.
    Top Answer:I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive.
    Top Answer:The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because we need a lot of memory to achieve speed in the solution. If our company needs… more »
    Ranking
    Unranked
    In Risk-Based Vulnerability Management
    Views
    13,635
    Comparisons
    10,384
    Reviews
    26
    Average Words per Review
    423
    Rating
    8.4
    Comparisons
    Also Known As
    Red Canary Managed Detection and Response (MDR)
    Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
    Learn More
    Overview

    Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

    Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

    Managed on-premises and powered by Nessus technology, the Tenable Security Center (formerly Tenable.sc) suite of products provides the industry’s most comprehensive vulnerability coverage with real-time continuous assessment of your network. It’s your complete end-to-end vulnerability management solution.

    Sample Customers
    DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
    IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization19%
    Computer Software Company14%
    Manufacturing Company7%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider15%
    Manufacturing Company15%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Educational Organization17%
    Government12%
    Computer Software Company12%
    Financial Services Firm10%
    Company Size
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise34%
    Large Enterprise41%
    REVIEWERS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise27%
    Large Enterprise54%
    Buyer's Guide
    Risk-Based Vulnerability Management
    May 2024
    Find out what your peers are saying about Tenable, Qualys, Rapid7 and others in Risk-Based Vulnerability Management. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Red Canary doesn't meet the minimum requirements to be ranked in Risk-Based Vulnerability Management with 5 reviews while Tenable Security Center is ranked 1st in Risk-Based Vulnerability Management with 48 reviews. Red Canary is rated 9.2, while Tenable Security Center is rated 8.2. The top reviewer of Red Canary writes "An open-source tool that offers great automation capabilities". On the other hand, the top reviewer of Tenable Security Center writes "A security solution for vulnerability assessment with automated scans". Red Canary is most compared with CrowdStrike Falcon Complete, Arctic Wolf Managed Detection and Response, Expel, Rapid7 MDR and ReliaQuest GreyMatter, whereas Tenable Security Center is most compared with Tenable Vulnerability Management, Qualys VMDR, Tenable Nessus, Rapid7 InsightVM and Horizon3.ai.

    See our list of best Risk-Based Vulnerability Management vendors.

    We monitor all Risk-Based Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.