Tenable Security Center vs Tenable Vulnerability Management comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on May 11, 2022
 

Categories and Ranking

Tenable Security Center
Ranking in Vulnerability Management
1st
Ranking in Risk-Based Vulnerability Management
1st
Average Rating
8.2
Number of Reviews
49
Ranking in other categories
Cloud Security Posture Management (CSPM) (12th)
Tenable Vulnerability Manag...
Ranking in Vulnerability Management
2nd
Ranking in Risk-Based Vulnerability Management
2nd
Average Rating
8.2
Number of Reviews
39
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Vulnerability Management category, the mindshare of Tenable Security Center is 8.8%, down from 19.2% compared to the previous year. The mindshare of Tenable Vulnerability Management is 11.8%, down from 17.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
Cloud Security Posture Management (CSPM)
2.3%
Risk-Based Vulnerability Management
20.8%
 

Q&A Highlights

Secure By Design - PeerSpot reviewer
Sep 11, 2023
 

Featured Reviews

JA
Aug 16, 2023
Provides valuable insights into vulnerabilities but the CV framework's limitations hinder effective analysis and export.
Certain aspects require effort. The solution's built-in reporting components are somewhat clumsy. So, this is an area of improvement. Therefore, we export data and integrate it with our other reporting tools - the Elastic Stack, also known as Elasticsearch. We find it more comfortable to generate reports from Elasticsearch because we're well-versed in creating those dashboards there. It's more convenient for us to extract and integrate information in the same manner. We've been in discussions with Tenable regarding a specific enhancement. It is a concept known as VPR, which stands for Vulnerability Priority Rating. This is related to the CVSS (Common Vulnerability Scoring System) value, which rates vulnerabilities on a scale from one to ten. However, the CVSS alone doesn't accurately determine the severity of a vulnerability; it doesn't indicate how exploitable it is. The VPR takes into account additional factors, such as how widely the vulnerability is being exploited in the wild and the volume of reports from affected sites. And if we want to have it on our dashboard, this is something that doesn't work well for us in that sense. We cannot extract it from the Tenable system; we're restricted to using Tenable's own dashboard and reports. However, there's certainly some logic or rationale behind it. It's not directly tied to the CVSS, but rather some other factors. So, it's not a one-to-one correlation with the CVSS, although CVSS is a metric commonly employed in various other systems for assessing vulnerabilities. Aligning these metrics and incorporating an additional feature indicating the early harmfulness of a vulnerability is lacking. We're hopeful that the CVSS framework is undergoing changes. I've heard that version four, while not specifically linked to Tenable, is likely to introduce more meaningful values. These values won't be solely focused on severity but also on the level of exploitability. For instance, if exploiting a vulnerability requires local access and specific conditions, it might not merit a higher score like ten; it could be lower due to limited feasibility. Thus, certain developments could be anticipated in this regard. Tenable is also working on its own approach, known as CPR (Cyber Exposure Priority), but this feature is not exportable, unfortunately. In future releases, I would like to see a feature that provides insight into the actual degree of harm associated with certain vulnerabilities. Ideally, I'd want this information to be exportable to align it with other vulnerabilities. It's possible that I might have the same CVSS value from another source, not necessarily Tenable. We're not using Tenable IO for container security, where we have a separate collection of CVs for containers. However, it's challenging to compare them directly due to the differing numbers and systems. If we could implement this VPR concept for other CVs as well, we could customize it to better suit our needs.
Yogeswaran Neelagandan - PeerSpot reviewer
Jan 24, 2024
Offers risk prioritization , notification system but support should be bundled with the product cost
It's a fantastic product, but there are some things to consider. One is the price. Compared to on-prem solutions, the SaaS model can be expensive. Price is definitely a concern and needs improvement, especially for the Indian market. While it's a fantastic product, it should be more accessible to small and medium-sized businesses (SMBs). Currently, only larger enterprises seem to be able to afford and evaluate it thoroughly. So, pricing can be improved and be more affordable for the Indian market, specifically for SMBs. Another area of improvement is customer service and support. Tenable needs to include support in the pricing/license. Currently, they push clients to get support from partners or channel distributors, who often charge a lot. Even for a simple one-time setup, they may charge three to four lakhs, and then additional annual charges for ongoing support. We have the technical skills to handle basic tasks, but relying on Tenable itself often results in just receiving emails or being redirected back to channel partners. So, support should be bundled with the product cost.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Compared to other products, the most valuable features of the solution are its ease of use and ability to provide visibility over scan results while providing many templates to users, making it a helpful tool."
"I think that this is a good solution for evaluating vulnerability in the network."
"This product has the best results in terms of the lowest number of false-positives and false-negatives."
"Tenable SC's most valuable features are the low number of false positives and the strong capability of providing prioritization for the vulnerabilities detected."
"Has a great advanced scanning feature."
"It is a very good and user-friendly product."
"The solution is very intuitive and the dashboards are simple to use."
"The most valuable features of Tenable SC are scanning, reporting, dashboards, and automation."
"Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has."
"The tool has an easy-to-use interface."
"The vulnerability management itself is the most valuable feature as well as references to the mitigation techniques."
"The integration of Tenable into our security ecosystem was very good."
"You can customize each point in new scans."
"Tenable.io Vulnerability Management is an easy-to-use product. I"
"The product is easy to use."
"It is quite straightforward to set up."
 

Cons

"The solution should include compliance-based scanning."
"Current web page needs improvement, slows down processes."
"The integration is very good, although it still needs to improve."
"For downloading reports, we have to go to the scan and then we have to go to the reports and download the Excel or CSV or PDF. I think these menus and clicks can be minimized."
"The solution needs to improve the vulnerability assessment because we have experienced some challenges with accuracy."
"Tenable.sc's user interface could be improved."
"At times we have had the typical bugs."
"If I want to have a very low-managed scan policy, it's a lot of work to create something which is very basic. If I use a tool like Nmap, all I have to do is download it, install it, type in the command, and it's good to go. In Security Center, I have to go through a lot of work to create a policy that's very basic."
"The solution’s pricing could be improved."
"It would be helpful if Tenable could be more clear with regard to everything the solution can and cannot do with the particular license that you have."
"The reporting was never great in Tenable Vulnerability Management, so, in my company, we imported all the data into Ivanti RiskSense to start using it for reporting."
"More flexibility is required compared to other solutions."
"They need to have more dependable and faster support."
"I don't recommend Tenable.io Vulnerability Management for web scanning"
"They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition."
"The solution must provide penetration testing."
 

Pricing and Cost Advice

"I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive."
"We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
"It is slightly more expensive than other solutions in the same sphere."
"We pay around 60,000 on a yearly basis."
"Tenable is open-source."
"The pricing depends upon the number of IPs."
"The tool costs around 15,000 Saudi riyals monthly."
"We're a Fortune 500 company... our licensing costs [are] in the seven figures."
"Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
"Tenable.io Vulnerability Management's pricing solution model isn't great."
"Yearly payments are to be made toward the licensing cost of the product. It is neither a cheap nor an expensive product."
"The product costs us around $137,000 annually for 4000 to 5000 assets."
"There are additional features that can be licensed for an additional cost."
"Tenable.io is not known for being a cheap product."
"The cost is determined by the number of endpoints, which is approximately one dollar per endpoint."
"The total cost we pay for this solution is over 45K. This is for a large education organization."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
18%
Computer Software Company
12%
Government
11%
Financial Services Firm
10%
Educational Organization
26%
Computer Software Company
12%
Financial Services Firm
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Tenable SC?
The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs.
What is your experience regarding pricing and costs for Tenable SC?
I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive.
What needs improvement with Tenable SC?
The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because we need a lot of memory to achieve speed in the solution. If our company nee...
What's the difference between Tenable Nessus and Tenable.io Vulnerability Management?
Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation t...
 

Also Known As

Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
Tenable.io
 

Learn More

 

Overview

 

Sample Customers

IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
Global Payments AU/NZ
Find out what your peers are saying about Tenable Security Center vs. Tenable Vulnerability Management and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.