We used the solution to asses the security risk of our client's customer-facing platform.
Software Asset Management/Software & Cloud Analytics Consultant at Crayon Group
Gives detailed information about vulnerabilities but support is not responsive
Pros and Cons
- "We can get detailed information about vulnerabilities."
- "Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive."
What is our primary use case?
What is most valuable?
We can get detailed information about vulnerabilities.
What needs improvement?
Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive.
For how long have I used the solution?
I have been working with the solution for more than half a year.
Buyer's Guide
Application Security Tools
June 2025

Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: June 2025.
857,028 professionals have used our research since 2012.
What do I think about the stability of the solution?
I would rate Tenable.io Web Application Scanning's stability a nine out of ten.
What do I think about the scalability of the solution?
I alone use the product.
How was the initial setup?
I would rate the tool's setup a seven out of ten. We encountered some challenges during the installation process. We have deployed it over the cloud which took about a week to complete. You need to make the environment ready, connect and scan it.
What's my experience with pricing, setup cost, and licensing?
Tenable.io Web Application Scanning is expensive for small businesses.
What other advice do I have?
I would rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Last updated: Feb 10, 2025
Flag as inappropriate

Buyer's Guide
Download our free Application Security Tools Report and find out what your peers are saying about Tenable, Invicti, PortSwigger, and more!
Updated: June 2025
Product Categories
Application Security ToolsPopular Comparisons
SonarQube Server (formerly SonarQube)
Checkmarx One
CrowdStrike Falcon Cloud Security
Fortify on Demand
PortSwigger Burp Suite Professional
Qualys Web Application Scanning
Fortify Application Defender
Sonatype Repository Firewall
Contrast Security Protect
Buyer's Guide
Download our free Application Security Tools Report and find out what your peers are saying about Tenable, Invicti, PortSwigger, and more!
Quick Links
Learn More: Questions:
- If you had to both encrypt and compress data during transmission, which would you do first and why?
- When evaluating Application Security, what aspect do you think is the most important to look for?
- What are the Top 5 cybersecurity trends in 2022?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- We're evaluating Tripwire, what else should we consider?
- Which application security solutions include both vulnerability scans and quality checks?
- Is SonarQube the best tool for static analysis?
- Why Do I Need Application Security Software?
- Which Email Security enterprise solution would you choose: Cisco Secure Email vs Forcepoint Email Security vs Barracuda Email Security Gateway?
- SAST vs. DAST: Which is better for application security testing?