2020-01-30T07:55:00Z

What advice do you have for others considering Tenable.io Web Application Scanning?

Miriam Tover - PeerSpot reviewer
  • 0
  • 7
PeerSpot user
11

11 Answers

MC
Real User
Top 5
2024-02-09T09:39:16Z
Feb 9, 2024

Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an eight out of ten. It can be integrated with different system security products. Overall, I rate it an eight out of ten.

Search for a product comparison
PB
Consultant
Top 20
2024-02-05T08:17:51Z
Feb 5, 2024

Tenable fits into our overall security strategy for web apps. We use the solution whenever we need to do web app scanning. Tenable has helped us identify critical vulnerabilities. We scan all the public-facing websites, and the solution has helped secure them. Tenable.io Web Application Scanning is around 90% to 95% accurate in identifying vulnerabilities, which has helped us increase productivity. We encountered a few false positives with Tenable.io Web Application Scanning. We just waited a few days, and then the vendor released statements saying those were false positives. Tenable.io Web Application Scanning is a great tool that provides instant reports. Overall, I rate the solution eight and a half or nine out of ten.

Jahanzeb Feroze Khan - PeerSpot reviewer
Real User
Top 5
2023-11-14T15:44:25Z
Nov 14, 2023

I recommend the solution to all.

DV
Real User
Top 20
2023-08-08T14:43:24Z
Aug 8, 2023

I would rate the solution a nine out of ten.

Robert Cheruiyot - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-04-12T13:42:35Z
Apr 12, 2023

I'd rate the solution eight out of ten.

HATICE YAMAN - PeerSpot reviewer
Real User
Top 10
2022-11-08T16:05:49Z
Nov 8, 2022

I'm a customer and end-user. I'd rate the product eight out of ten. So far, I have been mostly satisfied with the product, although, of course, any product can always improve.

Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: March 2024.
765,386 professionals have used our research since 2012.
Bill Hsiao - PeerSpot reviewer
Real User
Top 20
2022-10-18T17:34:28Z
Oct 18, 2022

I ratate Tenable.io Web Application Scanning eight out of 10. Tenable.io is still reliable, and we would recommend it depending on your needs. Tenable.io is a general solution, so it may not have specific features you need for your use case.

MC
Real User
Top 10
2022-02-10T15:39:00Z
Feb 10, 2022

I would rate it a nine out of 10.

ME
Real User
2021-10-05T12:06:11Z
Oct 5, 2021

I would recommend this solution to others who are interested in using it. I would rate Tenable.io Web Application Scanning an eight out of ten.

NC
Real User
2020-06-07T09:08:59Z
Jun 7, 2020

For assets, this is a good product and I recommend it. We have done some other PoCs and in comparison, I think Tenable.io did well. I would rate this solution a seven out of ten.

KV
Consultant
2020-01-30T07:55:00Z
Jan 30, 2020

I would rate it an eight out of ten. To make it a ten, I would like for there to be more flexibility for the testers.

Application Security Tools
Application security is a significant challenge for software engineers, as well as for security and DevOps professionals. It comprises the measures taken to improve the security of online services and websites against malicious attacks by finding, repairing, and preventing security weaknesses and vulnerabilities.
Download Application Security Tools ReportRead more

Related Q&As