Skybox Security Suite vs Tenable Security Center comparison

Cancel
You must select at least 2 products to compare!
Skybox Security Logo
591 views|437 comparisons
85% willing to recommend
Tenable Logo
14,255 views|10,885 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Skybox Security Suite and Tenable Security Center based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Skybox Security Suite vs. Tenable Security Center Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most impressive feature is optimization and clean-up.""When you import all the assets that you have, like desktops, servers, networks, devices, routers, and then firewalls, and other products, then Skybox makes like, a model of the network, but with context. So, it is not just a model in VIZIO. Or something like it like that. You get the model with context, and, like, it looks like a real network in a real-time. So you can check your network and the security of your network on that model.""Correlates logs and threats and prioritizes; provides network maps;p provides change result context and resulting vulnerability.""The solution's most valuable and unique assets are the vulnerability management and change management solutions because they identify mistakes in the network before implementation which reduces risks.""Skybox deployment is simple, and it's very useful.""instead of asking for firewall rules which may or may not be relevant, or could already be there, or could be over-permissioned, Skybox can be used to map out the resources that that application is going to use and provide the exact rules that an application would require to function correctly. If the traffic isn't able to flow for the application, if it's erring out, Skybox can be used to troubleshoot that and say, "All right, where is the traffic being stopped and why, and how do I fix that."""I think that compliance checks and policy compliance are the product's good features.""The port division management was the solution's most valuable aspect for our organization."

More Skybox Security Suite Pros →

"Initial setup was pretty straightforward.""Support is knowledgeable.""What is useful to me is being able to fulfill very customized scanning policies. In the clinical environment, because of vendor control, we can't perform credential-vulnerability scanning. And network scans, which I've done before, can cause a lot of impact. Being able to create very customized policies to be able to routinely scan and audit our clinical networks, while simultaneously not causing impact, is important to us.""Tenable.sc's best features are the availability model, accident management, and scoring.""Compared to other products, the most valuable features of the solution are its ease of use and ability to provide visibility over scan results while providing many templates to users, making it a helpful tool.""I find Tenable SC to be a very scalable product.""This product has the best results in terms of the lowest number of false-positives and false-negatives.""The solution has a lean and easy-to-use interface that is not confusing to first-time users."

More Tenable Security Center Pros →

Cons
"During implementation, we realised approximately 30 devices were not supported by the Skybox platform​.""The vendor's support is terrible.""Change Manager can be improved. If they can improve Change Manager so that whatever we want to do on a firewall, we are able to do it through Change Manager, it will be helpful for us. Whenever we are doing a change, it only does them at an L3 and L4 level, but all the firewalls are at the application layer. So, whatever needs to be done on the firewall, we aren't able to get it done through Change Manager. Currently, this functionality is not there because of which we are sometimes losing customers. I can create a role on Layer 3, Layer 4, but when it comes to the application layer, such as configuring and defining URLs or other things at the application level, it can't be done through Change Manager. Customers demand that they should be able to do everything through Change Manager. They don't want to do it through some other mechanism to accomplish their complete change management policy. They don't want to use a firewall manager because sometimes, they don't have any manager. They ask if they can use our solution so that a manager is not required. If Change Manager can do all the management automatically without involving any other manager, it will be great. They can also provide better integration with other managers so that everything can be done through a central point.""The initial setup with Skybox Security is hard. You need one or two strong security engineers on your team.""Skybox Security Suite's attack surface management feature needs improvement.""The primary room for improvement would be to enable a web interface, which is not something which is there in the product. This is supposed to have come a year, a year and a half ago, but still has failed to come out. It still needs a client application to be installed on a workstation to be able to access that server and then run these reports. So I cannot extend that access to anybody. It has to be one administrator all the time. So unlike a web interface, where you can give multiple users simultaneous access and generate the various reports, that isn't a possibility at the moment.""It's expensive.""The setup documentation needs a lot of improvement."

More Skybox Security Suite Cons →

"It's good at creating information, it's good creating dashboards, it's good at creating reports, but if you want to take that reporting metadata and put it into another tool, that is a little bit lacking.""We would like to see the inclusion of external IPs and simplified reporting that's easier to deal with""The integration is very good, although it still needs to improve.""The reporting needs a lot of work on the template.""Current web page needs improvement, slows down processes.""The web application is not very functional.""Additional costs are associated with using the solution, as additional scanners are required for different endpoints connected to the Tenable Security Center. If Tenable Security Center could extract information from these scanners automatically rather than manually, it would enhance user-friendliness for customers.""For downloading reports, we have to go to the scan and then we have to go to the reports and download the Excel or CSV or PDF. I think these menus and clicks can be minimized."

More Tenable Security Center Cons →

Pricing and Cost Advice
  • "I think for the cost, what we got definitely is worth it. The only caution I would give is that whenever you license for Firewall Assurance at the same time, for some weird reason, you have to get one Network Assurance license, just to manage one firewall. That's a little bit of overkill. But otherwise, in general, the pricing is fairly okay."
  • "The pricing is high, and the licensing model needs more flexibility."
  • "The product's pricing is excellent value. In terms of licensing, make sure you understand your network components, all your hops through your network, thoroughly, before you decide on the total cost. If you want to do point-to-point flow analysis and such, you need to have the configuration of all the devices in between point A and point B. A lot of people don't realize all their network components until they start using this product."
  • "I've seen the pricing of every solution on the market. When you compare apples to apples, where Skybox becomes exceedingly expensive is if you look at it compared to something like FireMon that only does a fraction of what Skybox does. But if you include everything that Skybox does, it becomes way more expensive than the competition, but you're also not comparing apples to apples. If you look at FireMon, and you look at like just the firewall assurance piece, they are fairly comparable and, actually, Skybox comes in a little bit cheaper in some cases, depending on which product you're looking at."
  • "The pricing has increased exorbitantly in the last few years, so now it is questionable. Now, it makes me want to review other products."
  • "With licensing, the number of network nodes becomes very expensive to the point where you have to rationalize if the tools are warranted anymore."
  • "Fully understand the total cost of ownership. They have gone to a new model where you have to replace the hardware every X amount of years at a very substantial cost and fully understand your intended number of nodes. To operate a firewall, you have to pay two licenses, a firewall node and a network node. If you are a reasonable-sized organization, this gets expensive very quickly."
  • "Pricing is on the higher side. In terms of licensing, you should buy the complete suite rather than buying only the Change Manager. I think Change Manager with Vulnerability Control is something that would be interesting to look at."
  • More Skybox Security Suite Pricing and Cost Advice →

  • "It is slightly more expensive than other solutions in the same sphere."
  • "We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
  • "The licensing costs for this solution are approximately $100,000 US, and I think that covers everything."
  • "The pricing is more than Nexpose."
  • "Costing is pretty reasonable compared to the competition."
  • "We're a Fortune 500 company... our licensing costs [are] in the seven figures."
  • "We pay around 60,000 on a yearly basis."
  • "The price can start at €10,000 ($13,000 USD) for between 500 and 1,000 assets, and the price can climb into the millions as more assets are added."
  • More Tenable Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Overall, the tool has helped us reduce risks. If any step is missing, it's easier for my team or engineers to identify it. The tool provides accurate recommendations based on the data. Its integration… more »
    Top Answer:Skybox Security Suite has indeed helped us reduce costs. The prices of AlgoSec and Skybox Security Suite are approximately 50 percent different. The tool may require special vendor support from… more »
    Top Answer:The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs.
    Top Answer:I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive.
    Top Answer:The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because we need a lot of memory to achieve speed in the solution. If our company needs… more »
    Ranking
    19th
    Views
    591
    Comparisons
    437
    Reviews
    8
    Average Words per Review
    459
    Rating
    7.5
    1st
    Views
    14,255
    Comparisons
    10,885
    Reviews
    25
    Average Words per Review
    431
    Rating
    8.4
    Comparisons
    Also Known As
    Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
    Learn More
    Overview

    The Skybox Security Suite platform combines firewall and network device data with vulnerability and threat intelligence, prioritizing security issues in the context of your unique environment. Powerful attack vector analytics reduce response times and risks, bringing firewall, vulnerability and threat management processes for complex networks under control.

    Firewall Assurance brings all firewalls into one normalized view, continuously monitoring policy compliance, optimizing firewall rulesets and finding attack vectors that others miss. Skybox covers the most comprehensive list of firewall vendors, complex rulesets, even virtual and cloud-based firewalls. With proven scalability in 1,500+ firewall deployments, Firewall Assurance keeps rules optimized and ensures changes don’t introduce new risk. 

    Gain total visibility of the vulnerabilities in your attack surface without waiting for a scan. Leverage Skybox Research Lab's vulnerability and threat intelligence, and automatically correlate it to your unique environment. With network modeling and advanced simulations, pinpoint exposed vulnerabilities and other attack vectors. And use context to prioritize vulnerabilities in terms of actual risk and respond to threats with accuracy and efficiency.

    For more information or to view a demo, visit www.skyboxsecurity.com.

    Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

    Managed on-premises and powered by Nessus technology, the Tenable Security Center (formerly Tenable.sc) suite of products provides the industry’s most comprehensive vulnerability coverage with real-time continuous assessment of your network. It’s your complete end-to-end vulnerability management solution.

    Sample Customers
    ADP, Blue Cross Blue Shield, BT, USAID, Delta Dental, EDF Energy, EMC, HSBC, Johnson & Johnson
    IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
    Top Industries
    REVIEWERS
    Comms Service Provider16%
    Outsourcing Company16%
    Financial Services Firm16%
    Insurance Company11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm17%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider15%
    Manufacturing Company15%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Educational Organization17%
    Computer Software Company12%
    Government12%
    Financial Services Firm10%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise68%
    REVIEWERS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise27%
    Large Enterprise54%
    Buyer's Guide
    Skybox Security Suite vs. Tenable Security Center
    May 2024
    Find out what your peers are saying about Skybox Security Suite vs. Tenable Security Center and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Skybox Security Suite is ranked 19th in Vulnerability Management with 34 reviews while Tenable Security Center is ranked 1st in Vulnerability Management with 48 reviews. Skybox Security Suite is rated 7.8, while Tenable Security Center is rated 8.2. The top reviewer of Skybox Security Suite writes "Efficient in vulnerability management, stable and easy to use ". On the other hand, the top reviewer of Tenable Security Center writes "A security solution for vulnerability assessment with automated scans". Skybox Security Suite is most compared with AlgoSec, Tufin Orchestration Suite, FireMon Security Manager, Palo Alto Networks Panorama and RedSeal, whereas Tenable Security Center is most compared with Tenable Vulnerability Management, Qualys VMDR, Tenable Nessus, Rapid7 InsightVM and Horizon3.ai. See our Skybox Security Suite vs. Tenable Security Center report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.