Tenable Cloud Security vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Tenable Cloud Security and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Cloud-Native Application Protection Platforms (CNAPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Tenable Cloud Security vs. Tenable Vulnerability Management Report (Updated: January 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The management console is highly intuitive to comprehend and operate.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""PingSafe released a new security graph tool that helps us identify the root issue. Other tools give you a pass/fail type of profile on all misconfigurations, and those will run into the thousands. PingSafe's graphing algorithm connects various components together and tries to identify what is severe and what is not. It can correlate various vulnerabilities and datasets to test them on the back end to pinpoint the real issue.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks.""The solution's most valuable features are its ability to detect vulnerabilities inside AWS resources and its ability to rescan after a specific duration set by the administrator.""PingSafe's graph explorer is a valuable tool that lets us visualize all connected services.""PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub."

More SentinelOne Singularity Cloud Security Pros →

"The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics.""The solution’s vulnerability management feature has helped us identify and mitigate risks well.""Ermetic can provide super visibility for our cloud environment (we are using AWS).""The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time.""The product's visibility and remediation work fine for me.""If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it."

More Tenable Cloud Security Pros →

"The initial setup is not complex.""The solution can integrate with third parties and meets standard compliance.""The product is easy to use.""It is a very, very user-friendly tool...The setup is easy""One of the most valuable features of Tenable.io Vulnerability Management is its exportability, which allows us to conduct risk assessments efficiently.""The solution's most valuable feature is providing a single pane of visibility on all the infrastructure and its status.""Tenable.io Vulnerability Management is an easy-to-use product. I""Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has."

More Tenable Vulnerability Management Pros →

Cons
"After closing an alert in Cloud Native Security, it still shows as unresolved.""While it is good, I think the solution's console could be improved.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""They could generally give us better comprehensive rules.""The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud.""We are experiencing problems with Cloud Native Security reporting.""In some cases, the rules are strictly enforced but do not align with real-world use cases.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better."

More SentinelOne Singularity Cloud Security Cons →

"I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets.""Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms.""The product must provide more features.""If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors.""I didn't find anything that wasn't useful or needed to be added.""There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings."

More Tenable Cloud Security Cons →

"I don't recommend Tenable.io Vulnerability Management for web scanning""They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition.""The product is a bit expensive.""The reporting was never great in Tenable Vulnerability Management, so, in my company, we imported all the data into Ivanti RiskSense to start using it for reporting.""They need to have more dependable and faster support.""The solution must provide penetration testing.""The solution must be promoted more in the market.""Tenable could improve visibility into assets, including automated asset tagging. You should be able to automatically tag assets based on location, function, ownership, etc. That would help us because we spend a lot of time identifying and tagging assets by hand."

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The tool's pricing is fair."
  • "There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
  • More Tenable Cloud Security Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The solution’s vulnerability management feature has helped us identify and mitigate risks well.
    Top Answer:The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not… more »
    Top Answer:The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the… more »
    Comparisons
    Also Known As
    PingSafe
    Ermetic, Ermetic Identity Governance for AWS
    Tenable.io
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Take control of your cloud security program with Tenable Cloud Security (formerly Tenable.cs) low-impact cloud agentless scanning, automated threat detection and risk prioritization. Developed by the leader in vulnerability management, Tenable Cloud Security enables security teams to continuously assess the security posture of cloud environments, offering full visibility across multi-cloud environments and helping you prioritize efforts based on business risk.

    Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

    Sample Customers
    Information Not Available
    Tyler Technologies, Bilfinger, BarkBox, MongoDB, airSlate, Adama, Latch, Cloudinary, Riskified, AppsFlyer, IntelyCare, Aidoc, 42Dot, and more.
    Global Payments AU/NZ
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company6%
    Government6%
    REVIEWERS
    Security Firm24%
    Government12%
    Manufacturing Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Government9%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business25%
    Midsize Enterprise38%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise8%
    Large Enterprise66%
    REVIEWERS
    Small Business53%
    Midsize Enterprise3%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise34%
    Large Enterprise48%
    Buyer's Guide
    Tenable Cloud Security vs. Tenable Vulnerability Management
    January 2024
    Find out what your peers are saying about Tenable Cloud Security vs. Tenable Vulnerability Management and other solutions. Updated: January 2024.
    772,649 professionals have used our research since 2012.

    Tenable Cloud Security is ranked 15th in Cloud-Native Application Protection Platforms (CNAPP) with 6 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 39 reviews. Tenable Cloud Security is rated 8.6, while Tenable Vulnerability Management is rated 8.2. The top reviewer of Tenable Cloud Security writes "Provides excellent features and helps identify and mitigate risks". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Discovers vulnerabilities and integrates well with other solutions". Tenable Cloud Security is most compared with Wiz, Orca Security, Prisma Cloud by Palo Alto Networks and Microsoft Defender for Cloud, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR, Amazon Inspector and Microsoft Defender Vulnerability Management. See our Tenable Cloud Security vs. Tenable Vulnerability Management report.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.