Tenable.io Web Application Scanning Logo

Tenable.io Web Application Scanning pros and cons

Vendor: Tenable
3.8 out of 5
 

Tenable.io Web Application Scanning Pros review quotes

Jahanzeb Feroze Khan - PeerSpot reviewer
Nov 14, 2023
All the features are valuable to us as they offer cutting-edge scanning methods and address the latest issues with a contemporary approach. Tenable.io Web Application Scanning is highly stable. I rate it a nine out ten. Since the solution works on the Cloud, it's highly scalable. I rate the scalability a nine out of ten. The setup of the solution is straightforward. The Return on Investment is substantial. I recommend the solution to all.
MC
Feb 10, 2022
It collects the vulnerabilities on the hostnames and sends them to the Tenable.io cloud. Tenable has its own cloud where Tenable.io is running, but there are many connectors to other cloud solutions. Tenable can do vulnerability scanning for other cloud managers such as Azure, Amazon, and so on.
NC
Jun 7, 2020
The most valuable feature is the reporting, which provides a good level of detail with respect to vulnerabilities.
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
770,292 professionals have used our research since 2012.
Robert Cheruiyot - PeerSpot reviewer
Apr 12, 2023
The initial setup is straightforward.
ME
Oct 5, 2021
Tenable.io Web Application Scanning is very easy to use.
HATICE YAMAN - PeerSpot reviewer
Nov 8, 2022
The solution is stable.
OniRahman - PeerSpot reviewer
Nov 6, 2022
It is fully automated.
MC
Feb 9, 2024
The most effective feature of the product is the ability to scan the entire environment.
PB
Feb 5, 2024
The solution's instant reports feature is the most effective for detecting threats.
BS
Oct 21, 2022
The most valuable features of Tenable.io Web Application Scanning are the integration into specific use cases and scanning. All of the features of the solution are useful.
 

Tenable.io Web Application Scanning Cons review quotes

Jahanzeb Feroze Khan - PeerSpot reviewer
Nov 14, 2023
The technical support should be improved. Currently, some attacks are detected while others are not.
MC
Feb 10, 2022
They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap.
NC
Jun 7, 2020
It would be great if there were a dashboard that is more user-friendly.
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
770,292 professionals have used our research since 2012.
Robert Cheruiyot - PeerSpot reviewer
Apr 12, 2023
The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers.
ME
Oct 5, 2021
The reporting has a very limited customization capability.
HATICE YAMAN - PeerSpot reviewer
Nov 8, 2022
The dashboard could be more user-friendly.
OniRahman - PeerSpot reviewer
Nov 6, 2022
The report customization needs to be better.
MC
Feb 9, 2024
The platform's technical support services could be better.
PB
Feb 5, 2024
The solution's dashboards could be improved and made more user-friendly.
BS
Oct 21, 2022
Tenable.io Web Application Scanning could improve by offering faster fuzzing.