AWS Security Hub vs Tenable Security Center comparison

Cancel
You must select at least 2 products to compare!
Wiz Logo
Read 11 Wiz reviews
15,070 views|11,203 comparisons
100% willing to recommend
Amazon Web Services (AWS) Logo
2,475 views|2,054 comparisons
89% willing to recommend
Tenable Logo
1,033 views|743 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 21, 2023

We performed a comparison between AWS Security Hub and Tenable.sc based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Tenable.sc provides precise identification of vulnerabilities, compliance and vulnerability scans, and a risk-oriented methodology. On the other hand, AWS Security Hub receives commendation for its integration capabilities, immediate alerts, and thorough notifications regarding potential compliance concerns. Tenable.sc and AWS Security Hub both have areas where they could improve. Tenable.sc needs to work on their penetration testing, pricing, ticketing, GUI, reporting, vendor training, and accuracy of vulnerability assessments. AWS Security Hub requires more integration options, better UI, multi-cloud compatibility, faster updates, and easier configuration.

  • Service and Support: Tenable.sc's customer service has received mixed feedback, with varying levels of helpfulness. In comparison, AWS Security Hub's support is praised for being prompt and good.

  • Ease of Deployment: Tenable.sc's initial setup is praised for being simple and quick, with the cloud version taking only one day and the on-prem version taking two to three weeks. Meanwhile, AWS Security Hub's setup is also considered easy, though it does involve policy configuration and some upkeep.

  • Pricing: Tenable.sc charges based on the number of IP addresses and has mixed opinions on pricing, while AWS Security Hub has reasonable pricing.

  • ROI: Tenable.sc is cost-effective and offers a guaranteed ROI with a significant reduction in manpower costs. In contrast, AWS Security Hub does not provide the same level of value, despite offering a positive outcome.

Comparison Results: Tenable.sc is seen as the superior choice when compared to AWS Security Hub by users. This is due to its extensive features, including accurate vulnerability detection, compliance and vulnerability scans, and a risk-based approach. Tenable.sc also provides advanced scanning, asset discovery, and scoring, which are not found in AWS Security Hub. Although AWS Security Hub is praised for its integration capabilities and real-time alerts, Tenable.sc's analysis, prioritization, and usability features make it a more valuable tool for vulnerability analysis and remediation progress tracking.

To learn more, read our detailed AWS Security Hub vs. Tenable Security Center Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The security baseline and vulnerability assessments is the valuable feature.""Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk.""The first thing that stood out was the ease of installation and the quick value we got out of the solution.""Our most important features are those around entitlement, external exposure, vulnerabilities, and container security.""The CSPM module has been the most effective. It was easy to deploy and covered all our accounts through APIs, requiring no agents. Wiz provides instant visibility into high-level risks that we need to address.""The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at.""The solution is very user-friendly.""I like Wiz's reporting, and it's easy to do queries. For example, it's pretty simple to find out how many servers we have and the applications installed on each. I like Wiz's security graph because you can use it to see the whole organization even if you have multiple accounts."

More Wiz Pros →

"It's a security posture management tool from AWS. Basically, it identifies misconfigurations, similar to Trusted Advisor but on a larger scale.""I really like the seamless integration with the AWS account structure. It can even be made mandatory as part of the landing zone. These are great features. And there's a single pane of glass for the entire account.""The best feature of AWS Security Hub is that you can get compliance or your cloud's current security posture.""Finding out if your infrastructure is secure is a valuable feature.""The most valuable feature of AWS Security Hub is the ability to track when monitoring is not enabled on any of my resources.""AWS Security Hub provides comprehensive alerts about potential compliance issues with CIS standards. The integration with third-party tools is another excellent feature. All our workloads are on AWS.""AWS Security Hub has very good integration features. It allows for AWS native services integration, and it helps us to integrate some of the services outside of AWS. They have partners, such as Amazon Preferred Network Partners (APN). If you have different security tools around APN, we can integrate those findings with AWS Security Hub reducing the need to refer to different portals or different UIs. You can have AWS Security Hub act as a single common go-to dashboard.""I find all of the features to be highly valuable."

More AWS Security Hub Pros →

"The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to create a new dashboard, and it works out very well for our needs.""The solution is one of the most, if not the most, stable product available.""What is useful to me is being able to fulfill very customized scanning policies. In the clinical environment, because of vendor control, we can't perform credential-vulnerability scanning. And network scans, which I've done before, can cause a lot of impact. Being able to create very customized policies to be able to routinely scan and audit our clinical networks, while simultaneously not causing impact, is important to us.""Tenable Security Center scans networks and gives reports.""The predictive prioritization features are pretty good. They do a lot of research and we trust the research that they do internally. They have knowledge of what's going on with many companies, where we only get a view into what's going on here. So the ability to get best practices out of them as part of this solution, is valuable to us.""Their overall cost of service is pretty good.""The tool provides us insight into the happens of the network and its hosts. It provides me with a list of hosts.""The solution is completely stable and operation is user-friendly."

More Tenable Security Center Pros →

Cons
"Given the level of visibility into all the cloud environments Wiz provides, it would be nice if they could integrate some kind of mechanism to better manage tenants on multiple platforms. For example, let's say that some servers don't have an application they need, such as an antivirus. Wiz could include an API or something to push those applications out to the servers. It would be great if you could remedy these issues directly from the Wiz platform.""The solution's container security could be improved.""The remediation workflow within the Wiz could be improved.""The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary.""We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform.""Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes.""We wish there were a way, beyond providing visibility and automated remediation, to wait on a given remediation, due to a critical aspect, such as the cost associated with a particular upgrade... We would like to see preventive controls that can be applied through Wiz to protect against vulnerabilities that we're not going to be able to remediate immediately.""We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next."

More Wiz Cons →

"Although AWS Security Hub does a periodic scan of your overall infrastructure, it doesn't do it in real time.""AWS Security Hub's configuration and integration are areas where it lacks and needs to improve.""One aspect that could be improved in the solution is its adaptability to different markets and geopolitical restrictions. In certain regions like Thailand, specific services from certain countries or providers, such as AWS or Azure, might be limited or blocked. It also needs improvement in would require configuring the solution more adaptable to AWS infrastructure and function.""The solution will only give you insight if you have configure rule enabled. It should work more like Prisma Cloud and Dome9 which have a better approach.""The solution should be easier to learn and use""It is not flexible for multi-cloud environments.""The telemetry doesn't always go into the control center. When you have multiple instances running in AWS, you need a control tower to take feeds from Security Hub and analyze your results. Sometimes exemptions aren't passed between the control tower and Security Hub. The configuration gets mixed up or you don't get the desired results.""It's not user-friendly. Too much going on, too many unnecessary findings, not very visual. You can't do much compared to other similar tools that are cheaper and better."

More AWS Security Hub Cons →

"Tenable.sc's user interface could be improved.""The user interface can be improved.""We would like to see the inclusion of external IPs and simplified reporting that's easier to deal with""Additional costs are associated with using the solution, as additional scanners are required for different endpoints connected to the Tenable Security Center. If Tenable Security Center could extract information from these scanners automatically rather than manually, it would enhance user-friendliness for customers.""The web application scanning area can be improved.""I think the vendor training provided for Tenable.sc could be a lower price. It's quite expensive for the training.""The biggest issue I have with the solution is when I'm using the scanning it picks up the original DNS of that device. That means, before we image it and actually change the DNS to something within our company structure, it'll just be random numbers and letters and Tenable will stick to that DNS for a long time.""I will say it's a lot slower compared to an MS scan. It takes so much longer, so the performance could definitely be worked on."

More Tenable Security Center Cons →

Pricing and Cost Advice
  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

  • "The price of the solution is not very competitive but it is reasonable."
  • "The price of AWS Security Hub is average compared to other solutions."
  • "The pricing is fine. It is not an expensive tool."
  • "AWS Security Hub's pricing is pretty reasonable."
  • "There are multiple subscription models, like yearly, monthly, and packaged."
  • "AWS Security Hub is not an expensive tool. I would consider it to be a cheap solution. AWS Security Hub follows the PAYG pricing model, meaning you will have to pay for whatever you use."
  • "Security Hub is not an expensive solution."
  • More AWS Security Hub Pricing and Cost Advice →

  • "It is slightly more expensive than other solutions in the same sphere."
  • "We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
  • "The licensing costs for this solution are approximately $100,000 US, and I think that covers everything."
  • "The pricing is more than Nexpose."
  • "Costing is pretty reasonable compared to the competition."
  • "We're a Fortune 500 company... our licensing costs [are] in the seven figures."
  • "We pay around 60,000 on a yearly basis."
  • "The price can start at €10,000 ($13,000 USD) for between 500 and 1,000 assets, and the price can climb into the millions as more assets are added."
  • More Tenable Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:The most valuable features of the solution are the scanning of all the cloud environments and most of the compliances… more »
    Top Answer:We are facing some cost-related issues with the solution. We integrated a couple of services into AWS Security Hub, and… more »
    Top Answer:The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to… more »
    Top Answer:I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is… more »
    Top Answer:The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because… more »
    Comparisons
    Also Known As
    Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
    Learn More
    Overview

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    AWS Security Hub is a comprehensive security service that provides a centralized view of security alerts and compliance status across an AWS environment. It collects data from various AWS services, partner solutions, and AWS Marketplace products to provide a holistic view of security posture. With Security Hub, users can quickly identify and prioritize security issues, automate compliance checks, and streamline remediation efforts. 

    The service offers a range of features including continuous monitoring, threat intelligence integration, and customizable dashboards. It also provides automated insights and recommendations to help users improve their security posture. Security Hub integrates with other AWS services like Amazon GuardDuty, AWS Config, and AWS Macie to provide a unified security experience. Additionally, it supports integration with third-party security tools through its API, allowing users to leverage their existing security investments. 

    With its user-friendly interface and powerful capabilities, AWS Security Hub is a valuable tool for organizations looking to enhance their security and compliance posture in the cloud.

    Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

    Managed on-premises and powered by Nessus technology, the Tenable Security Center (formerly Tenable.sc) suite of products provides the industry’s most comprehensive vulnerability coverage with real-time continuous assessment of your network. It’s your complete end-to-end vulnerability management solution.

    Sample Customers
    Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
    Edmunds, Frame.io, GoDaddy, Realtor.com
    IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
    Top Industries
    REVIEWERS
    Computer Software Company33%
    Retailer11%
    Outsourcing Company11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Manufacturing Company8%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider15%
    Manufacturing Company15%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Educational Organization17%
    Computer Software Company12%
    Government12%
    Financial Services Firm10%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise23%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise64%
    REVIEWERS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise27%
    Large Enterprise54%
    Buyer's Guide
    AWS Security Hub vs. Tenable Security Center
    March 2024
    Find out what your peers are saying about AWS Security Hub vs. Tenable Security Center and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    AWS Security Hub is ranked 13th in Cloud Security Posture Management (CSPM) with 17 reviews while Tenable Security Center is ranked 10th in Cloud Security Posture Management (CSPM) with 48 reviews. AWS Security Hub is rated 7.6, while Tenable Security Center is rated 8.2. The top reviewer of AWS Security Hub writes "A centralized dashboard that enables efficient monitoring and management of possible security issues". On the other hand, the top reviewer of Tenable Security Center writes "A security solution for vulnerability assessment with automated scans". AWS Security Hub is most compared with Microsoft Sentinel, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Google Chronicle Suite and Wazuh, whereas Tenable Security Center is most compared with Tenable Vulnerability Management, Qualys VMDR, Tenable Nessus, Rapid7 InsightVM and Prisma Cloud by Palo Alto Networks. See our AWS Security Hub vs. Tenable Security Center report.

    See our list of best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Security Posture Management (CSPM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.