Tenable Cloud Security vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Tenable Cloud Security and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Cloud-Native Application Protection Platforms (CNAPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Tenable Cloud Security vs. Tenable Vulnerability Management Report (Updated: January 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is advantageous in terms of time-saving and cost reduction.""The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue.""The ease of use of the platform is very nice.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""The most valuable features of PingSafe are cloud misconfiguration, Kubernetes, and IaC scanning.""The management console is highly intuitive to comprehend and operate."

More SentinelOne Singularity Cloud Security Pros →

"The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time.""If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it.""The product's visibility and remediation work fine for me.""The solution’s vulnerability management feature has helped us identify and mitigate risks well.""The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics.""Ermetic can provide super visibility for our cloud environment (we are using AWS)."

More Tenable Cloud Security Pros →

"The most valuable feature for me is container scanning because I am interested in CICD security.""The solution provides seamlessness, a perfect UI, and identity management for office operations. We are most vulnerable to users. Therefore, it is crucial to implement the right solution to ensure proper user access and resource management.""The initial setup is very straightforward.""It helps us create remediation projects and assign the console’s responsibility to specific engineers.""The solution is easy to use and configuration is smooth with no complexities.""A new user can easily understand the workflow, even if they are creating users for other divisions and the user is a beginner.""It's a recommended tool for penetration testers because it's effective for that purpose.""The tool has an easy-to-use interface."

More Tenable Vulnerability Management Pros →

Cons
"The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is.""The resolution suggestions could be better, and the compliance features could be more customizable for Indian regulations. Overall, the compliance aspects are good. It gives us a comprehensive list, and its feedback is enough to bring us into compliance with regulations, but it doesn't give us the specific objects.""They could generally give us better comprehensive rules.""We had a glitch in PingSafe where it fed us false positives in the past.""There is a bit of a learning curve for new users.""We wanted it to provide us with something like Claroty Hub in AWS for lateral movement. For example, if an EC2 instance or a virtual machine is compromised in a public subnet based on a particular vulnerability, such as Log4j, we want it to not be able to reach some of our databases. This kind of feature is not supported in PingSafe.""I would like additional integrations.""PingSafe filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary."

More SentinelOne Singularity Cloud Security Cons →

"I didn't find anything that wasn't useful or needed to be added.""If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors.""The product must provide more features.""There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings.""Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms.""I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets."

More Tenable Cloud Security Cons →

"The solution’s pricing could be improved.""The reporting was never great in Tenable Vulnerability Management, so, in my company, we imported all the data into Ivanti RiskSense to start using it for reporting.""The user interface could be improved by being able to change the user interface to fit your position or your job. The graphs are set in stone and you can only print reports.""The solution is a bit slow.""The interface could be improved; right now it's running on two interfaces simultaneously.""The one drawback that we have found is the reports.""The solution seems to focus too much on enterprises, and they really need a product that works for SMBs.""Users get confused between VPR and CVSS ratings."

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The tool's pricing is fair."
  • "There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
  • More Tenable Cloud Security Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The solution’s vulnerability management feature has helped us identify and mitigate risks well.
    Top Answer:The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not… more »
    Top Answer:The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the… more »
    Comparisons
    Also Known As
    PingSafe
    Ermetic, Ermetic Identity Governance for AWS
    Tenable.io
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Take control of your cloud security program with Tenable Cloud Security (formerly Tenable.cs) low-impact cloud agentless scanning, automated threat detection and risk prioritization. Developed by the leader in vulnerability management, Tenable Cloud Security enables security teams to continuously assess the security posture of cloud environments, offering full visibility across multi-cloud environments and helping you prioritize efforts based on business risk.

    Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

    Sample Customers
    Information Not Available
    Tyler Technologies, Bilfinger, BarkBox, MongoDB, airSlate, Adama, Latch, Cloudinary, Riskified, AppsFlyer, IntelyCare, Aidoc, 42Dot, and more.
    Global Payments AU/NZ
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company6%
    Government6%
    REVIEWERS
    Security Firm24%
    Government12%
    Manufacturing Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Government9%
    Financial Services Firm8%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business25%
    Midsize Enterprise38%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise8%
    Large Enterprise66%
    REVIEWERS
    Small Business53%
    Midsize Enterprise3%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise34%
    Large Enterprise48%
    Buyer's Guide
    Tenable Cloud Security vs. Tenable Vulnerability Management
    January 2024
    Find out what your peers are saying about Tenable Cloud Security vs. Tenable Vulnerability Management and other solutions. Updated: January 2024.
    772,679 professionals have used our research since 2012.

    Tenable Cloud Security is ranked 15th in Cloud-Native Application Protection Platforms (CNAPP) with 6 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 39 reviews. Tenable Cloud Security is rated 8.6, while Tenable Vulnerability Management is rated 8.2. The top reviewer of Tenable Cloud Security writes "Provides excellent features and helps identify and mitigate risks". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Discovers vulnerabilities and integrates well with other solutions". Tenable Cloud Security is most compared with Wiz, Orca Security, Prisma Cloud by Palo Alto Networks and Microsoft Defender for Cloud, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR, Amazon Inspector and Microsoft Defender Vulnerability Management. See our Tenable Cloud Security vs. Tenable Vulnerability Management report.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.