Orca Security vs Tenable Vulnerability Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Orca Security and Tenable Vulnerability Management based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Orca Security vs. Tenable Vulnerability Management Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Orca's platform provides an agentless data collection facility that collects information directly from the cloud using APIs, with zero impact on performance.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""The reporting and automated remediation capabilities are valuable to me. They're real game-changers."

More Orca Security Pros →

"The solution can integrate with third parties and meets standard compliance.""I would rate Tenable's dashboards and reporting capabilities for illustrating security posture a nine out of ten, with ten being the best.""Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has.""It is pretty stable. I would rate it nine or maybe ten.""The solution creates vulnerability tickets within the VM profile but should also include them under the Remediation tab so the fixes can be viewed in the ticketing queue.""The best feature of the solution is the amount of visibility it provides of the vulnerabilities.""The price of Tenable.io Vulnerability Management is reasonable as it is ten times cheaper than other options.""The initial setup is straightforward so long as your infrastructure, components, and networks are in place."

More Tenable Vulnerability Management Pros →

Cons
"As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently.""I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance.""The interface can be a bit cranky and sometimes takes a lot of time to load.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on."

More Orca Security Cons →

"They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition.""Tenable could improve visibility into assets, including automated asset tagging. You should be able to automatically tag assets based on location, function, ownership, etc. That would help us because we spend a lot of time identifying and tagging assets by hand.""The initial setup is complex and has room for improvement.""I would like the solution to cover the whole cycle of mitigation since it's an area where the solution currently lacks.""We'd like to see a bit more user-friendliness.""It can have more integration.""The shortcoming of the solution that needs improvement is related to its capability to do vulnerability assessments on applications.""It's not a user-friendly tool since it has a complicated interface."

More Tenable Vulnerability Management Cons →

Pricing and Cost Advice
  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

  • "There are additional features that can be licensed for an additional cost."
  • "The solution is not too expensive."
  • "Tenable.io Vulnerability Management's pricing solution model isn't great."
  • "The total cost we pay for this solution is over 45K. This is for a large education organization."
  • "Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
  • "On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
  • "Tenable.io is not known for being a cheap product."
  • "A yearly payment has to be made toward the solution's licensing costs."
  • More Tenable Vulnerability Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards. Modularizing reports and dashboards would be fantastic… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my overall security posture.
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Top Answer:I would rate Tenable's dashboards and reporting capabilities for illustrating security posture a nine out of ten, with ten being the best.
    Top Answer:It's a fantastic product, but there are some things to consider. One is the price. Compared to on-prem solutions, the SaaS model can be expensive. Price is definitely a concern and needs improvement… more »
    Ranking
    7th
    Views
    7,419
    Comparisons
    4,723
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    2nd
    Views
    13,978
    Comparisons
    11,185
    Reviews
    25
    Average Words per Review
    469
    Rating
    8.3
    Comparisons
    Also Known As
    Tenable.io
    Learn More
    Overview
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management (formerly Tenable.io) provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

        Sample Customers
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Global Payments AU/NZ
        Top Industries
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm12%
        Manufacturing Company7%
        University5%
        REVIEWERS
        Security Firm25%
        Computer Software Company13%
        Manufacturing Company13%
        Financial Services Firm13%
        VISITORS READING REVIEWS
        Educational Organization23%
        Computer Software Company12%
        Government9%
        Financial Services Firm8%
        Company Size
        REVIEWERS
        Small Business54%
        Midsize Enterprise31%
        Large Enterprise15%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        REVIEWERS
        Small Business51%
        Midsize Enterprise3%
        Large Enterprise46%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise32%
        Large Enterprise51%
        Buyer's Guide
        Orca Security vs. Tenable Vulnerability Management
        March 2024
        Find out what your peers are saying about Orca Security vs. Tenable Vulnerability Management and other solutions. Updated: March 2024.
        763,955 professionals have used our research since 2012.

        Orca Security is ranked 7th in Vulnerability Management with 4 reviews while Tenable Vulnerability Management is ranked 2nd in Vulnerability Management with 28 reviews. Orca Security is rated 9.4, while Tenable Vulnerability Management is rated 8.2. The top reviewer of Orca Security writes "User-friendly and efficiently identifies and addresses internal vulnerabilities ". On the other hand, the top reviewer of Tenable Vulnerability Management writes "Though it is scalable and has an easy setup phase in place, the solution is an expensive one ". Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Lacework and CrowdStrike Falcon Cloud Security, whereas Tenable Vulnerability Management is most compared with Tenable Security Center, Tenable Nessus, Qualys VMDR, Microsoft Defender Vulnerability Management and Snyk. See our Orca Security vs. Tenable Vulnerability Management report.

        See our list of best Vulnerability Management vendors.

        We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.