Tenable Nessus vs Tenable Security Center comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jun 2, 2022

We performed a comparison between Tenable Nessus and Tenable SC based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users report that the initial setup and deployment of both solutions is straightforward and fast.

  • Features: Users of both products are happy with their ease-of-use, stability, and scalability. Tenable Nessus users say it is fast and reliable. Users like its compliance and vulnerability scanning features and say it is easy to integrate. Users of both solutions mention that they would like more flexibility when creating reports.
  • Pricing: Most Tenable Nessus users feel that it is an expensive solution. In contrast, most Tenable SC users say it is reasonably priced.
  • ROI: Tenable Nessus users report being satisfied with the ROI. Tenable SC users do not mention ROI.

  • Service and Support: Tenable Nessus users give mixed reviews for their support. Some users feel that the support could improve. Tenable SC users report being very satisfied with the level of the support they receive.

Comparison Results: Tenable SC is the winner in this comparison. Tenable SC received higher marks for its support than Tenable Nessus did. In addition, its users feel that it is the more reasonably priced solution.

To learn more, read our detailed Tenable Nessus vs. Tenable Security Center Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is very stable.""The scanning capabilities are most valuable when compared to Nessus.""I like the fact that it was not expensive. I like that it's user-friendly.""It also has an executive report where you don't have to provide the client all the detail for them to sift though. But if they wish to dig through the detail they can.""The most valuable features are that it's fast, it's easy to use and it provides good reports.""It is a mature tool.""Nessus' most valuable feature is vulnerability management because it helps to discover vulnerabilities proactively and integrates with patch management solutions so you can push patches.""The most valuable feature of Tenable Nessus is the GUI and user-friendliness. Additionally, the environment is easy to work with."

More Tenable Nessus Pros →

"Tenable also helps us to focus resources on the vulnerabilities that are most likely to be exploited. And since it is continuously updated, it allows us to reevaluate quickly if there are new vulnerabilities found...""Tenable SC's most valuable features are the low number of false positives and the strong capability of providing prioritization for the vulnerabilities detected.""Tenable.sc's best features are the availability model, accident management, and scoring.""This product has the best results in terms of the lowest number of false-positives and false-negatives.""We really love the Security Center dashboard. It basically performs vulnerability scanning and then outputs a vulnerability data.""I like Tenable.sc's analytics and reporting. You can also configure your on-prem network monitors to talk to your Tenable.sc control panel.""Support is knowledgeable.""Tenable's most valuable features are the credential scan, vulnerability reports, and vulnerability ratings (VPR)."

More Tenable Security Center Pros →

Cons
"They should improve the I/O reporting and the customized spreadsheet export feature.""Tenable Nessus could improve the reporting.""They could make their reporting a little better.""They have added a new Tenable Nessus Expert. That is their new product, which caters to the cloud and everything else. I am assuming that the new features and product enhancements are based on that tool set, but we haven't reviewed it yet.""I think the reporting templates could be improved with Tenable Nessus.""The price and scalability of the solution could improve.""Consumes more system resources when it's running.""This is still a maturing product. Tenable is only a scanner for one ability, while other solutions like Rapid7 have more tools for verification. We still have to manually verify to see if the vulnerability is a false positive or not."

More Tenable Nessus Cons →

"The biggest issue I have with the solution is when I'm using the scanning it picks up the original DNS of that device. That means, before we image it and actually change the DNS to something within our company structure, it'll just be random numbers and letters and Tenable will stick to that DNS for a long time.""We would like to see the inclusion of external IPs and simplified reporting that's easier to deal with""At times we have had the typical bugs.""Support could be faster.""Tenable.sc's user interface could be improved.""The solution is expensive.""The web application scanning area can be improved.""I think the vendor training provided for Tenable.sc could be a lower price. It's quite expensive for the training."

More Tenable Security Center Cons →

Pricing and Cost Advice
  • "The pricing is much more manageable versus other products."
  • "The price of Tenable Nessus is much more competitive versus other solutions on the market."
  • "I think the price is fairly affordable. It provides a license that is fair."
  • "Nowadays, your vulnerability applications are going to be kind of pricey because lots of them, including Rapid7, are based upon a base price, but then they add in the nodes. That's where they get you. If you're a big network, obviously, you need to scan everything. Therefore, it's going to be costly. The risk and insurance money associated with having ransomware on my networks is going to cost me more money, time, and marketing than the price of the tool. That's why I'm speaking only as an information security officer to security operations. This is the tool that is there in my toolbox to say whether we vulnerable or not. At this point, I don't care about how much it costs my company to have it because if I wasn't able to report it and we got ransomware, then who cares? I'm probably going to be out of business because it happened. That's why I don't care about the price. I have it, and I could use it effectively and do my report. At the end of the day, even if we get ransomware, as long as I reported it, followed my protocol, and put in the change, irrespective of whether it was ignored or denied, I did my job."
  • "We pay approximately $2,500 on a yearly basis."
  • "We have a subscription, the licensing fees are paid yearly, and I am using the latest version."
  • "We incurred a single cost for a perpetual license, although I cannot comment on the price as this is above my management level."
  • "The price is reasonable."
  • More Tenable Nessus Pricing and Cost Advice →

  • "It is slightly more expensive than other solutions in the same sphere."
  • "We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
  • "The licensing costs for this solution are approximately $100,000 US, and I think that covers everything."
  • "The pricing is more than Nexpose."
  • "Costing is pretty reasonable compared to the competition."
  • "We're a Fortune 500 company... our licensing costs [are] in the seven figures."
  • "We pay around 60,000 on a yearly basis."
  • "The price can start at €10,000 ($13,000 USD) for between 500 and 1,000 assets, and the price can climb into the millions as more assets are added."
  • More Tenable Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:You have full visibility across cloud, network, virtual, and containerized infrastructures with Rapid7 Insight VM. You can easily prioritize vulnerabilities using attacker analytics. Overall, Rapid7… more »
    Top Answer: Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation… more »
    Top Answer:Tenable Security Center scans networks and gives reports.
    Ranking
    3rd
    Views
    11,889
    Comparisons
    8,672
    Reviews
    30
    Average Words per Review
    420
    Rating
    8.4
    1st
    Views
    15,289
    Comparisons
    11,652
    Reviews
    25
    Average Words per Review
    390
    Rating
    8.3
    Comparisons
    Also Known As
    Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
    Learn More
    Overview

    Tenable Nessus is a vulnerability management solution that aims to empower organizations to be aware of threats that both they and their customers face. It is the most deployed scanner in the vulnerability management industry. Organizations that use this product have access to the largest continuously updated global library of vulnerability and configuration checks. They can stay ahead of threats that Tenable Nessus’s competitors may be unable to spot. Additionally, Tenable Nessus supports a greater number of technologies than its competitors.

    Tenable Nessus Benefits

    Some of the ways that organizations can benefit by deploying Tenable Nessus include:

    • Ease of use. Tenable Nessus is designed with security administrators in mind. It is built so that users can manipulate it intuitively without having to undergo special systems training. Users can create security policies with the greatest level of ease and can initiate scans of their entire networks with only a few clicks.
    • Support and resources. Tenable Nessus has both a support system of clarification resources and technical support for users to rely on. The solution has a resource center that contains guides and tips that can clarify things that confuse users and can aid them in gaining the maximum level of value. Additionally, users can reach out to Tenable Nessus’s technical support team, which is available around the clock and is reachable via a number of methods. This makes it simple for users to get help if they need it.
    • Reduction of threat vectors. Tenable Nessus provides users with the ability to reduce the number of potential threat vectors that a hacker can exploit. It enables users to find where the vulnerabilities in their networks are so their security won’t be compromised. They can then quickly address those weak points and head off issues before any have the chance to arise.

    Tenable Nessus Features

    • Report customization. Tenable Nessus enables users to customize the security reports that their system produces. They are able to set Tenable Nessus to generate reports that contain the information that is most relevant to their business objectives. Users can also utilize these report customization capabilities to customize the formats of their reports.
    • Vulnerability triage capability. Included in the Tenable Nessus security suite is a feature that enables users to conduct a triage of their vulnerabilities. The solution can apply one of five ratings to vulnerabilities that it detects. This makes it possible for organizations to work on addressing issues by order of severity.
    • Scaling. Tenable Nessus can scale to meet an organization’s needs by migrating the network that it is connected to, to other Tenable solutions. Users can scale up their systems as their security demands increase. It is capable of reaching hundreds of thousands of systems.

    Reviews from Real Users

    Tenable Nessus is a solution that stands out when compared to many of its competitors. Two major advantages it offers are its ease of use and its vulnerability scanning feature.

    Rallis F., the principal security architect at a technology vendor, writes, “The ease of use is the primary valuable feature. This specific version is very straightforward. I like the ability to modify it and configure it based on the different policies.”

    Sandip D., a cyber security expert at Birlasoft India Ltd, writes, “The vulnerability scanner is the most valuable feature. It's an important feature for us. We use the plugin output for that. It shows us the exact version of Nessus and what is needed for remediation. Based on that, we decide what should be remediated first to get the best result for security.”

    Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

    Managed on-premises and powered by Nessus technology, the Tenable Security Center (formerly Tenable.sc) suite of products provides the industry’s most comprehensive vulnerability coverage with real-time continuous assessment of your network. It’s your complete end-to-end vulnerability management solution.

    Sample Customers
    Bitbrains, Tesla, Just Eat, Crosskey Banking Solutions, Covenant Health, Youngstown State University
    IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
    Top Industries
    REVIEWERS
    Computer Software Company14%
    Financial Services Firm12%
    Manufacturing Company9%
    Security Firm9%
    VISITORS READING REVIEWS
    Educational Organization34%
    Computer Software Company11%
    Government7%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider15%
    Manufacturing Company15%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Educational Organization16%
    Government12%
    Computer Software Company12%
    Financial Services Firm10%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise22%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise42%
    Large Enterprise41%
    REVIEWERS
    Small Business34%
    Midsize Enterprise18%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise26%
    Large Enterprise55%
    Buyer's Guide
    Tenable Nessus vs. Tenable Security Center
    March 2024
    Find out what your peers are saying about Tenable Nessus vs. Tenable Security Center and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Tenable Nessus is ranked 3rd in Vulnerability Management with 75 reviews while Tenable Security Center is ranked 1st in Vulnerability Management with 47 reviews. Tenable Nessus is rated 8.4, while Tenable Security Center is rated 8.2. The top reviewer of Tenable Nessus writes "Unlimited assets for one price and quick, agentless results". On the other hand, the top reviewer of Tenable Security Center writes "Reliable, useful reports, but initial report configuration could improve". Tenable Nessus is most compared with Qualys VMDR, Rapid7 InsightVM, Tenable Vulnerability Management, Pentera and Microsoft Defender Vulnerability Management, whereas Tenable Security Center is most compared with Tenable Vulnerability Management, Qualys VMDR, Rapid7 InsightVM, Horizon3.ai and Tanium. See our Tenable Nessus vs. Tenable Security Center report.

    See our list of best Vulnerability Management vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.