Tenable.io Web Application Scanning Room for Improvement

Jahanzeb Feroze Khan - PeerSpot reviewer
Assistant Manager Network Security at Institute of Business Administration, Karachi

Reducing the number of application-related attacks and consolidating them into a standard platform would be highly beneficial. Currently, some attacks are detected while others are not. It would be advantageous to have a more sophisticated detection system to identify and address all types of attacks promptly.

View full review »
PB
Consultant at a educational organization with 10,001+ employees

The solution's dashboards could be improved and made more user-friendly. The solution should provide easier access to dashboards and reports.

View full review »
Robert Cheruiyot - PeerSpot reviewer
IT Security Consultant at Microlan Kenya Limited

The solution should offer different controls. The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers. 

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
768,578 professionals have used our research since 2012.
HATICE YAMAN - PeerSpot reviewer
Cyber Security Analyst at a printing company with 11-50 employees

The dashboard could be more user-friendly. They should add more functionality to it. 

I'd prefer if they shared more pricing information

View full review »
OniRahman - PeerSpot reviewer
Technical Consultant at a tech consulting company with 51-200 employees

For the OWASP there is a predefined dashboard but a detailed report template would have been perfect . The report customization needs to be better. It can be more flexible in the customization. Additionally, the API Scanning features can be improved.

View full review »
DV
Software Asset Management/Software & Cloud Analytics Consultant at Crayon Group

Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive. 

View full review »
Amr Abdelnaser - PeerSpot reviewer
Senior Information Security Analyst at EastNets Holding Ltd.

Tenable.io Web Application Scanning conducts a general scan, which wastes time. The scan needs to be specific. 

View full review »
Bill Hsiao - PeerSpot reviewer
Senior Information Security Analyst at a computer software company with 10,001+ employees

It isn't easy to manage vulnerabilities in Tenable. 

View full review »
MC
Security Consultan at a security firm with 51-200 employees

The platform's technical support services could be better.

View full review »
BS
Director of Cyber Security at a outsourcing company with 501-1,000 employees

Tenable.io Web Application Scanning could improve by offering faster fuzzing.

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

It would be great if there were a dashboard that is more user-friendly.

We had some trouble integrating with ZeroNorth that required we contact technical support. This is an area that could be improved.

We are currently running several different scanners and it would be nice to see all of them in one place. For example, Tenable.io is used for assets, whereas we have different solutions for mobile and websites. Having all of these integrated into a single dashboard would be helpful.

View full review »
MC
Security Specialist at a security firm with 51-200 employees

They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap.

View full review »
ME
Senior Cyber Security Specialist at a tech services company with 1,001-5,000 employees

The reporting in Tenable.io Web Application Scanning is not as good as the reporting in Tenable SC. Tenable SC's reporting is extremely powerful.

The reporting has a very limited customization capability. It would be beneficial if this feature could be enhanced.

View full review »
KV
Security Consultant at a tech consulting company with 51-200 employees

I would like for them to add intervening proxy, whereby you can alter the get/put requests. It is fully automated. Other web application testers programs are actually proxy software, and the proxy software gives you the flexibility of modifying the outgoing traffic packets which will actually help you in exploiting any vulnerability in detail.

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
768,578 professionals have used our research since 2012.