Tenable.io Web Application Scanning Valuable Features

Jahanzeb Feroze Khan - PeerSpot reviewer
Assistant Manager Network Security at Institute of Business Administration, Karachi

All the features are valuable to us as they offer cutting-edge scanning methods and address the latest issues with a contemporary approach. We utilize scanning and troubleshooting functionalities and are thoroughly satisfied with their detailed services.

View full review »
PB
Consultant at a educational organization with 10,001+ employees

The solution's instant reports feature is the most effective for detecting threats.

View full review »
Robert Cheruiyot - PeerSpot reviewer
IT Security Consultant at Microlan Kenya Limited

It's good for scanning data sources as well. It works for both web applications and data. You can scan for weaknesses even at the operating system level. It is effective at uncovering all kinds of vulnerabilities. 

It works well with the cloud.

The solution allows for the prioritization of vulnerabilities. You don't just get a report, you get the vulnerabilities ranked so that you can handle the most critical items first. 

It is scalable.

The initial setup is straightforward. 

Pricing is reasonable. 

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
768,740 professionals have used our research since 2012.
HATICE YAMAN - PeerSpot reviewer
Cyber Security Analyst at a printing company with 11-50 employees

The product provides system viability and helps us avoid risks. You can be sure, after a system scan, that your system is in good health. The product provides comprehensive details and reports to help us understand everything and handle any patches in order to keep our system safe. Basically, it's very good at helping us mitigate risk.

The solution is stable.

It's scalable. 

View full review »
OniRahman - PeerSpot reviewer
Technical Consultant at a tech consulting company with 51-200 employees

We find the scanning and reporting features most valuable.

View full review »
DV
Software Asset Management/Software & Cloud Analytics Consultant at Crayon Group

We can get detailed information about vulnerabilities. 

View full review »
Bill Hsiao - PeerSpot reviewer
Senior Information Security Analyst at a computer software company with 10,001+ employees

Tenable provides the end analysis results covering all the published vulnerabilities and information on the market. 

View full review »
MC
Security Consultan at a security firm with 51-200 employees

The most effective feature of the product is the ability to scan the entire environment. It provides reports by merging data from web application scans, endpoints, and other assets.

View full review »
BS
Director of Cyber Security at a outsourcing company with 501-1,000 employees

The most valuable features of Tenable.io Web Application Scanning are the integration into specific use cases and scanning. All of the features of the solution are useful.

View full review »
NC
IT Manager at a manufacturing company with 10,001+ employees

The most valuable feature is the reporting, which provides a good level of detail with respect to vulnerabilities.

This solution integrates well with other products.

View full review »
MC
Security Specialist at a security firm with 51-200 employees

It collects the vulnerabilities on the hostnames and sends them to the Tenable.io cloud. Tenable has its own cloud where Tenable.io is running, but there are many connectors to other cloud solutions. Tenable can do vulnerability scanning for other cloud managers such as Azure, Amazon, and so on.

View full review »
ME
Senior Cyber Security Specialist at a tech services company with 1,001-5,000 employees

It's a good product. It works as expected.

Tenable.io Web Application Scanning is very easy to use.

It provides very reliable results.

It is very useful. 

The GUI is very easy to use, for anyone.

It is easily managed by someone who lacks prior knowledge, information, or experience.

View full review »
KV
Security Consultant at a tech consulting company with 51-200 employees

Our customers adopt this solution because of the replication testing and the vulnerability assessment it can do. It is a multi-faceted product. 

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Tenable, Invicti, PortSwigger and others in Application Security Tools. Updated: April 2024.
768,740 professionals have used our research since 2012.