Tenable Security Center Initial Setup

François PICHARD - PeerSpot reviewer
Solution and Demand Manager at SFR

The setup of Tenable SC is easy.

View full review »
Md. Shahriar Hussain - PeerSpot reviewer
Cybersecurity and Compliance Lead Engineer at Banglalink

The initial setup took very little time to deploy and more time for asset management. The selection of the assets depends on your organization. Considering the installation and normal scan, it took less than a day to deploy.

I rate the initial setup a nine out of ten, where one is complex and ten is easy.

View full review »
JoaoManso - PeerSpot reviewer
CIO / IT Consultant at RedShift

The initial setup is always a little bit complex because most of the time, the people don't really know about their infrastructure. So, the most complex part is becoming familiar with the infrastructure and knowing what to search for. Tenable is very helpful in this regard because it has tools for discovery that help people to understand their infrastructure.

There is always a danger if the product is not well-configured but afterward, it is easy to use. When correctly implemented, this is a very effective and accurate product.

The length of time required for deployment varies based on several factors. The first is the level of integration, the second is the complexity of the assets that need to be covered, and the third is the maturity of the infrastructure. It can take weeks to deploy in an environment with a very mature infrastructure. If it is a larger organization that is graphically dispersed then it can even take months, depending on the capability of the company to cover all of the necessities for scanning.

The company has to address the necessities of the vulnerability management capabilities because it puts stress on traffic, stress on hosts, and it needs to be well-designed. Taking these precautions is necessary so that there is no damage to the infrastructure.

In the case of a smaller company, with perhaps 1,000 assets, it can take a week to install it and get everything working.

View full review »
Buyer's Guide
Tenable Security Center
March 2024
Learn what your peers think about Tenable Security Center. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
Jahanzeb Feroze Khan - PeerSpot reviewer
Assistant Manager Network Security at Institute of Business Administration, Karachi

The initial setup is not difficult, it's just a matter of downloading which takes around 25 minutes and then uploading the plugins which takes several hours. I'm the only one in the company that uses this product.

View full review »
LadislavSolc - PeerSpot reviewer
CEO at Target Five

I rate the setup phase a six on a scale of one to ten, where one is difficult and ten is easy.

The solution is deployed on the cloud and on an on-premises model, but our company mainly relies on the latter.

The solution can be deployed in a few hours since you need to download the tool's initial package, which is quite big, but once it is done, the deployment process becomes really fast and can be done in 20 to 30 minutes.

View full review »
Yusuf-Hashmi - PeerSpot reviewer
Sr. Director - Group Head - IT Security (CISO) at Jubilant Organosys Ltd., India, Leading Chemical M

Deploying Tenable.sc is highly complex because it's an on-prem solution, whereas Tenable.io is cloud-based, so you can go live as soon as you log in. Tenable.sc involves significant integration with other on-prem solutions, and the deployment takes about two to three weeks with the help of a system integrator

You need to set up your environment, including VMs or a physical server. If you have data centers spread across multiple sites and regions, you need to deploy a specific JPS at every location so the data can pass through the gateway and be captured in the central console on a private cloud or on-prem data center.

View full review »
JoaoManso - PeerSpot reviewer
CIO / IT Consultant at RedShift

The initial setup is very, very easy, even with the on-prem version, and depending on the customer's size and the complexity of the infrastructure, it can be done in one day.

View full review »
PA
Assistant Manager at Bank of Baroda

It was super easy, not complex.

View full review »
JA
CISO at BIGBANK AS

The initial setup is somewhere in the middle. It's not very easy. Assistance is needed, especially when dealing with version changes. For instance, when we transitioned from Tenable Plus to the regular Tenable, there were complexities in changing the licensing. It was not so easy to change. 

It might even lean a bit toward the difficult side, so I would rate my experience maybe a three out of ten, where ten is easy and one is difficult. 

View full review »
DimitrisMakris - PeerSpot reviewer
Information Security Architect at Injazat Data Systems

The initial setup was straightforward.

The deployment took place in a week.

During the deployment process, we first define your network zones, then we define your organization, define the scan policies, and then finally, we schedule the scanning.

View full review »
Mohamed Elnahas - PeerSpot reviewer
Head Of IT Risk and Security at AWB

Overall, the initial setup was smooth and easy. Later we had to integrate it with other solutions in the system, but it didn't take long.

View full review »
Abul Hasnat Md Sofi Ullah - PeerSpot reviewer
General Manager - Enterprise & Cyber Security Planning at Robi Axiata Limited

The initial setup was easy. One engineer is required to deploy the solution in two hours. We do not face challenges in maintaining the product.

View full review »
Asief Mohammed - PeerSpot reviewer
Information Technology Consultant at Simpra advanced technology

The initial setup is easy. We have certified engineers of the product.

View full review »
VictorAkidiva - PeerSpot reviewer
Security Architect at ModusBox

I did not handle the initial setup but know from previous implementations that setting up a vulnerability management solution can be somewhat complex because it involves loading assets, configuring the network, and authenticating.

View full review »
Buthainah Al-Balharith - PeerSpot reviewer
Information Technology Security Engineer at Direct Choice

Tenable Security Center's deployment is easy. 

View full review »
Abhik Chatterjee - PeerSpot reviewer
Senior Manager at Capgemini

The implementation of Tenable SC is straightforward. It took us approximately two to three months to complete.

I rate the initial setup of Tenable SC a four out of five.

View full review »
JS
Medical Device Cybersecurity Analyst at a healthcare company with 5,001-10,000 employees

As for the initial setup, that would be a tech question. The only thing I've set up is the Passive Vulnerability Scanner. That was pretty straightforward. When I got to the point of setting it up with Security Center, it took my colleague and me under an hour. That was just our first one. It's pretty straightforward once you know how to do it.

We have an enterprise issue, so for us to be able to capture all that is needed from the clinical side, we would have to have deployed it at every site. It's because there is a lot of Layer 2 traffic. Since we have Security Center centralized, traffic will route out. Since we have networks at the sites that don't route out, we can't scan that traffic remotely. The idea is to have one at each site but, because of the standards in our organization at this time, we can't do that.

View full review »
OniRahman - PeerSpot reviewer
Technical Consultant at a tech consulting company with 51-200 employees

The initial setup is simple. It's not complex at all. 

You can go with the installer for Tenable SecurityCenter, which has an installer file for Linux and Unix platforms only. talking about the Nessus scanners, It can be deployed anywhere, including on Windows machines or Linux. There is not much of a challenge to it.

The time it takes to deploy varies. For example, what is the implementation size? How many IPs, and what are the sites? Those things change the timing. If it's a stand-alone setup, it can take around one to two hours to deploy. If you are also talking about onboarding the IPs, and scanning all those IPs, it can take a working day to complete.

View full review »
JD
Sr. Principal IT Architect at a manufacturing company with 10,001+ employees

The solution would be fairly simple, but because of our implementation it was fairly complex and we hired Professional Services to do it. We're not a typical example. As a straightforward install, I think it would be very easy. But because of our size and scope, it was a little tricky.

We have multiple deployments so we hired Professional Services for two weeks to do them. Some installations were done in a few hours and some of them took a few days. But, overall, we hired ten days of Professional Services.

We were focusing on installing first in our non-production environments; getting familiar with the installation, the capabilities, and what the overhead of the product was going to be on the network. From there did some testing and ran that through some discussion and a panel of in-house experts and decided that we would be good to go forward with production. 

We then repeated that, where we would install in a small section of production, run a test to make sure that it didn't break anything or that it didn't cause undue harm. And then we went forward with expanding it out.

Now we have a process in place for installing for any new section of the network that comes up or any new infrastructure that we put together. It's a little easier for us to handle now that we're not tackling the big network. We're just handling delta changes over time.

View full review »
Trirong Phuaythip - PeerSpot reviewer
Solution Consultant at Westcon-Comstor

The initial setup process is simple. If the customers do not have scanners, we can complete it quickly within an hour.

View full review »
DimitrisMakris - PeerSpot reviewer
Information Security Architect at Injazat Data Systems

The initial setup was easy and took only two weeks to deploy.

View full review »
ON
Security Engineer at Protego trust

I wasn't part of the tool's initial deployment. However, when we had to install the upgrades, we had to do the deployment all over again. The tool's deployment was easy. 

View full review »
AB
Senior Partner / Co-Founder at SKYTEK

The initial setup is straightforward and very easy. 

View full review »
SB
Deputy General Manager at STBL

The initial setup of the solution is quite easy and the operation is user-friendly. The deployment time of this solution is not very lengthy. It depends upon the customers and how frequently they are providing us with the time slot to deploy. On-premise deployment doesn't take more than two to three days. Cloud deployment is also quite easy. 

View full review »
SM
Senior Cybersecurity Consultant at a tech services company with 11-50 employees

The initial setup of Tenable.sc is very easy. I would rate the implementation a five out of five for ease of setup.

View full review »
JK
IT Security Specialist at a consultancy with 1,001-5,000 employees

The initial setup was very straightforward. In fact, for some of our teams, we've actually done - "capture the flag" is a bad word for it - but effectively that type of an activity, and they pretty much go from naked box to Tenable scanning instances within a couple of hours. It's very easy to set up.

I can safely say that it can be deployed with one person. And it doesn't require a lot of maintenance. It depends on how much you use it for, but it's mostly just set-it-and-forget-it. Then there is just the mechanical stuff of patching the box and applying system updates, but it actually does a pretty good job most of the time.

View full review »
Daniel_Ndiba - PeerSpot reviewer
Assistant Manager - Cyber & Cloud Security at a financial services firm with 1,001-5,000 employees

The initial setup, including the GUI, is very straightforward.

The implementation took about three months, and then the maturation took about six months.

We have about two people for maintenance.

View full review »
AN
Senior Manager, IT Security at a financial services firm with 5,001-10,000 employees

It was pretty straightforward.

View full review »
Abu Imran - PeerSpot reviewer
Information Security Engineer at Nhq Distribution Ltd

The installation of Tenable Security Center is not difficult.

The solution is deployed on the cloud and on-premises.

The installation of Tenable Security Center takes an hour or two.

View full review »
SP
Assistant manager IT security at a financial services firm with 1,001-5,000 employees

It is easy to set up. We need to set it up from the appliance.

View full review »
Pedro Brandao - PeerSpot reviewer
Information Security Officer at SEG Automotive Germany, GmbH

The initial setup is reasonably straightforward. We currently have about five IT people who are users of this solution. 

View full review »
Mohamed-Helmy - PeerSpot reviewer
Chief Information Security Officer at MIDBANK

Setting up Tenable SC was straightforward, and it took two months to deploy. 

View full review »
TG
Program Manager at a tech services company with 201-500 employees

The setup is straightforward.

View full review »
Arjit Yadav - PeerSpot reviewer
Sr. Engineer at Techsa Services

I would rate the tool’s setup an eight out of ten. The tool’s deployment is very straightforward and it took only one day to deploy the solution. The solution’s deployment is simple and efficient.

View full review »
BJ
Information Security Expert at a comms service provider with 5,001-10,000 employees

Setup is easy as long as you have the right hardware requirements. The deployment took about a week. We used two network guys, two system admins, one application admin, and two security admins to implement the solution.

The longer process was on the hardening part of the components of the servers. We had to install everything on servers, all the dependencies, all of the software that Tenable needs, including the Security Center itself, and then once everything is installed, meaning everything is locked down, no other software is needed to be added to it. We performed a patch check and configuration checks on it to see they have met our standards. After that, we requested the connectivity performance from our firewall team and performed discovery across our network, if it will be able to see all the systems or all the IPs or all the networks that we have in our network. That would be one of the long processes that we took since there were a lot of different network segments that each engine or each Tenable component will pass through. We had to look for each one, just to make sure that we have the full coverage of our network.

View full review »
SD
Cyber Security Expert at Birlasoft IndiaLtd.

The initial setup was easy.

View full review »
AG
Information Security Analyst at a retailer with 1,001-5,000 employees

When I started, the company was actually in the process of revamping the solution. 

It was a two-day process and the company walked us through the entire thing. I had a Tenable engineer on-call with me for eight hours. It was a long process, however, it was easy as they were walking me through it, step-by-step.

View full review »
HL
Security Administrator at TOPNET

The initial setup was easy as we use the cloud version.

View full review »
ME
Senior Cyber Security Specialist at a tech services company with 1,001-5,000 employees

The installation is very straightforward. It's the easiest solution that I have ever implemented.

The installation was quick, taking no more than one or two minutes.

View full review »
DA
Technical Implementation Manager at a manufacturing company with 1,001-5,000 employees

The initial setup of Tenable SC is not unmanageable. 

View full review »
MN
Tech consultant at select softwares

I have worked on a few demos and they have been pretty straightforward to setup.

View full review »
Rafael Ustariz - PeerSpot reviewer
IT security consultant at Netready LATAM

The setup of Tenable SC is easy.

View full review »
MF
Infrastructure Engineer at a healthcare company with 1-10 employees

It was pretty straightforward.

View full review »
BT
Information Security Analyst at a tech services company with 51-200 employees

It is not straightforward. When you do integrations, it turns into a complex solution, but this complexity is required. If security is a priority, then complexity will be there for enterprise security.

It didn't take a long time. In one month, we were able to configure and run the reports. Everything was done within a month. We were in desperate need of such a solution, and this solution came. We already knew about integrations from the white papers and documents available on the Tenable website. They were very helpful. So, doing integration was not an issue. We did it without much effort. 

View full review »
MS
IT Consultant - Microsoft Design and Implementation at a tech services company with 1,001-5,000 employees

We didn't have any issues with the initial setup. 

View full review »
it_user1395987 - PeerSpot reviewer
Presales Engineer at a tech services company with 11-50 employees

The initial setup is very straightforward and quick. 

View full review »
Buyer's Guide
Tenable Security Center
March 2024
Learn what your peers think about Tenable Security Center. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.