Director Information Security at Chup
Real User
A stable and user-friendly solution that is easy to setup
Pros and Cons
  • "The solution is quite friendly."
  • "Users get confused between VPR and CVSS ratings."

What is most valuable?

The solution is quite friendly. 

What needs improvement?

Users get confused between VPR and CVSS ratings. 

What do I think about the stability of the solution?

I would rate the tool's stability an eight out of ten. 

What do I think about the scalability of the solution?

I would rate the solution's scalability an eight out of ten. We have around 1000 users for the product. We plan to increase the tool's usage in the future. 

Buyer's Guide
Tenable Vulnerability Management
April 2024
Learn what your peers think about Tenable Vulnerability Management. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

Which solution did I use previously and why did I switch?

I have used Nessus before Tenable. We switched to Tenable since it covered the problem for us. 

How was the initial setup?

The product's setup is very easy and the deployment took six months to complete. 

What about the implementation team?

We relied on a third-party vendor to complete the tool's deployment. 

What other advice do I have?

The tool is easy to use and user-friendly and I would rate it an eight out of ten. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Executive Director at Platview Technologies Limited
Real User
Top 20
Satisfies the requirement for vulnerability assessments and has a comprehensive database
Pros and Cons
  • "The ease of use in terms of scanning assets is valuable."
  • "More flexibility is required compared to other solutions."

What is our primary use case?

Our primary use case for this solution is to satisfy the requirement for vulnerability assessments regarding internal assets, CPI assets and web applications. We deploy the solution on private cloud.

What is most valuable?

The ease of use in terms of scanning assets is valuable, and it has a diverse checklist when it comes to vulnerability databases. Hence, it has a comprehensive database for exploits and vulnerabilities, which is why we continue using it.

What needs improvement?

The response times from the customer service and support team could be improved. Additionally, the pricing could be better.

For how long have I used the solution?

We have been using the solution for approximately four years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable, and we currently have 15 users utilizing it.

How are customer service and support?

The response times of customer service and support can be faster. I rate them a six out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used different solutions but chose to switch because of the flexibility regarding cloud.

How was the initial setup?

The initial setup is straightforward, and it took a couple of hours.

What about the implementation team?

We implemented the solution in-house.

What's my experience with pricing, setup cost, and licensing?

Licensing is approximately $6,000 annually.

What other advice do I have?

I rate the solution an eight out of ten. The solution is good, but pricing, support and flexibility can be improved.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Tenable Vulnerability Management
April 2024
Learn what your peers think about Tenable Vulnerability Management. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
President and CEO, Founder Executive at SecuSolutions Co., Ltd.
Real User
Very mature and quite stable but could use a better user interface
Pros and Cons
  • "They are on a good trajectory as a company and investing in R&D in the right ways."
  • "The solution seems to focus too much on enterprises, and they really need a product that works for SMBs."

What is our primary use case?

Primarily we're a partner of Tenable and what we've done is we've essentially created a middleware. We created a middleware on top of Tenable.io engine, the API, and the middleware was developed back in 2003. It has gone through about three different iterations since then. 

Essentially, we simplify their user interface. It's been designed so that the managed service providers, the MSPs, are able to use the Tenable system with our interface on top. In a sense, what we've done is dramatically dummied down the Tenable interface through the use of our own GUI. We connect to the Tenable API in the backend, however, they're doing the heavy lifting, so to speak, and we're just presenting the information in a much more logical, easily understood manner. 

What is most valuable?

The API is pretty good.

The solution works well for enterprise-level organizations.

They're a standup product. They really are. They're one of the first in the industry which means they're a quite well-established site. It's pretty hard to improve upon. 

The initial setup is pretty straightforward.

They are on a good trajectory as a company and investing in R&D in the right ways.

The stability is excellent. 

The scalability is pretty good.

What needs improvement?

The solution seems to focus too much on enterprises, and they really need a product that works for SMBs. The enterprise product is too expensive for smaller companies, however, they really are looking for a product like this in the market.

It's too technologically advanced for SMBs - Tenable is kind of a little bit like flying a 747. There's a lot of bells and whistles and switches and things like that, that quite frankly are not used or not understood largely by the average user. If they don't begin to cater to smaller organizations, they'll likely lose market share.

They could use a better user interface that could be developed a lot better than it is. It really could be more intuitive.

For how long have I used the solution?

I've used Tenable for 20 years or so. 18 to be exact. It's been a good amount of time. I have a lot of experience with the company.

What do I think about the stability of the solution?

The stability is excellent. There are no bugs or glitches. It doesn't crash or freeze. It's one of the reasons we chose it. It's reliable and the performance is excellent.

What do I think about the scalability of the solution?

Aside from their licensing, which needs some serious reworking, when you get the licensing in order the scaling is not that bad. It's pretty much on-par in terms of what others are doing. However, getting the provisioning of the licensing and all of that stuff through their partners, namely Ingram Micro, is nothing short of pulling teeth really. 

How are customer service and technical support?

I've never used technical support in the past. I've never had a need to. Therefore, I wouldn't be able to assess them. I can't say how knowledgeable or responsive they are.

Which solution did I use previously and why did I switch?

We've only been with Nessus. Nessus Professional came out way back in the day, in 2002, 2003, there was WebInspect which was then, bought by IBM. We used WebInspect which was another iteration of vulnerability scanning. It's kind of like Burp Suite, which is commonly used now. That was our only other experience. That was very far back, it's almost another lifetime.

How was the initial setup?

The initial setup is pretty straightforward. We've got staff members that are certified for decades, two decades or more, and they know their way around quite easily. It's quite easy in that regard to set up.

What's my experience with pricing, setup cost, and licensing?

In terms of the pricing side, I would say that they've lost a little touch on the pricing. It seems that the enterprise companies are the ones that primarily use Tenable for DIY security. However, the needs are much greater adoption in terms of the SMB space. These companies are screaming for attention. They've gotten interest from the hackers as hackers seem to be quite focused on the SMB space - which means they need protection. Most of the VA companies that are out there are servicing the enterprise and they all need the help. They've got the budget, they've got the resources, they have the CISSP certified guys on the bench taking care of their needs.

In terms of the volume of users interacting with the solution, you're looking at tens of thousands. As a service provider, we use the solution for companies of all sizes.

What other advice do I have?

We're a partner for Tenable Nessus.

The Tenable.io is what we're using currently. It suits our needs best due to the fact that it's in the cloud. The API is okay. It's not wonderful. Seems to serve a purpose.

The biggest problem with the solution is that if you're a small company, you're not going to be able to afford it, nor are you going to be able to manage it.

I would recommend other organizations use the product. People probably don't consider the amount of, let's say, understanding or comprehension that they need of their own network to truly be able to deploy and manage and get the results they're looking for, however. Many often underestimate all their skillsets. Tenable has a number of features and functionalities and it can be a little confusing for, let's say, a non-security savvy person. It could be a little bit of a challenge, to be honest. I'd suggest any company that considers it also does their homework first.

I'd rate the solution at a seven out of ten. It gets the job done. It really is smooth to operate once it's set up. It is for the most part pretty easy to set and forget.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Real User
Top 5
The stability can be improved, but the pricing is the best
Pros and Cons
  • "The price of Tenable.io Vulnerability Management is reasonable as it is ten times cheaper than other options."
  • "The stability has room for improvement."

What is our primary use case?

Tenable.io Vulnerability Management is used to scan our infrastructure.

What is most valuable?

The price of Tenable.io Vulnerability Management is reasonable as it is ten times cheaper than other options.

What needs improvement?

The stability has room for improvement.

For how long have I used the solution?

I have been using Tenable.io Vulnerability Management for one year.

What do I think about the stability of the solution?

The stability is moderate.

What do I think about the scalability of the solution?

The solution is scalable.

What's my experience with pricing, setup cost, and licensing?

The cost is determined by the number of endpoints, which is approximately one dollar per endpoint.

What other advice do I have?

I give Tenable.io Vulnerability Management a five out of ten.

The maintenance requires a subject matter expert.

I recommend Tenable.io Vulnerability Management. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Specialist at a security firm with 51-200 employees
Real User
Top 10
Easy to set up with lots of great features and continuous investment in developing the product
Pros and Cons
  • "The initial setup is mostly straightforward."
  • "I'd like to see them improve their support."

What is our primary use case?

I primarily implement the solution for clients. It's mostly used for security purposes. 

What is most valuable?

The product has many features and continues to develop its capabilities at a rapid pace. 

It's done a lot of acquisitions and has really built out its cloud functionality. They're doing a good job of building out their cloud security.

The initial setup is mostly straightforward. 

The solution is stable. 

It can scale as necessary.

What needs improvement?

I'd like to see them improve their support.

It would be great if there was more integration with other third-party products. They have a robust API, so it's possible to write a script in Python and extend or integrate with another solution, however, will be great if they had this integration automatically.

For how long have I used the solution?

I've been dealing with the solution for three or four years. 

What do I think about the stability of the solution?

The solution is stable. I haven't had any issues. There are no bugs or glitches. It doesn't crash or freeze. We use AWS infrastructure and find it to be very reliable. 

What do I think about the scalability of the solution?

The general scalability is pretty good. It's easy to add on. We haven't had an issue with expansion. 

At this point in time, I'm not sure if our clients intend to increase usage. 

How are customer service and support?

They need a better approach to support. When I have hard questions that need answers to, I prefer to jump to L3 support instead of getting pushed to L1. It's not solving my problems fast enough.

Which solution did I use previously and why did I switch?

I've deployed Tenable.sc and other Tenable products. I've also dealt with FireEye.

How was the initial setup?

I've been implementing the solution for four years. Therefore, I do not find it to be a difficult process. In general, it is easy to deploy, however, it depends on the client. If they are cooperative, it is easier. 

We need at least one person for deployment and maintenance. 

What's my experience with pricing, setup cost, and licensing?

I can't speak to the exact cost of the solution. 

There may be some features that we have to pay for that are extra. However, when someone wants to use Tenable.io only for vulnerability scanning and vulnerability management, there is no hidden cost.

Which other solutions did I evaluate?

We are partners with Tenable and therefore tend to lean towards their products more than others. 

What other advice do I have?

We're partners. I mainly implement the solution. 

I work with a variety of different versions. I use the whole Tenable portfolio.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
OniRahman - PeerSpot reviewer
Technical Consultant at a tech consulting company with 51-200 employees
Real User
Top 5
Helps us manage organizations with assets with no burden to update the solution
Pros and Cons
  • "There is no burden of updating or upgrading this solution."
  • "The price could be lower."

What is our primary use case?

Our primary use case for the solution is managing organizations with assets. Our on-premises assets are in the private or public cloud so the customer doesn't need to have the server installed and deployed but can touch and go once the license has a provision. The user can use it right away. 

How has it helped my organization?

By making different resources available for sharing among users and groups, Tenable.io provides endless possibilities for creating customized workflows for vulnerability management programs, regardless of any of the numerous regulatory or compliance drivers that demand keeping your business secure.

With Tenable.io, we can schedule scans, push policies, view scan findings, and control multiple Nessus scanners from the cloud. This enables the deployment of Nessus scanners throughout networks to both public and private clouds as well as multiple physical locations

What is most valuable?

There is no burden to update or upgrade the solution manually, so it's always up to date. 

What needs improvement?

The price could be lower, and the grouping of platforms on the dashboard can be included in the next release of the product.

For how long have I used the solution?

We have been using the solution for approximately four years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable because if you want to extend the license, you can do it over a call every quarter. Additionally, the scaling does not require infrastructure requirements or additional infrastructure because all are hosted in the Tenable.io Vulnerability Management cloud. 

How was the initial setup?

The initial setup is straightforward. However, once the account is provisioned for a user, Its just the data collector to set up Scanner/Agents, and it takes approximately two hours to set everything up.

What's my experience with pricing, setup cost, and licensing?

It costs approximately $2,300 yearly.

Which other solutions did I evaluate?

We chose this solution because it has a great reporting feature and provides the most CVE coverage and VPR. Additionally, the solution has been in the industry for a long time and performs well.

What other advice do I have?

I rate the solution an eight out of ten. The solution is good, but the price could be lower, and the grouping of platforms on the dashboard can be included in the product's next release. I advise new users to know the infrastructure system and networking. Additionally, there are videos and documentation that will assist them in getting set up to use the product right away.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Antonio Scola - PeerSpot reviewer
Owner at SUNLIT TECHNOLOGIES
Reseller
Top 5Leaderboard
An easy initial setup with responsive technical support and good stability
Pros and Cons
  • "The vulnerability scanning is the most important aspect of the solution for us."
  • "The pricing of the solution could be more reasonable."

What is our primary use case?

We primarily use the solution for vulnerability scanning.

What is most valuable?

The vulnerability scanning is the most important aspect of the solution for us.

The initial setup is easy. It's pretty straightforward.

The stability is very good. We have appreciated the performance it offers.

Technical support is responsive. They help if you have issues.

What needs improvement?

The pricing of the solution could be more reasonable.

For how long have I used the solution?

We've been working with the solution for many years. We have clients that have been using this solution for the last year.

What do I think about the stability of the solution?

The stability has been very good overall. It's reliable. There aren't bugs or glitches. It doesn't crash or freeze. It's good.

What do I think about the scalability of the solution?

The solution is very highly scalable, and I don't have any complaints about that. If a company needs to expand it, it can do so fairly easily.

We typically deal with medium to large-sized organizations. Typically, there are thousands of users.

How are customer service and technical support?

Technical support is okay. We don't have any complaints about their level of service. They are knowledgeable and responsive and we are able to get the information that we need when we need it.

How was the initial setup?

The initial setup is not complex. It's pretty straightforward. A company that wants to implement it themselves shouldn't have any issues.

We sold Tenable.io Vulnerability Management, and the implementation has always gone smoothly. It's pretty seamless overall.

The entire deployment process takes anywhere from a week to ten days. It's not too long.

You only need two to three people to handle the implementation process.

What's my experience with pricing, setup cost, and licensing?

The pricing is a bit high. It could be better.

Which other solutions did I evaluate?

It is my understanding that our clients did not evaluate other options before this product was suggested to them last year.

The two main competitors on the market are likely Qualys and Rapid7. I'm not familiar with the key differences of each solution, however.

What other advice do I have?

We are a reseller. We work with a lot of different Tenable.io products.

My only recommendation to other companies would be to put up a plan and follow the plan, point by point. Keep tracking of the result and make adjustments, if necessary. It's important to go in with a bit of a roadmap to follow. It will help ensure results.

In general, I would rate the solution at an eight out of ten. We've been pretty happy with the solution overall.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Intake Specialist at Maxtec
Reseller
A powerful product that provides visibility across the entire tech surface and helps you to focus on the vulnerabilities that pose immediate risks
Pros and Cons
  • "Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has."
  • "They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition."

What is our primary use case?

I work for a company called Maxtec, and we are a distributor. One of the solutions that we used to distribute, not anymore, is Tenable. I've worked as the product manager for Tenable, and it is one of the products on which I've worked quite extensively. We stopped its distribution last year, and I stopped working with it at the beginning of 2022. We were using its latest version.

How has it helped my organization?

One of the biggest cutting-edge technologies that they were able to introduce is predictive prioritization. It has helped a lot of IT teams enormously that were heavily under the weight of vulnerabilities that they needed to remediate. Just in 2019, over 19,000 vulnerabilities were discovered, and about 10,000 of those vulnerabilities were rated between high and critical. The way predictive prioritization works is that it adds a lot of context and granularity, and it helps you understand which vulnerabilities actually pose an immediate risk to your environment. It eliminates the pressure that the IT teams were under in terms of remediation because now, they don't have to focus on 10,000 vulnerabilities. They can only focus on 3% of vulnerabilities that pose an immediate risk to their environment. That, for me, has been a cutting-edge technology and a game-changer in helping a lot of IT teams in focusing more on the risk that they need to address, at least within the next 30 days.

What is most valuable?

Tenable.io, in particular, is quite a powerful product. It looks at your traditional environment, which is pretty much anything that is on-premises, and it also goes a step ahead and covers your modern assets, which is anything that is currently sitting in the cloud. You get complete visibility of your entire environment and tech operation. The ability to give you visibility across the entire tech surface is one of the biggest advantages that Tenable.io has.

The use of agents comes in very handy when a lot of the workforce is working from home, such as during COVID-19. Some of the traditional tools would not be able to monitor any of those devices that people would be working with, such as laptops, because they are remote. You can only audit their machines if they are on the business premises, but with Tenable.io agents, you can maintain that level of continuous monitoring, even if they are not on-premises at the time of the scan. The agents run the scans locally on the machine.

Tenable.io is a cloud-managed solution, but the scanners are sitting on-premises. They've also got some public cloud scanners that are sitting all over the world. They've got something called frictionless assessments, which is quite an interesting approach for vulnerability scanning of anything that is sitting in your AWS. You don't have to deploy the scanners. They've got sensors in there that are able to give you continuous monitoring without deploying scanners, doing any configurations, or inputting any credentials.

What needs improvement?

They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition.

Their support needs to be improved in terms of turnaround time.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is a cloud solution. Therefore, it is highly scalable. There is no limit to how many assets and devices you can handle.

In terms of verticals, in the public sector, we've seen a huge uptake. That could be because of compliance reasons. We've also seen it being used quite extensively within the banking and financial verticals. Those are the biggest users of the product. There has also been an uptake in other verticals but just not as big or as vast as the public sector and the finance and banking sector.

How are customer service and support?

One area that they could improve is technical support. Oftentimes, it's not as good as it should be. The turnaround time could be improved quite significantly.

How was the initial setup?

It is pretty easy and straightforward. For the cloud, you don't have to do anything on the management console. That is already set up for you. The only thing that you need to configure is your scanners that are sitting on-premise. For that, you just need a linking key that you obtain from Tenable.io so that there is directional communication between the cloud, your cloud instance, and various scanners that are sitting on-premises. It would be the same process if you want to install an agent, for example, on a machine. It would apply the same way. The only difference is that instead of choosing a scanner, you'd choose an agent.

What other advice do I have?

For future users of Tenable.io, I would recommend using a layered approach. Tenable.io has an open API. So, it can be integrated with SIEM solutions. You can look at integrating it with privileged access management or any SIEM solution so that you've got all the data being pumped into a centralized location, and you are able to read the data alongside other security events coming from the SIEM and privileged access management solutions. 

Companies that are currently using Tenable.io can definitely start looking at integrating some of their security solutions for a much more robust security approach.

I would rate it a solid eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free Tenable Vulnerability Management Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Tenable Vulnerability Management Report and get advice and tips from experienced pros sharing their opinions.