Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Tenable Core + Tenable Security Center

Tenable, Inc. | 2024-05-06-1531

Linux/Unix, CentOS 7 - 64-bit Amazon Machine Image (AMI)

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

79 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Telecommunications

Robust software for your cybersecurity needs

  • May 24, 2023
  • Review provided by G2

What do you like best about the product?
Tenable.sc (on-prem) is an excellent cybersecurity solution helping us meet and exceed our cybersecurity needs. It’s been a lifesaver in terms of meeting our compliance requirements.
What do you dislike about the product?
Support for backend issues can sometimes take a while to be resolved.
What problems is the product solving and how is that benefiting you?
Tenable.sc, with its monitoring and continuous view, provides the perfect dashboards required to meet compliance requirements!


    Manoj P.

Tenable SC Powerful yet Simple

  • March 03, 2023
  • Review provided by G2

What do you like best about the product?
It has capabilities to perform vulnerability scans, provide threat intelligence and do compliance management under a single hood.
What do you dislike about the product?
I would appreciate it if they could improve the UI for more user-friendliness.
What problems is the product solving and how is that benefiting you?
It helps to improve the security posture by allowing us to scan our entire asset inventory and provide assistance in vulnerability management by providing risk-based methodology,


    Qazi A.

Tenable.SC

  • December 29, 2022
  • Review provided by G2

What do you like best about the product?
Tenable SC is best vulnerability Management Tools having better user interface along with better dashboard to monitor vulnerability and generate the customise vulnerability assessment reports
What do you dislike about the product?
Sometimes Nessus Scanner and Tenable SC stop communicating
What problems is the product solving and how is that benefiting you?
Tenable SC solve vulnerability management problems and provide better interface to manage multiple scanner using single interfaces for large infrastructure


    Hasan M.

The best vulnerability management platform

  • December 27, 2022
  • Review provided by G2

What do you like best about the product?
Tenable.sc is a highly regarded vulnerability management platform that is widely used by organizations around the world. It provides a range of features and tools to help organizations identify and prioritize vulnerabilities in their IT systems and networks, and take steps to mitigate or eliminate those vulnerabilities.

One of the most likable aspects of Tenable.sc is its comprehensive feature set. The platform includes a range of tools and capabilities that make it easy for organizations to get a complete view of their vulnerabilities and take the necessary steps to address them. These features include asset discovery, vulnerability scanning, and vulnerability analysis, as well as tools for managing and mitigating vulnerabilities, such as custom workflows and reports.

Another likable aspect of Tenable.sc is its ease of use. The platform has a user-friendly interface and is easy to navigate, making it accessible to users of all skill levels. This can be especially helpful for organizations that may not have a dedicated team of IT security professionals.

The upsides of using Tenable.sc include improved IT security posture and reduced risk of data breaches and other security incidents. By identifying and addressing vulnerabilities in their systems and networks, organizations can protect against cyber threats and reduce the likelihood of security incidents occurring. Tenable.sc's comprehensive feature set and ease of use make it a valuable tool for organizations looking to improve their IT security posture.
What do you dislike about the product?
It is difficult to determine the least helpful aspects of Tenable.sc without knowing the specific needs and experiences of the user. However, some potential downsides to using Tenable.sc may include the cost of the platform and the potential for false positives in the vulnerability scans.

The cost of Tenable.sc may be a drawback for some organizations, significantly smaller businesses or those with limited budgets. The platform offers different pricing plans and features, so it is essential for organizations to carefully evaluate their needs and budget before committing to a project.

False positives in vulnerability scans can also be an issue with Tenable.sc or any other vulnerability management platform. A false positive is a report of a vulnerability that does not exist, which several factors, such as outdated vulnerability definitions or incorrect network configurations can cause. False positives can waste time and resources and create a false sense of security if they are not adequately addressed.
What problems is the product solving and how is that benefiting you?
There are several benefits to using Tenable.sc for vulnerability management, including:

Improved security posture: By identifying and addressing vulnerabilities, organizations can protect against cyber threats and reduce the risk of data breaches and other security incidents.

Reduced risk of data breaches: Data breaches can have severe consequences for organizations, including financial losses, damage to reputation, and legal liabilities. Organizations can reduce the risk of data breaches by identifying and addressing vulnerabilities and protecting their assets and sensitive data.

Increased compliance: Many industries have specific regulations and compliance requirements related to IT security. By using Tenable.sc to identify and address vulnerabilities, organizations can ensure that they comply with these requirements and avoid potential fines or penalties.

Improved efficiency: Tenable.sc's comprehensive feature set and ease of use can help organizations to streamline their vulnerability management processes and reduce the time and resources spent on manual tasks.

Overall, Tenable.sc can help organizations to improve their IT security posture, reduce the risk of data breaches and other security incidents, and ensure compliance with relevant regulations. This can have a range of benefits for businesses, including improved efficiency and reduced costs.


    Mohammed T.

Tenable.sc review

  • December 26, 2022
  • Review provided by G2

What do you like best about the product?
Scanning activity is good helfull for vulnerability scan
What do you dislike about the product?
Need more insight on why it think it's vulnerable
What problems is the product solving and how is that benefiting you?
Finding Common know vulnerabilities


    Computer Networking

good to use

  • December 22, 2022
  • Review provided by G2

What do you like best about the product?
Easy and fast and informative. nice tool for assessment.
What do you dislike about the product?
could be more descriptive about the vulnerabiltiies.
What problems is the product solving and how is that benefiting you?
good for reporting


    Pratik S.

Vulnerability Scanning With Nessus

  • December 22, 2022
  • Review provided by G2

What do you like best about the product?
The reports that Nessus provides with the CVSS score and the vulnerability details
What do you dislike about the product?
Huge membership charges to use the Tools
What problems is the product solving and how is that benefiting you?
I am cybersecurity expert and I have been using Tenable tools to scan and find out the vulnerabilities of client's system and network


    Computer & Network Security

My use of tenable.

  • December 22, 2022
  • Review provided by G2

What do you like best about the product?
Tenable sc's nessus product is the one i like the most. Nessus community is probably one most used tools in out organization.For me, the best part of Nessus's UI UX is great.
What do you dislike about the product?
When I was a student, I wanted to use the professional version of nessus. I would like to have these professional tools much more accessible for the new generation without much hassle
What problems is the product solving and how is that benefiting you?
As Tenable is a security company, the products of tenable help us to identify vulnerabilities and assess the organization's assets much more precisely. This helps us to identify our security posture.


    Government Administration

Quick, easy and Reliable

  • December 14, 2022
  • Review provided by G2

What do you like best about the product?
The instant report created by the system followed by the multitude of scans that is available based on real vulnerabilitites such as Log4J. Being first in the store this is much more better and reliabke
What do you dislike about the product?
Using Tenable nessus there is alot of dalse positoviss present within the system and i feel like having to differentiate the false positives and real scans can help the pentestors
What problems is the product solving and how is that benefiting you?
Tenable.sc helps making the scans much faster and made into a report thus allowing Pentestors to save time and move forward with other scans. This allows for better buisness project handling as we can make things faster


    Nelson W.

It is great

  • December 13, 2022
  • Review provided by G2

What do you like best about the product?
Able to get to know what are my security vulnerabilities so that I am able to patch it
What do you dislike about the product?
Sometime it is slow and it does not pick up all the cyber security vulnerabilities
What problems is the product solving and how is that benefiting you?
It helps me to identify security vulnerabilities