Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Tenable Core + Tenable Security Center

Tenable, Inc. | 2024-05-06-1531

Linux/Unix, CentOS 7 - 64-bit Amazon Machine Image (AMI)

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

79 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Aviation & Aerospace

Tenable SC use

  • December 22, 2023
  • Review provided by G2

What do you like best about the product?
Tenable Security Center has been a great tool to use in our enterprise. We are on the tool daily to search and support our vulnerability management program. We have also had a great communication with a monthly cadence for support. It has been easy to use as we have learned the tool. There are a lot of things we use, including dashboards, assest lists, and queries.
What do you dislike about the product?
Sometimes we will that we could see more in the queries or when we are looking for something specific. An example is when we are pulling data and there is not a place to pull the OS with the other data. Sometimes certain add ons would be helpful to have it all in one place.
What problems is the product solving and how is that benefiting you?
We are using it for a variety of reasons. First and foremost is the vulnerability management. We are also wanting to leverage it more for patch management support as well.


    Manufacturing

Key Tool for Prioritizing Risk

  • November 30, 2023
  • Review verified by G2

What do you like best about the product?
The VPR feature is undoubtedly my favorite as it provides our team with the necessary tools to swiftly determine the significance of a vulnerability and how to prioritize it. The ability to manage both compliance and vulnerability risk, allowing us to maintain clean dashboards and categorize information meaningfully, has been invaluable. The dashboards have enabled us to create a wide variety of visualizations tailored to different stakeholders. The implementation was quick, and the support, especially from our local team, has been top-tier
What do you dislike about the product?
There are some very minor limitations in the dashboard features that do not always allow me to convey the exact information or trend that I want to.
What problems is the product solving and how is that benefiting you?
Tenable.SC helps us manage our vulnerability management program effectively by providing the data and visualizations necessary to take a risk-based approach.


    Brijveer S.

Tenable security center

  • July 29, 2023
  • Review provided by G2

What do you like best about the product?
Tenable.sc gives a solution and reports on risk based vulnerabilities management and provides report vulnerabilities of each and every device connected to the network. It prioritize the assets according to their risk score.
What do you dislike about the product?
It face some issues while fetching the reports.
What problems is the product solving and how is that benefiting you?
Identify vulnerabilities and risk score of the assets following vulnerabilities life cycle verifies the patches, keeps the organisation up to date and helps keeping environment clean.


    Hospital & Health Care

A solid vulnerability management tool

  • July 24, 2023
  • Review verified by G2

What do you like best about the product?
Tenable.sc reporting capabilities are excellent, way more robust than Tenable.io and others competitors like Qualys. The ability to connect multiple Nessus scanners to Security Center and manage them from there, plus being able to track progress with in the tool is a must to have.
What do you dislike about the product?
Working with multiple repositories can be difficult. At the same time when running agent scans some duplicated results can be found. I believe the latest version has a new repository called universal to help with this issues.
What problems is the product solving and how is that benefiting you?
We need to detect vulnerabilities in the environment and work with internal teams to prioritize and mitigate according to criticality. Being able to run multiple networks and agents scan allow us to cover the entire footprint of the organization. The benefit that I see in having the tool is the accuracy of the results and the out of the box dashboards for reporting.


    Financial Services

Perfect for tracking vulnerability management at an SMB

  • July 23, 2023
  • Review provided by G2

What do you like best about the product?
Tenable.sc is a great upgrade for small and medium businesses that need a bit more trackability and accountability with their vulnerability management program. While Nessus can help you find and remediate vulnerabilities, it is difficult to track trends and assign accountability to those vulnerabilities. Tenable.sc provides built-in trending/reports/dashboards and a ticketing system for assigning vulnerability remediation tasks to specific users.

Nessus is fine for small businesses for visibility, but if you have to start complying with vulnerability management program policies Tenable.sc is a neccessity.
What do you dislike about the product?
Setting up Tenable.sc you have to take some best practices into consideration to get your asset lists and scans setup properly and most effectively. In addition, the learning curve of learning the dashboards and reports could be steep, but they do provide some decent training programs.
What problems is the product solving and how is that benefiting you?
Tracking trends of vulnerabilities within the environment, and ensuring vulnerabilities get remediated by helping us assign tasks to users that are responsibile for specific assets.


    Jan G.

Great report system!

  • July 19, 2023
  • Review verified by G2

What do you like best about the product?
- The great report system
- Best false-postive-rate in the business
- The up-to-the-minute daily VPR score
What do you dislike about the product?
The remediation project isn't as well-engineered as it could be.
What problems is the product solving and how is that benefiting you?
Because of the rating you know which vulnerabilities you have to tackle first which ist normally the biggest problem.


    Information Technology and Services

Tenable security centre

  • July 16, 2023
  • Review provided by G2

What do you like best about the product?
Tenable.sc is the best tool to manage vulnerabilities and scanning. It is easy to use and the status of all the configure devices ,scanners, managers and assess network monitors are managed
What do you dislike about the product?
Editing in audit template takes time which is to be taken care , otherwise it is good to use.
What problems is the product solving and how is that benefiting you?
It does the scanning part and provide passing solution that is missing. It tells which vulnerability exist and can cause the most of the impact


    Banking

Tenable Security Center Review

  • July 16, 2023
  • Review provided by G2

What do you like best about the product?
Installation: Deployment of the central console (security center) and scanners is generally straightforward, with most deployment challenges stemming from either excessive network segmentation or difficulties in integrating specific technologies/products to enable proper scanning with the appropriate privileges.

Vulnerability Assessment: Dashboarding and over view part of the vulnerabilties Reported is very good. In dashboards it has customization where the assets group can be defined for dashboards view.
What do you dislike about the product?
Assets Scan: Assets Grouping part totally requires manual effort from Nessus Manager to Tenable SC , it should be a single platform oriented Vulnerability Management Application from Asset management to Vulnerability management.

Reporting tool: Reports are genreated default in the form of .csv which it self has limitation of charcters. Tenable Team Need to focus on report generation formatting.

Customer Service: When it comes for technical understanding and configuration, out of scope auto emailed sentences gets generated.
What problems is the product solving and how is that benefiting you?
Tenable Security Center prioritizes vulnerabilities using the Vulnerability Priority Rating (VPR) and effectively presents vulnerability data with comprehensive and accurate information. This application is highly valuable for conducting Risk Assessment Overviews, providing significant assistance in assessing and managing potential risks.


    Hospital & Health Care

Tenable SC is a solid product

  • June 01, 2023
  • Review provided by G2

What do you like best about the product?
Tenable SC has been great for identifying vulnerabilities for assets within our environment, asset discovery, and visualization of the vulnerability reports for internal teams and executives.
What do you dislike about the product?
Doing bulk operations requires knowledge of the Tenable SC APIs and how to utilize APIs. The LMS is not widely publicized, which leads to difficulty when trying to learn more about the product.
What problems is the product solving and how is that benefiting you?
We use Tenable SC primarily as a vulnerability scanning solution. Using tenable SC, we are able to target specific subnets within our organization to quickly assign granular scan policies


    Chris W.

Tenable.sc makes penetration testing more effective

  • May 28, 2023
  • Review provided by G2

What do you like best about the product?
Quick and easy to use interfaces to provide continuous management of vulnerabilities.
High quality plugins released on a daily basis.
What do you dislike about the product?
Some tenable plugins have their source code encrypted. Although this is a good thing, once customers have had a chance to patch their systems it would be good to see this shared to help improve the capability of technical teams.
What problems is the product solving and how is that benefiting you?
Identifying vulnerabilities that appear on a periodic basis.
Verifying that patches or mitigations were applied successfully.
Keeping the team up to date with the latest CVEs and exploits.
Reducing time spent performing tasks related to asset management, discovery, and identifying unpatched systems.