Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

220 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Nisha D.

Good Vulnerability Assessment tool

  • April 18, 2023
  • Review provided by G2

What do you like best about the product?
The user interface and the segregation of the assets is user friendly
What do you dislike about the product?
The licence cost is high , Also sometime it takes time for the automated scan for which we need reach vendor support
What problems is the product solving and how is that benefiting you?
Vulnerability scanning


    Michael B.

Great Vulnerability Management Solution

  • April 18, 2023
  • Review provided by G2

What do you like best about the product?
Easy to use, effective in finding vulnerabilities, and up to date regarding Threat hunting and finding misconfigurations. Takes a lot of pressure and time off of Threat Management.
What do you dislike about the product?
I cannot fault anything at this time; even their support is excellent. I have been using the product for 2 years and have never come across a problem that wasn't resolved within hours.
What problems is the product solving and how is that benefiting you?
Many of our customers require Vulnerability Management solutions and tests to remain compliant. Tenable solves this issue by allowing us to offer ongoing vulnerability management for our customers.


    Lancelot J.

Tenable has great scanning capabilities and amazing added features!

  • April 13, 2023
  • Review verified by G2

What do you like best about the product?
I think Tenable does an excellent job at scanning and assessment but also does a great job at organizing the data from these scans and presenting it in an easy-to-view dashboard.
What do you dislike about the product?
I think there could be more focus on training beforehand to ensure the potential customer has a complete grasp on how to FULLY utilize the product. It can go very in-depth with the scanning and threat assessments.
What problems is the product solving and how is that benefiting you?
Tenable has shown us many gaps in our vulnerability scanning and risk-based analysis. It has shown us many areas where we lack patching management and security operations.


    Manoj P.

Tenable SC Powerful yet Simple

  • March 03, 2023
  • Review provided by G2

What do you like best about the product?
It has capabilities to perform vulnerability scans, provide threat intelligence and do compliance management under a single hood.
What do you dislike about the product?
I would appreciate it if they could improve the UI for more user-friendliness.
What problems is the product solving and how is that benefiting you?
It helps to improve the security posture by allowing us to scan our entire asset inventory and provide assistance in vulnerability management by providing risk-based methodology,


    Jacob C.

Fantastic CSPM Tool

  • February 17, 2023
  • Review verified by G2

What do you like best about the product?
Fantastic CSPM tool for multi-cloud environments. It lets you quickly get the "lay of the land" in your environment, seeing what services and resources are in place.

The IAM permission breakdown is second to none in my experience. Lets you really drill down to see what resources are affected by what policies and is extrememly useful in cracking down on overpriviliged IAM resources.

Add in findings, toxic combos, and the "if you only have 5 minutes" and you can quickly see what you need to pay attention to right away to better secure your environment.
What do you dislike about the product?
Theres is still some work to be done with WAFs in place of load balancer when looking at network resource views. However I am confident that they will get to this sooner or later as well.
What problems is the product solving and how is that benefiting you?
Helps us to quickly see the resources we have in our environment, any security concerns with those resources, and how we can remediate quickly. Gives us truly fantastic IAM breakdowns as well.


    Retail

Great product for having a good insight in the cloud environment.

  • January 10, 2023
  • Review verified by G2

What do you like best about the product?
The detailed information which Ermetic provides is excellent. The user interface and accessibility to the features are good. A lot of information is provided by Ermetic. Setting up the account is easy. The documentation is excellent and easy to follow. The feature which creates least privilege policy just by selecting the time period is one of the cool feature.
What do you dislike about the product?
I didn't find and disliking factor as per my usage.
What problems is the product solving and how is that benefiting you?
Ermetic is solving our cloud environment issues. It shows us the missed out stuff like permissions, policies and helps us create new and better policies following the principle of least privilege.


    Qazi A.

Tenable.SC

  • December 29, 2022
  • Review provided by G2

What do you like best about the product?
Tenable SC is best vulnerability Management Tools having better user interface along with better dashboard to monitor vulnerability and generate the customise vulnerability assessment reports
What do you dislike about the product?
Sometimes Nessus Scanner and Tenable SC stop communicating
What problems is the product solving and how is that benefiting you?
Tenable SC solve vulnerability management problems and provide better interface to manage multiple scanner using single interfaces for large infrastructure


    Hasan M.

The best vulnerability management platform

  • December 27, 2022
  • Review provided by G2

What do you like best about the product?
Tenable.sc is a highly regarded vulnerability management platform that is widely used by organizations around the world. It provides a range of features and tools to help organizations identify and prioritize vulnerabilities in their IT systems and networks, and take steps to mitigate or eliminate those vulnerabilities.

One of the most likable aspects of Tenable.sc is its comprehensive feature set. The platform includes a range of tools and capabilities that make it easy for organizations to get a complete view of their vulnerabilities and take the necessary steps to address them. These features include asset discovery, vulnerability scanning, and vulnerability analysis, as well as tools for managing and mitigating vulnerabilities, such as custom workflows and reports.

Another likable aspect of Tenable.sc is its ease of use. The platform has a user-friendly interface and is easy to navigate, making it accessible to users of all skill levels. This can be especially helpful for organizations that may not have a dedicated team of IT security professionals.

The upsides of using Tenable.sc include improved IT security posture and reduced risk of data breaches and other security incidents. By identifying and addressing vulnerabilities in their systems and networks, organizations can protect against cyber threats and reduce the likelihood of security incidents occurring. Tenable.sc's comprehensive feature set and ease of use make it a valuable tool for organizations looking to improve their IT security posture.
What do you dislike about the product?
It is difficult to determine the least helpful aspects of Tenable.sc without knowing the specific needs and experiences of the user. However, some potential downsides to using Tenable.sc may include the cost of the platform and the potential for false positives in the vulnerability scans.

The cost of Tenable.sc may be a drawback for some organizations, significantly smaller businesses or those with limited budgets. The platform offers different pricing plans and features, so it is essential for organizations to carefully evaluate their needs and budget before committing to a project.

False positives in vulnerability scans can also be an issue with Tenable.sc or any other vulnerability management platform. A false positive is a report of a vulnerability that does not exist, which several factors, such as outdated vulnerability definitions or incorrect network configurations can cause. False positives can waste time and resources and create a false sense of security if they are not adequately addressed.
What problems is the product solving and how is that benefiting you?
There are several benefits to using Tenable.sc for vulnerability management, including:

Improved security posture: By identifying and addressing vulnerabilities, organizations can protect against cyber threats and reduce the risk of data breaches and other security incidents.

Reduced risk of data breaches: Data breaches can have severe consequences for organizations, including financial losses, damage to reputation, and legal liabilities. Organizations can reduce the risk of data breaches by identifying and addressing vulnerabilities and protecting their assets and sensitive data.

Increased compliance: Many industries have specific regulations and compliance requirements related to IT security. By using Tenable.sc to identify and address vulnerabilities, organizations can ensure that they comply with these requirements and avoid potential fines or penalties.

Improved efficiency: Tenable.sc's comprehensive feature set and ease of use can help organizations to streamline their vulnerability management processes and reduce the time and resources spent on manual tasks.

Overall, Tenable.sc can help organizations to improve their IT security posture, reduce the risk of data breaches and other security incidents, and ensure compliance with relevant regulations. This can have a range of benefits for businesses, including improved efficiency and reduced costs.


    Mohammed T.

Tenable.sc review

  • December 26, 2022
  • Review provided by G2

What do you like best about the product?
Scanning activity is good helfull for vulnerability scan
What do you dislike about the product?
Need more insight on why it think it's vulnerable
What problems is the product solving and how is that benefiting you?
Finding Common know vulnerabilities


    Computer Networking

good to use

  • December 22, 2022
  • Review provided by G2

What do you like best about the product?
Easy and fast and informative. nice tool for assessment.
What do you dislike about the product?
could be more descriptive about the vulnerabiltiies.
What problems is the product solving and how is that benefiting you?
good for reporting