Nessus
4.6
75

Not Claimed

Nessus is a cloud-based solution that helps businesses identify potential vulnerabilities across their system and prioritize critical issues for threat remediation. It offers an audit trail and scan information with details such as status, severity base, start/end timings, and elapsed minutes. The built-in Tenable Vulnerability Priority Rating (VPR) tool uses data science and threat intelligence capabilities to determine critical issues. It also provides preconfigured templates for various administrative processes and customizable reports in HTML, CSV, and XML formats. Users can select specific issues and categorize them in groups.
Strengths
  • Vulnerability scanning

    Identifies vulnerabilities in systems and networks

  • Compliance checks

    Helps ensure compliance with industry standards and regulations

  • Integration

    Integrates with other security tools for a comprehensive solution

Weaknesses
  • Price

    Can be expensive for small businesses or individuals

  • Complexity

    May require some technical expertise to set up and use effectively

  • Limited reporting

    Reporting capabilities may not be as robust as some other tools

Opportunities
  • Increasing demand for vulnerability management solutions
  • Continued development and expansion of features and capabilities
  • Potential for cloud-based versions to increase accessibility and ease of use
Threats
  • Competing products and services in the market
  • Potential for security breaches or vulnerabilities in the tool itself
  • Changes in industry standards or regulations that could impact the tool's effectiveness or compliance

Ask anything of Nessus with Workflos AI Assistant

http://www.tenable.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    Supports various types of scans and can test latest vulnerabilities. Almost up-to-date plugins. Can scan various operating systems and compliance standards. Gives accurate vulnerability details with few false positives.Professional version is expensive. Doesn't support credential based scan for machines with 2 factor authentication.

Media

Nessus fe6f0980-b4fb-4971-8e3b-bd408fbf8038.png Nessus fe562242-dba5-45cc-9321-a2d68b368bd9.png Nessus 0518a959-1889-4e47-ad99-817dc76925bb.png

Nessus Plan

Nessus offers a range of pricing plans starting at $2,190 per year for the Professional version and $3,490 per year for the Manager version.
Request a Demo
OK , I Know
Request a Demo
OK , I Know