Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Vulnerability Management

Understand Your Exposures and Know Which Vulnerabilities to Fix First

Get a risk-based view of your attack surface to quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

Managed in the cloud and powered by Tenable Nessus, Tenable Vulnerability Management provides the industry's most comprehensive vulnerability coverage with real-time continuous assessment of your organization. Built-in prioritization, threat intelligence and real-time insight help you understand your exposures and proactively prioritize remediations.

Try for Free Buy Now

Tenable Vulnerability Management

Tenable is a Leader in Risk-based Vulnerability Management According to G2

Discover Why Industry Experts Choose Tenable

5 of 5

Tenable.io is a great package that takes the powerful Nessus scanner and adds a web-based front end to it that provides a wealth of information about your vulnerabilities and assets. Having full access to the data in a dashboard makes searching it easy. Roles within ...

5 of 5

Tenable we absolutely brilliant in providing help during the pre-engagement stage and also during the implementation of Tenable,io, they have also provided support to us after the too when we needed to increase our licence count during renewal.

5 of 5

It gives assets discovery hence visibility. The CIS benchmark templates help harden the operating systems, databases, network components like routers, switches, firewalls, etc. The built-in dashboard templates are beneficial to administrators and various stakeholde ...

Discover, Assess and Prioritize Vulnerabilities

See Everything

Find hidden vulnerabilities with continuous, always-on asset discovery and assessment of known and unknown assets in your environment, even highly dynamic cloud or remote workforce assets.

Watch Demo

vulnerabilities overview screenshot

Find and Fix Vulnerabilities Before Attacks Happen

With the industry’s most extensive CVE and configuration coverage you can quickly see scan results and determine exposures. Intuitive dashboard visualizations and easy to understand risk scores ensure you get immediate insight to reduce risk.

Prioritize Vulnerabilities

Identify which vulnerabilities to fix first with automated prioritization that combines vulnerability data, threat intelligence and data science. Built-in prioritization capabilities ensure high risk vulnerabilities are quickly patched.

Learn More: Focus on What Matters First

prioritize assets screenshot
mitigation summary screenshot

Respond Faster to Disrupt Attacks

Use easy-to-understand risk scores to quickly begin remediation before a breach happens. Take advantage of more than 200 integrations to automate workflows and take decisive action.

Available Through Tenable One Exposure Management Platform

Tenable One is an exposure management platform designed to help your organization gain visibility across your modern attack surface, focus efforts to prevent likely attacks, and accurately communicate cyber risk to support optimal business performance. The Tenable One platform offers broad vulnerability coverage spanning IT assets, cloud resources, containers, web apps and identity systems.

Learn more

Harness the Power of Data to Respond Faster

Tenable Vulnerability Management is available as part of the Tenable One Exposure Management Platform or as a stand-alone product.

  • Continuous discovery and assessment with always-on sensors
  • Built-in threat intelligence
  • Automated vulnerability prioritization
  • Real-time visualization of risk, and tracking of vulnerabilities, assets and remediations
  • Built-in vulnerability risk scores to identify risk
  • Fully documented API and pre-built integrations
harness the power of data
global payments logo
"Tenable has unified our vulnerability management program under one tool set. It’s brought together teams across different business units to use a common language around vulnerability posture. The solution is easy to use and streamlines our reporting!"
Patrick King
Head of IT Operations and Security, Global Payments AU/NZ
Read the Case Study

FAQs

What is Tenable Vulnerability Management?

Tenable Vulnerability Management is a risk-based vulnerability management platform that gives you full network visibility to predict attacks and quickly respond to critical vulnerabilities. Continuous, always-on discovery and assessment provide the visibility you need to find all assets on your network, as well as hidden vulnerabilities on those assets. Built-in prioritization, threat intelligence and real-time reporting help you understand your risk and proactively disrupt attack paths. Built on leading Tenable Nessus technology and managed in the cloud, you get complete visibility of the assets and vulnerabilities on your network so you can quickly and accurately understand your risk and know which vulnerabilities to fix first.

What is the difference between Tenable Vulnerability Management and Tenable Security Center?

Tenable Vulnerability Management and Tenable Security Center are both leading vulnerability management solutions that give you a comprehensive view of all the assets and vulnerabilities on your network so you can understand cyber risk and know which vulnerabilities to fix first. The key difference between the solutions is how they are managed. Tenable Vulnerability Management is managed in the cloud, while Tenable Security Center is an on-prem solution. For a comprehensive understanding of the differences between the products, contact your Tenable certified partner or Tenable representative for more information.

What is the difference between Tenable Vulnerability Management and Tenable One?

Tenable Vulnerability Management is available as a critical component of the Tenable One platform or as a stand-alone product. Tenable Vulnerability Management powers the Tenable One Exposure Management Platform with vulnerability management capabilities such as:

  • Continuous discovery and assessment with always-on sensors
  • Built-in threat intelligence
  • Automated vulnerability prioritization
  • Real-time visualization of risk, and tracking of vulnerabilities, assets and remediations
  • Built-in vulnerability risk scores to identify risk
  • Fully documented API and pre-built integrations

Tenable One is a comprehensive exposure management platform that translates technical asset, vulnerability and threat data into clear business insights and actionable intelligence for security executives and practitioners. The platform combines the broadest vulnerability coverage spanning IT assets, cloud resources, containers, web apps and identity systems, builds on the speed and breadth of vulnerability coverage from Tenable Research, and adds comprehensive analytics to prioritize actions and communicate cyber risk.

What applications are available for Tenable Vulnerability Management?

The following applications can be purchased with, or independently from Tenable Vulnerability Management, or as part of the Tenable One bundle:

  • Tenable Vulnerability Management Web App Scanning (WAS)*: Comprehensive vulnerability scanning for modern web applications. Its accurate vulnerability coverage minimizes false positives and negatives, ensuring your security team understands true security risks in your web applications.
  • Tenable Lumin*: A visualization, analytics and measurement solution allowing you to visualize your cyber risk, track risk reduction over time and benchmark against your industry peers.
  • Tenable Cloud Security*: Analyzes cloud infrastructure for vulnerabilities and misconfigurations to help secure cloud resources, container images, cloud assets, and Infrastructure as Code (IaC).
  • Tenable OT Security: Provides protection for industrial control networks from cyber threats, malicious insiders and human error. You get unmatched visibility into converged IT/OT operations and leading security capabilities to maximize your operational environments visibility, security and control.
  • Tenable PCI ASV: Streamlines the ASV process, including running scan, resolving disputes and preparing compliant scan reports.
  • Tenable Identity Exposure*: Enables customers to find and fix weaknesses in Active Directory before attackers exploit them and respond to attacks in real time.

*Application included in the Tenable One platform

What does Tenable do to protect my data?

Tenable is committed to protecting the confidentiality, integrity and availability of all customer data. Tenable Vulnerability Management data is encrypted in transit and stored using TLS Encryption ciphers. AES-256 Encryption is applied to application infrastructure layers.

The Tenable cloud platform is built on isolated, private networks and uses multiple network controls such as container isolation, inbound/internal traffic restrictions, monitoring of traffic rates, sources and types at multiple network points.

Tenable also implements multiple access controls to help customers control data access, as well as performs frequent vulnerability, docker container and web application scans to conduct periodic security assessments.

For detailed descriptions of the applied security measures, review the Tenable Trust and Assurance webpage or the Data Security and Privacy data sheet.

How is Tenable Vulnerability Management priced and licensed?

Tenable Vulnerability Management is licensed by annual subscription and priced by asset, rather than by IP address. Our proprietary asset-counting algorithm leverages multiple asset attributes to programmatically identify unique assets to reduce duplication.

What is an asset?

An asset is:

  • A physical or virtual device with an operating system connected to a network
  • A web application with an FQDN
  • An active (not terminated) cloud resource
Does Tenable offer a service level agreement (SLA) for Tenable Vulnerability Management?

Yes. Tenable provides the vulnerability management industry’s first uptime guarantee of 99.95% through a robust service level agreement (SLA) with service credits offered if the SLA is not met.

Tenable uses the AWS platform and other leading technologies to ensure high availability for customers. Using fault tolerant and redundant components, Tenable ensures you get the best possible service with minimal downtime.

Where can I find documentation and release notes on Tenable Vulnerability Management?

Technical documentation for all Tenable products, including Tenable Vulnerability Management, is at https://docs.tenable.com.

How can I learn more about Tenable Vulnerability Management?

To learn more about Tenable Vulnerability Management, please visit the Tenable Vulnerability Management product page, register for a free evaluation or contact your Tenable certified partner or Tenable representative for more information.

How can I purchase Tenable Vulnerability Management?

To purchase Tenable Vulnerability Management, you can work with your local certified partner, contact your Tenable representative or visit tenable.com.

Related Products

Related Resources

Tenable Vulnerability Management Demo

Predictive Prioritization in Tenable Vulnerability Management Demo

Tenable Vulnerability Management Data Sheet

GET STARTED WITH Tenable Vulnerability Management

“We found the solution in Tenable which gives us much needed actionable insight into our entire infrastructures security risk” Sumeet Khokhani, Chief Information Security Officer, Intas Pharmaceuticals Ltd.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training