Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable
Vulnerability Management

Expose and close your cyber weaknesses with the world’s #1 vulnerability management solution

The solution that created the category continues to raise the bar to protect enterprises from critical cyber exposures that increase business risk.

Abstract image of server cluster

The world’s #1 vulnerability management solution

Know your vulnerabilities

Gain the full visibility you need to reveal the impactful vulnerabilities across your IT environment.

Expose priority gaps

Quickly spot priority exposures with a high likelihood of attack and business impact.

Close critical exposures

Take rapid, decisive action to close critical exposures and execute remediations.


Tenable is a leader in risk-based vulnerability management

Know, expose and close your critical vulnerabilities

See everything

Find hidden vulnerabilities with continuous, always-on asset discovery and assessment of known and unknown assets in your environment, even highly dynamic cloud or remote workforce assets.

Watch demo

This 4-minute video explains how Tenable Vulnerability Management, built on Tenable Nessus, can help you accurately find, investigate, prioritize and fix security exposures across your entire enterprise.

Proactively contextualize threats

Search, contextualize and respond to vulnerabilities based on the industry’s richest sources of data and intelligence provided by Tenable Research.

See how

Prioritize vulnerabilities

Identify which vulnerabilities to fix first with automated prioritization that combines vulnerability data, threat intelligence and data science. Built-in prioritization capabilities ensure high risk vulnerabilities are quickly patched.

Learn more: Focus on what matters first

Optimize response

Prioritize asset exposures, monitor remediation trends and benchmark progress internally and against industry peers for efficient, goal-oriented exposure management.

Explore more

Tenable One

Available through Tenable One: The world’s only AI-powered exposure management platform

Tenable One solves the central challenge of modern security: a deeply divided approach to seeing and doing battle against cyber risk. We remove risk by unifying security visibility, insight and action across the attack surface to rapidly expose and close gaps. Customers use Tenable One to eradicate priority cyber weaknesses and protect against attacks—from IT infrastructure to cloud environments to critical infrastructure and everywhere in between.

Learn more

Discover why industry experts choose Tenable

FAQs

What is Tenable Vulnerability Management?

Tenable Vulnerability Management is a risk-based vulnerability management platform that gives you full network visibility to predict attacks and quickly respond to critical vulnerabilities. Continuous, always-on discovery and assessment provide the visibility you need to find all assets on your network, as well as hidden vulnerabilities on those assets. Built-in prioritization, threat intelligence and real-time reporting help you understand your risk and proactively disrupt attack paths. Built on leading Tenable Nessus technology and managed in the cloud, you get complete visibility of the assets and vulnerabilities on your network so you can quickly and accurately understand your risk and know which vulnerabilities to fix first.

What is the difference between Tenable Vulnerability Management and Tenable Security Center?

Tenable Vulnerability Management and Tenable Security Center are both leading vulnerability management solutions that give you a comprehensive view of all the assets and vulnerabilities on your network so you can understand cyber risk and know which vulnerabilities to fix first. The key difference between the solutions is how they are managed. Tenable Vulnerability Management is managed in the cloud, while Tenable Security Center is an on-prem solution. For a comprehensive understanding of the differences between the products, contact your Tenable certified partner or Tenable representative for more information.

What is the difference between Tenable Vulnerability Management and Tenable One?

Tenable Vulnerability Management is available as a critical component of the Tenable One platform or as a stand-alone product. Tenable Vulnerability Management powers the Tenable One Exposure Management Platform with vulnerability management capabilities such as:

  • Continuous discovery and assessment with always-on sensors
  • Built-in threat intelligence
  • Automated vulnerability prioritization
  • Real-time visualization of risk, and tracking of vulnerabilities, assets and remediations
  • Built-in vulnerability risk scores to identify risk
  • Fully documented API and pre-built integrations

Tenable One is a comprehensive exposure management platform that translates technical asset, vulnerability and threat data into clear business insights and actionable intelligence for security executives and practitioners. The platform combines the broadest vulnerability coverage spanning IT assets, cloud resources, containers, web apps and identity systems, builds on the speed and breadth of vulnerability coverage from Tenable Research, and adds comprehensive analytics to prioritize actions and communicate cyber risk.

What applications are available for Tenable Vulnerability Management?

The following applications can be purchased with, or independently from Tenable Vulnerability Management, or as part of the Tenable One bundle:

  • Tenable Vulnerability Management Web App Scanning (WAS)*: Comprehensive vulnerability scanning for modern web applications. Its accurate vulnerability coverage minimizes false positives and negatives, ensuring your security team understands true security risks in your web applications.
  • Tenable Lumin*: A visualization, analytics and measurement solution allowing you to visualize your cyber risk, track risk reduction over time and benchmark against your industry peers.
  • Tenable Cloud Security*: Analyzes cloud infrastructure for vulnerabilities and misconfigurations to help secure cloud resources, container images, cloud assets, and Infrastructure as Code (IaC).
  • Tenable OT Security: Provides protection for industrial control networks from cyber threats, malicious insiders and human error. You get unmatched visibility into converged IT/OT operations and leading security capabilities to maximize your operational environments visibility, security and control.
  • Tenable PCI ASV: Streamlines the ASV process, including running scan, resolving disputes and preparing compliant scan reports.
  • Tenable Identity Exposure*: Enables customers to find and fix weaknesses in Active Directory before attackers exploit them and respond to attacks in real time.

*Application included in the Tenable One platform

What does Tenable do to protect my data?

Tenable is committed to protecting the confidentiality, integrity and availability of all customer data. Tenable Vulnerability Management data is encrypted in transit and stored using TLS Encryption ciphers. AES-256 Encryption is applied to application infrastructure layers.

The Tenable cloud platform is built on isolated, private networks and uses multiple network controls such as container isolation, inbound/internal traffic restrictions, monitoring of traffic rates, sources and types at multiple network points.

Tenable also implements multiple access controls to help customers control data access, as well as performs frequent vulnerability, docker container and web application scans to conduct periodic security assessments.

For detailed descriptions of the applied security measures, review the Tenable Trust and Assurance webpage or the Data Security and Privacy data sheet.

How is Tenable Vulnerability Management priced and licensed?

Tenable Vulnerability Management is licensed by annual subscription and priced by asset, rather than by IP address. Our proprietary asset-counting algorithm leverages multiple asset attributes to programmatically identify unique assets to reduce duplication.

What is an asset?

An asset is:

  • A physical or virtual device with an operating system connected to a network
  • A web application with an FQDN
  • An active (not terminated) cloud resource
Does Tenable offer a service level agreement (SLA) for Tenable Vulnerability Management?

Yes. Tenable provides the vulnerability management industry’s first uptime guarantee of 99.95% through a robust service level agreement (SLA) with service credits offered if the SLA is not met.

Tenable uses the AWS platform and other leading technologies to ensure high availability for customers. Using fault tolerant and redundant components, Tenable ensures you get the best possible service with minimal downtime.

Where can I find documentation and release notes on Tenable Vulnerability Management?

Technical documentation for all Tenable products, including Tenable Vulnerability Management, is at https://docs.tenable.com.

How can I learn more about Tenable Vulnerability Management?

To learn more about Tenable Vulnerability Management, please visit the Tenable Vulnerability Management product page, register for a free evaluation or contact your Tenable certified partner or Tenable representative for more information.

How can I purchase Tenable Vulnerability Management?

To purchase Tenable Vulnerability Management, you can work with your local certified partner, contact your Tenable representative or visit tenable.com.

Related products

Get started with Tenable Vulnerability Management

We found the solution in Tenable which gives us much needed actionable insight into our entire infrastructures security risk
Sumeet Khokhani Chief Information Security Officer, Intas Pharmaceuticals Ltd.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now