Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Compare Tenable products

Sélectionnez un maximum de 4 produits à comparer.
Your role
Cyber security leader, risk management leader, security director
Cyber security practitioner and leader
Cyber security leader and practitioner
Cloud and cyber security architects and leaders, risk management practitioners, compliance practitioners, security directors
Consultant, penetration tester
Cyber security practitioner and leader
Cyber security leaders, active directory leaders, compliance practitioners
Cyber security (IT/OT) or compliance practitioner and compliance
Use case
Continuous exposure management
Continuous vulnerability management
Calculate, communicate and compare your cyber risk
Cloud native application protection, hybrid cloud security, multi-cloud security, cloud security posture management (CSPM), cloud vulnerability management, compliance and audit automation, cloud workload protection, cloud infrastructure entitlement management, cloud detection and response, IaC security scanning, just-in-time cloud access, Kubernetes security posture management, container security, and malware scanning
Periodic vulnerability assessment
Continuous vulnerability management
Active directory security
OT security, IT/OT convergence, risk management, compliance
Deployment type
Géré dans le cloud
Géré dans le cloud
Géré dans le cloud
Géré dans le cloud (SaaS)
Sur site
Sur site
Cloud or on-prem
Sur site
Number of assets
1,000,000s of assets
1,000,000s of assets
1,000,000s of assets
1,000,000s of assets
Des milliers d'adresses IP
Des centaines de milliers d'adresses IP
100,000s of objects
1,000’s per monitoring device
Type of assets
Traditional IT, cloud, containers, web apps, mobile, identity systems, internet-facing assets
Traditional IT, mobile, public cloud, web apps, docker containers
Traditional IT, mobile, public cloud
Multi-cloud infrastructure (AWS, Azure, GCP), Kubernetes clusters, container images, virtual machines, serverless workloads, container registries, IaC repositories, and CI/CD pipelines
IT traditionnelle
Traditional IT, operational technology, mobile
All AD objects
Industrial control system assets (PLC, DCS, IED, HMI, SCADA and more)
Data collection sensors
Active scanning, agent scanning, passive network monitoring, web app scanning, public cloud connectors, Docker image inspection, agentless assessment, domain scanning, active directory assessment
Active scanning, agent scanning, passive network monitoring, public cloud connectors
Utilize scans from Tenable.sc and Tenable.io
Public cloud integrations, agentless assessment, cloud security posture scanning, Docker image inspection, CI/CD integrations, source code management, Kubernetes
Active scanning
Active scanning, agent scanning, passive network monitoring
Agentless, passive scanning, active directory sssessment
Passive monitoring, active querying
Priorisation des vulnérabilités
CVSS, cyber exposure scores (CES), vulnerability prioritization rating (VPR), asset criticality rating (ACR), attack path analysis, recommended solutions
CVSS, vulnerability priority rating (VPR)
Cyber exposure scores (CES), vulnerability prioritization rating (VPR), asset criticality rating (ACR), assessment maturity scoring, CVSS
Priorisations du risque contextualisé et identification automatisée de combinaisons toxiques
CVSS
CVSS, vulnerability priority rating (VPR)
CVSS, vulnerability priority rating (VPR), asset criticality rating (ACR), MITRE, ATT&CK
CVSS, CVE, VPR through integration with Tenable.sc
Platform functionality
Unified visibility of assets and vulnerabilities, flexible asset-based license, customized reporting & sashboards, scan policy management, group & role-based access, asset management, continuous monitoring, cyber exposure scoring & trend analysis, internal & external benchmarking, score by business context, asset criticality analysis, cyber exposure reduction scoring
Customized reporting & dashboards, scan policy management, group & role-based access, asset management, continuous monitoring
Cyber exposure scoring & trend analysis, internal & external benchmarking, score by business context, asset criticality analysis, cyber exposure reduction scoring
Cloud infrastructure configuration scanning and asset discovery, identities and access governance and least privilege enforcement, agentless vulnerability scanning, automated compliance reporting, IaC security scanning and auto-remediation, CI/CD pipeline scanning, source dode management repository and container registry scanning, automated alerting, ITSM integrations (ServiceNow, Jira, etc.),and Kubernetes cluster scanning
Basic customized reporting
Customized reporting & dashboards, scan policy management, group & role-based access, asset management, continuous monitoring, host activity analytics, anomalous behavior analytics
Découvre et note les failles existantes, dévoile et élimine les chemins d'attaque AD et détecte les attaques en cours
Single pane of glass visibility, threat detection and mitigation, asset tracking, vulnerability management, configuration control
Regulatory & compliance reporting
Configuration compliance audits, SCAP and OVAL audits, PCI DSS approved scanning vendor (ASV), cloud compliance assessments
Configuration compliance audits, SCAP and OVAL audits, PCI DSS approved scanning vendor (ASV)
De Tenable.io et Tenable.sc
De nombreux standards et référence de conformité de l'industrie sont pris en charge, comme CIS, AWS Well Architected, GDPR, HIPAA, ISO, NIST, PCI, SOC2, MITRE ATT&CK et NYDFS 23 NYCRR 500
Configuration compliance audits, SCAP and OVAL audits, unofficial PCI DSS audits
Extensive policy and compliance reports with pre-defined checks against industry standards and regulations
Policy and compliance reports
NERC, NIST, NIS, AWIA
Third-party integrations
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations
Intégrations pré-installées comme Jira, ServiceNow, des outils de ticket, de notification et de SIEM, ainsi que des outils de fournisseur d'identité comme Okta et Entra ID
Report export API
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations, open APIs
Pre-built integrations

Lancez-vous avec Tenable One

 Tenable One a aidé nos ingénieurs à réduire de 75 % le temps passé sur des tâches manuelles, ce qui leur permet de se concentrer désormais sur de vraies tâches d'ingénierie. 
Marcos Saiz CISO of TB Consulting

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Votre essai de Tenable Vulnerability Management inclut également Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Votre essai de Tenable Vulnerability Management inclut également Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant