Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Compare Tenable products

Selecione até quatro produtos para comparar.
Your role
Cyber security leader, risk management leader, security director
Cyber security practitioner and leader
Cyber security leader and practitioner
Cloud and cyber security architects and leaders, risk management practitioners, compliance practitioners, security directors
Consultant, penetration tester
Cyber security practitioner and leader
Cyber security leaders, active directory leaders, compliance practitioners
Cyber security (IT/OT) or compliance practitioner and compliance
Use case
Continuous exposure management
Continuous vulnerability management
Calculate, communicate and compare your cyber risk
Cloud native application protection, hybrid cloud security, multi-cloud security, cloud security posture management (CSPM), cloud vulnerability management, compliance and audit automation, cloud workload protection, cloud infrastructure entitlement management, cloud detection and response, IaC security scanning, just-in-time cloud access, Kubernetes security posture management, container security, and malware scanning
Periodic vulnerability assessment
Continuous vulnerability management
Active directory security
OT security, IT/OT convergence, risk management, compliance
Deployment type
Gerenciado em nuvem
Gerenciado em nuvem
Gerenciado em nuvem
Gerenciado na nuvemCloud-managed (SaaS)
No local
No local
Cloud or on-prem
No local
Number of assets
1,000,000s of assets
1,000,000s of assets
1,000,000s of assets
1,000,000s of assets
Milhares de IPs
Centenas de milhares de IPs
100,000s of objects
1,000’s per monitoring device
Type of assets
Traditional IT, cloud, containers, web apps, mobile, identity systems, internet-facing assets
Traditional IT, mobile, public cloud, web apps, docker containers
Traditional IT, mobile, public cloud
Multi-cloud infrastructure (AWS, Azure, GCP), Kubernetes clusters, container images, virtual machines, serverless workloads, container registries, IaC repositories, and CI/CD pipelines
TI tradicional
Traditional IT, operational technology, mobile
All AD objects
Industrial control system assets (PLC, DCS, IED, HMI, SCADA and more)
Data collection sensors
Active scanning, agent scanning, passive network monitoring, web app scanning, public cloud connectors, Docker image inspection, agentless assessment, domain scanning, active directory assessment
Active scanning, agent scanning, passive network monitoring, public cloud connectors
Utilize scans from Tenable.sc and Tenable.io
Public cloud integrations, agentless assessment, cloud security posture scanning, Docker image inspection, CI/CD integrations, source code management, Kubernetes
Active scanning
Active scanning, agent scanning, passive network monitoring
Agentless, passive scanning, active directory sssessment
Passive monitoring, active querying
Priorização de vulnerabilidades
CVSS, cyber exposure scores (CES), vulnerability prioritization rating (VPR), asset criticality rating (ACR), attack path analysis, recommended solutions
CVSS, vulnerability priority rating (VPR)
Cyber exposure scores (CES), vulnerability prioritization rating (VPR), asset criticality rating (ACR), assessment maturity scoring, CVSS
Priorização de riscos contextualizada e identificação automática de combinações tóxicas
CVSS
CVSS, vulnerability priority rating (VPR)
CVSS, vulnerability priority rating (VPR), asset criticality rating (ACR), MITRE, ATT&CK
CVSS, CVE, VPR through integration with Tenable.sc
Platform functionality
Unified visibility of assets and vulnerabilities, flexible asset-based license, customized reporting & sashboards, scan policy management, group & role-based access, asset management, continuous monitoring, cyber exposure scoring & trend analysis, internal & external benchmarking, score by business context, asset criticality analysis, cyber exposure reduction scoring
Customized reporting & dashboards, scan policy management, group & role-based access, asset management, continuous monitoring
Cyber exposure scoring & trend analysis, internal & external benchmarking, score by business context, asset criticality analysis, cyber exposure reduction scoring
Cloud infrastructure configuration scanning and asset discovery, identities and access governance and least privilege enforcement, agentless vulnerability scanning, automated compliance reporting, IaC security scanning and auto-remediation, CI/CD pipeline scanning, source dode management repository and container registry scanning, automated alerting, ITSM integrations (ServiceNow, Jira, etc.),and Kubernetes cluster scanning
Basic customized reporting
Customized reporting & dashboards, scan policy management, group & role-based access, asset management, continuous monitoring, host activity analytics, anomalous behavior analytics
Descobre e pontua pontos fracos existentes, revela e elimina vias de ataque do AD e detecta ataques em andamento
Single pane of glass visibility, threat detection and mitigation, asset tracking, vulnerability management, configuration control
Regulatory & compliance reporting
Configuration compliance audits, SCAP and OVAL audits, PCI DSS approved scanning vendor (ASV), cloud compliance assessments
Configuration compliance audits, SCAP and OVAL audits, PCI DSS approved scanning vendor (ASV)
Do Tenable.io e do Tenable.sc
Inúmeras normas do setor e análises comparativas de conformidade são suportadas, incluindo CIS, AWS Well Architected, GDPR, HIPAA, ISO, NIST, PCI, SOC2, MITRE ATT&CK e NYDFS 23 NYCRR 500
Configuration compliance audits, SCAP and OVAL audits, unofficial PCI DSS audits
Extensive policy and compliance reports with pre-defined checks against industry standards and regulations
Policy and compliance reports
NERC, NIST, NIS, AWIA
Third-party integrations
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations
Integrações pré-embutidas, incluindo Jira, ServiceNow, tíquetes, notificações e ferramentas SIEM e ferramentas de provedores de identidade como Okta e Entra ID
Report export API
Pre-built integrations, open APIs and SDKs for custom integrations
Pre-built integrations, open APIs
Pre-built integrations

Conheça o Tenable One

O Tenable One ajudou nossos engenheiros a reduzir em 75% o tempo gasto em tarefas manuais para que eles pudessem se concentrar no trabalho efetivo de engenharia.
Marcos Saiz CISO da TB Consulting

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já