Nessus

Avaliações: 50 | Classificação geral: Boa
Excelente
36
Boa
14
Média
0
Mau
0
Horrível
0
Built for security practitioners, by security professionals, Nessus Professional is the de-facto industry standard for vulnerability assessment. Nessus performs point-in-time assessments to help security professionals quickly identify and fix vulnerabilities, including software flaws, missing patches, malware, and misconfigurations. With features such as pre-built policies and templates, group snooze functionality, and real-time updates, it makes vulnerability assessment easy and intuitive.
Comentário deixado em 04/10/2020
Gamali

Easy to use, cutting edge and constantly updated as demonstrated by ability to scan cloud environments and containers

Slightly expensive, tough to view reports all in one place unless using tenable.io software
Comentário deixado em 04/10/2020
Adaiha Beams

It did what it was advertised to do and did it well. The updates to the plugins were done regularly and it found everything out there that was a vulnerability

Lacked reporting module that helped show more of the picture for non technical people and pretty graphs. To get those you needed to move to Tenable.io or SecurityCenter.
Comentário deixado em 04/09/2020
Neveda Lesso

Nessus provides me with an in-depth overview of the vulnerabilities of every asset in the organization. The vulnerability management system integrated with it makes prioritization very easy, so you can quick work progressively towards a secure environment.

Very easy to use. Very easy to configure a scan. Very easy to export a report and data about a scan. Very easy to customize scan templates. You can also create your own audit templates, so you can customize this tool for the specific policies of the organization. If you get to know the ins and outs of the scanner, you can get the most value from it.

Most of the time the documentation is incomplete if you get picky with the use cases. Support via Tenable Support Portal has been very slow lately, it seems like if they had a single person to handle all the support cases they have everyday. It used to be slow, but that's been improved a lot in the latest version I've used (7.0.2).
Comentário deixado em 04/08/2020
Knight Roxberry

Very happy we purchased and implemented this software. It allows you to be proactive in locating vulnerabilities on the network and patching them before something bad happens. Well worth the cost.

Ease of use and simplicity. Rarely have had to reference online documentation. They make it very easy to figure out and use right away. For more specific sets of scans or devices, the documentation is helpful. There is also a very active community on their forums. Reporting is very informative, and scheduling makes it so you don't have to interact much after everything is all set.

Sometimes there are some false positives that take time to realize. Also seems to think many of the things they mark as medium risk are low risk. This depends on your situation and network, but for me most of the medium risks can be disregarded.
Comentário deixado em 04/08/2020
Kallista Mcgirt

We implemented Nessus very easy, with the support from the vendor. Good price and very good solution.

We use Nessus because is very good tool to manage you vulnerabilities. Fast scan and easy to make reports and to monitor vulnerabilities. Easy to adjust the profile scan, easy to add scan targets. Good price and a lot of features.

We did not find any problems with the Nessus vulnerability management.
Comentário deixado em 04/08/2020
Craig Arrieta

After our first major client security audit, we implemented Nessus to run weekly internal and external vulnerability scans. Not only does this help satisfy our client demands, but it helps us find vulnerabilities in our systems and helps us find patches and solutions to the vulnerabilities.

Easy to set up, use and report on. We started using this application after our first major client security audit a few years ago. It's a been great tool.

Not much to dislike with Nessus. Maybe some better reports, and the cost could always be better, although it's not bad.
Comentário deixado em 04/06/2020
Terzas

I've more than one year industrial experience with this tool.I have used basic, advanced, compliance and patch audit features in this tool.This tool done it well with accurate results.

This is really helpful me to scan and fix the compliance and patch audit of our servers.

The ultimate result sheet is pretty good.But need more diagrams to display the final results.
Comentário deixado em 04/05/2020
Guimond

Probably the best vulnerability scanner out there. There are plugins for every vulnerability, and it can scan either credentialed or uncredentialed. It is very easy to use, and generates really good reports and provides good feedback.

Some things on the website are rather slow, and there could be better flexibility to manage older data, like from hosts that are no longer in service.
Comentário deixado em 04/04/2020
Schuster

Very good tool to perform vulnerability assessment for home users to business users.

It supports from simple host discovery scans to detailed vulnerability scans like malware scan, credential path audit. This tool can also perform scan to test the latest vulnerabilities like Meltdown and Spectre and WannaCry ransomware etc.

The professional version of this tool is very costly.
Comentário deixado em 04/01/2020
Gerhardt Histand

Great overall, we use it to scan our system and I recommended for any companies out there..

is a great product to scan systems for vulnerabilities, nice GUI and easy to manage. customer support has also been great to us

I would have like that it had more documentation and books about this tool to take out the most of it.
Comentário deixado em 03/31/2020
Annissa

Its a good tool but in my personal opinion using the free version of software is enough for testing purposes.

- Ease of use for non-authenticated scans

- Needs improvement in case of web application scan and authenticated scan.
Comentário deixado em 03/30/2020
Albin Sandlin

To setup and run this is a quick program.

Without more than basic setup the scans can be picked up by virus scanners.
Comentário deixado em 03/30/2020
Kerge

It is very useful for sever scanning for protecting user information. In addition, Nessus will give clear devices scanning for data base scanning and firewall scanning. This is very ideal for security auditors and cyber security analysts. Nessus tool gives recommendation for fixe the bug.

Nessus is a vulnerability Scanning tool helps to identify Known Vulnerabilities, Malware, Patches and etc. There is a free trial version every use can use. Nessus can work under any OS version. It is very helpful to protect our PC and Servers from any fraud or threat. Simply it’s very effective and compliance with user preference.

In the paid version includes more features than trial one but license cost is higher. It takes too much time to scan security devices.
Comentário deixado em 03/28/2020
Ignacio

With this software it is possible to perform network analysis to determine if there are vulnerabilities in the systems, malware, among other types of ramsomware. It also allows analyzing web environments and ensuring that companies know what threats and vulnerabilities are present in their information assets.

That I can analyze networks, web applications, elements in the cloud and customize the type of output or analysis that will be executed, either manually or I can program it.

So far the tool has covered my expectations. So far the tool has covered my expectations. I usually use it to perform advanced scans where I can select which elements I want to enable.
Comentário deixado em 03/27/2020
Tacita

Excellent security dashboards, provides detailed vulnerability reports for each of your assests, with links to resolutions

Sometimes can take a few scans to recognise that all the vulnerabilities have been addressed on an assest
Comentário deixado em 03/27/2020
Melly

Nessus it’s an excellent tool for the vulnerability management process of any company. Its super easy to use and implement on any network, and the tenable university and the community it’s a plus that make it even easier. There are many way how to export the result of any scan, but the best are in HTML and PDF, because are easy to understand and explain to any person. I really like it and going to continue using it

That it was really easy to implement and use

The reports are very basic and need to improve.
Comentário deixado em 03/26/2020
Virendra Bevelle

Overall very helpful to understand your network security posture. Value for money at enterprise level.

Very handy, powerful and easy to use software for vulnerability scanning. This can be also utilize for web application scanning and system configuration review. One can schedule the scanning and get the report. It gives standard and custom reports which are helpful for presentation purpose. Nessus scanning reports suggest the required patch for their respective vulnerabilities. To get the best possible result plugins should be up to date with latest release.

Report doesn't show in graphical format. It doesn't scan system with 2FA enabled.
Comentário deixado em 03/25/2020
Greggs Mcelreath

Use Used to perform vulnerability scanning from small networks to applications of critical use, which need to be kept safe by high confidentiality

It is easy to use very intuitive, completely modular, mature and highly scalable from small networks to operational networks critical for security

The License schema need be modular according to the user's need.
Comentário deixado em 03/21/2020
Royal Dantas

pen testing our network

Really comprehensive and tons of scan and reporting options, easy to start a basic scan or get into the weeds with customizing a more complex scan

The cost, the more advanced options are harder to set up and not always clear exactly what you are doing
Comentário deixado em 03/21/2020
Lynden Sahawaj

The project was a success. I recommend Nessus.

The soft is very useful to identify and manage vulnerabilities. The implementation was fast. Easy to scan and easy to generate reports. Predefined report for the management. Also you can generate compliance reports.

We did not find problems. Nessus is working very well.
Comentário deixado em 03/18/2020
Dasha Coolbrith

After comparing it with other tools, in relation to quality / price it is a great tool beating its competitors in price

A very low false positive rate and a very intuitive interface

It would be desirable to make comparisons possible between different audits over time
Comentário deixado em 03/17/2020
Dorothee

Overall Nessus is incredibly powerful, it seems better setup for corporate environments and I think in that environment you could not ask for a better software.

Nessus is very easy to use and it houses a lot of known vulnerabilities. Reporting from a scan couldn't be easier. Timely updates are also necessary for any vulnerability scanner worth its salt, and Nessus updates regularly to cover any emerging threats in a timely manner.

For the paid version its pricey but you can't put a price tag on keeping things secure. My experience lies in the free version that is available for home use. It requires you to request a key, which is fine but it took close to 3 days for the email to be sent with the key. I'm hoping this was a fluke but it was unfortunate.
Comentário deixado em 03/15/2020
Kristof Coffinberger

Excellent option to help organization improve their security issues and their security response times.

Easy to use and configure no matter if you are not an expert on the vulnerabilities topics. The dashboard gives you a real time data about the risks on your network . You can integrate this solution with for example ServiceNow to improve your Sercurity Response Times.

You must know that as any sotware that goes through the network you must have valid credentials is order to obtain good results.
Comentário deixado em 03/15/2020
Upali Beyal

Identify rapidly all vulnerabilities

Easy to use. Quick and qualitative scan. Ideal vulnerability manager.

Require too much hardware resources. But the scanner is very fast.
Comentário deixado em 03/11/2020
Wendie

Tenable Nessus is a great tool to perform security vulnerability assessment. Scans are fairly simple to run and result in a detailed report of vulnerabilities across the scanned network.

I am still new to Nessus and have not experienced any negative results while using the tool through my training and testing.
Comentário deixado em 03/11/2020
Chapa

I am using Nessus very frequently and for me the product is OK.

Easy to use . Smart user interface. Perfect for beginners.

Can not use Nessus to detect Web application vulnerabilities
Comentário deixado em 11/26/2019
Depoliti Peleg

Overall, we have been very pleased with the trial. The software has helped us identify and re-mediate vulnerabilities in our environment and fills a gap in our security requirements.

We are currently trying out Tenable.io and using the Nessus scanner to run local vulnerability scans and remediation at our company. I like the ease of setup and use of the Nessus scanner and the detailed reporting that is available with Tenable.io (cloud version).

The Nessus scanner does utilize a lot of system resources and the scan (less than 50 nodes) can take up to 2 days to complete. It would be nice if the scan was faster.
Comentário deixado em 11/15/2019
Vernor

Simple, the quality of report also good. The price is reasonable for Pro version.

Simple interface, even end-user can use it. Easy to install.

Everything is good, but since they stop nessus manager, I can not find the way to do automation.
Comentário deixado em 09/10/2019
Bouton

Tenable is one of the best scanners out there to me. Easy to use and easy to hire people with experience in it

Nessus is great about releasing new plugins for vulns. It's lightweight and has an agent option or a hardware scanner option. The cost is pretty standard.

The reports that tenable can generate are lack luster at best. We use the API to pull the info we want, but that takes more work and development time than we like
Comentário deixado em 08/23/2019
Faythe Croon

Vulnerability assessments in client domains both internal and external have been highly simplified with the usage of Nessus, making security recommendations easier.

It is relatively straightforward to scan an entire enterprise network due to the ease-of-use with the policies that are available. Customized creation enhances the overall process.

Configuration expertise is required when it comes to specifically tailored assessments in separate domains. This can be slightly tedious with expected results; but once you get it right, the scans are highly effective.
Comentário deixado em 06/30/2019
Pascha Kinna

Nessus allows you to perform both authenticated and unauthenticated scans for a list of hosts within your network to check for potential vulnerabilities and missing patches, out dated software etc. The post presentation so nicely done and all referrals are there to plan out the remediation process if there are any.

You have to have a powerful rig to get the most out of this software since it's a bit CPU hungry. It'll get days to run a scan for 100 hosts if you have low end system.
Comentário deixado em 04/05/2019
Meade Rehrer

Nessus is the gold standard of vulnerability scanning. A robust solution, highly customizable for every organization with cloud, on prem and client install options.

Without the local client or group policy that shuts off wifi when your on wired you may get hit with 2 licenses per device because it sees both the wireless and wired instance. Something to know going into it if you are buying.
Comentário deixado em 03/21/2019
Schaefer

Best money/capabilities balance.

Tenable products dictates market standard for securty assesment. Nessus Profesional is part of that family. It has simillar capabilities like Tenable.io but can be run inside your datacenter as a stand alone solution. It's easy to configure, reliable and what's most importand it will give you a hint how to solve every voulnerability detected inside your infrastructure.

It misses some interesting predefined reports and usefull configuration options comparing to Tenable.io.
Comentário deixado em 01/27/2019
Alva

Even though it is time consuming when a scan is running, the end result is pretty amazing. It's great using Nessus.

I use this scanner often to scan web application and also to run other scans. It provides the best results and it is really helpful as this also saves some time. There's are variety of scanning types available in this scanner and after scanning it gives a full report including the url when scanning a web application.

It takes a really long time when doing a scan but
Comentário deixado em 01/08/2019
Jaehne

Nessus has allowed us in the company to develop a timely remediation system, since with the results of the scanners our clients can manage the remediation in a more timely manner without needing to apply more invasive policies on the client. Additionally it has helped us that the scans can be done in a short period of time in comparison to others in the market and in this way improve our service.

This product is one of the best network scanners on the market. After properly installing the server with the scanner in the network and placing the credentials of the administrator, the system works perfectly. Vulnerability scanning and compliance scanning are executed properly, all the standards included in Nessus are very useful.

The vulnerability scanner is not totally accurate in some situations and some results must be checked to verify the vulnerability. Therefore, it is possible that there are false positives. Many times the supplements are not updated in a timely manner and this hurts even more with the false positives generated.
Comentário deixado em 01/08/2019
Mackoff Mcclenahan

+ Fast when scanning

- Web interface might sometimes be tricky when sharing scans between multiple users
Comentário deixado em 01/07/2019
Davey Alff

Tenable, in its variety of versions has a large section to train its customers, it is not a surprise that escalate positions with the passage of time and with every improvement that creates true expectations.

Nessus and its graphical interface is attractive, I would say that minimalist but punctual and charming, it is very clean, it should be applauded that in each version they improve it and include some types of scans that can bring you more complete results when you carry out an analysis. It is very remarkable that the plugins in your database are up to date and that your community generates an adequate response on time.

For now all the experience I have with Nessus has been nice, with the constancy that you have in your team working every day to improve it I know it will be a good tool for vulnerability detection.
Comentário deixado em 11/20/2018
Mackoff

It was a quick process to get an overview of the systems on my LAN and turn that data into actionable insights.

Took some tuning to get reporting correct.
Comentário deixado em 10/10/2018
Shute

I currently use it to perform vulnerability assessments towards the customers' targets.

Very frequent vulnerability database updates

Some false positives
Comentário deixado em 10/06/2018
Cookie Schmalz

Ease to use, simple but meaningful reports, good support, clean interface.

Some of the templates can be abit basic, but these can be edited to suit.
Comentário deixado em 10/05/2018
Tisman Kerwood

Overall it is a great tool for basic vulnerability scanning and because of plug and play ready to use feature of it Security teams use it often.

It's Simplicity of use to the user, great tool for vulnerability scanning for any enterprise. the reports are detailed and easy to understand

So far there is not much but if it has the function to record the previous records it will be better
Comentário deixado em 08/25/2018
Karrah Klena

It is very much efficient than any other tools offered by the competitors in scanning. Overall Value for money solution for VA scans in enterprise

It has up to date plugins to scan latest vulnerabilities or malwares are in the market. Plugins are updated every week to cover latest vulnerabilities.

Nessus doesn’t detect any active protection on scope system which can block the credential scan.
Comentário deixado em 08/20/2018
Timmi Rappe

Nessus has the largest database of vulnerabilities and will most likely find any known vulnerability.

In some cases, Nessus assumes that a service is vulnerable to a vulnerability just because it is listening for incoming connections, so you always have to go through the results and carefully double check each finding.
Comentário deixado em 06/13/2018
Polad

A very good vulnerability scanner

I've been using Nessus since it's very beginning. Frankly speaking, I like the older implementations more. But the recent developments are more mainstream and corporate ready

Some plugins are buggy and can crash the testing system. Also licensing is a bit of a turn off, even though it's really worth it for professionals
Comentário deixado em 06/04/2018
Tillo Baraja

Vulnerabilities across the network, devices and the whole environment. Secyrity needs to be based on several systems that can consolidate data about your security posture and with NEssus is a great place to start when you do not have visibility on what is happening further that your PC and internet.

Trust on leader on VM market and movement

Nessus in the Pro version is limited to one user
Comentário deixado em 03/07/2018
Ashlie Sumida

We have an amazing scanning functionality with NESSUS and it's scheduled so all I have to do is look at the report then can use that to report to the committees

It can be troublesome to setup the very first time but when it is set up it is a breeze to use
Comentário deixado em 10/11/2017
Let Chararria

This is a really useful scanning software to help us detect any vulnerabilities in our network that need to be patched.

The software can be difficult to use sometimes and it doesn't always scan with the credentials needed to have compliant scans.
Comentário deixado em 09/06/2017
Chainey

Good canned reports and dashboards, which show where your critical risks are. Ability to export date into CSV or Excel format was welcome and made manipulating data easier.

What I like most about Nessus is that they have many plugins available for the various vulnerabilities that are out there. The ability to scan static and dynamic asset lists is great. The ability to schedule recurring scan jobs is helpful and aids in the scanning of systems. Integration with ticketing systems such as ServiceNow is also great.

It would be nice if their website had the published or revised date of their plugins. Resolving issues related to their Nessus Agents would also be nice. The UI could be improved so that queries didn't take so long. It would be nice if there was an easy way to purge old data associated with particular IPs.
Comentário deixado em 02/16/2017
Wassyngton Rybowiak

Tenable offers great vulnerability management products and Security Center is very easy to use. Great reporting capabilities and an overall great product.

FÁCIL DE USAR

Lacking in application security
Comentário deixado em 01/17/2017
Cherie Campo

Performs security and vulnerability assessment of a wide scope of devices and OS. Very helpful customer support that provides definite solutions to all the queries. Highly recommended for all corporate and enterprise environment.



Deixe um comentário para Nessus