„You can't manage what you don't measure” - Peter Drucker

The Global Gold Standard in Vulnerability Assessment Built for the Modern Attack Surface

Limited resources, time and an ever-changing attack surface - it's a challenge for frontline security professionals to keep up with attackers.

Skontaktuj się

Take advantage of the industry's most trusted vulnerability assessment solution to assess the modern attack surface. Extend beyond your traditional IT assets -- fortify your web applications, gain visibility into your internet-connected attack surface and secure your cloud infrastructure.

Nessus is #1 in vulnerability assessment

#1 in Accuracy
Nessus has the industry’s lowest false positive rate with sixsigma accuracy (measured at .32 defects per 1 million scans).
#1 in Coverage
Nessus has the deepest and broadest coverage with more
than 62,000 CVE and over 100 new plugins released weekly
within 24 hours of vulnerability disclosure.
#1 in Adoption
Nessus is trusted by more than 30,000 organizations globally,
including 2 million downloads. 50% of the Fortune 500 and
more than 30% of the Global 2000 rely on Nessus technology

BREADTH AND DEPTH OF COVERAGE

Tenable Research works closely with the security community to discover new vulnerabilities and provide insights to help organizations mature their vulnerability assessment practices. Tenable’s zero day team has discovered more than 100 zero-day vulnerabilities over the past three years

DYNAMIC AND AUTOMATIC PLUGIN UPDATES SHRINKS THE TIME TO ASSESS AND REMEDIATE

With more than 157,000 plugins that automatically update
in real-time, Nessus helps you save valuable time to assess,
research and remediate issues.
For efficiency and accuracy, plugins are dynamically
compiled. This reduces the Nessus Plugin database
footprint by up to 75% while increasing scan performance.
• Custom plugins allow you to create specific checks
to assess the security of applications unique to your
organization.
• Custom audit files help you verify your organization’s
configuration requirements and compliance standards

LEVERAGE THE POWER OF PREDICTIVE PRIORITIZATION

Take advantage of Tenable’s Vulnerability Priority Rating (VPR) to help you
zero in on the vulnerabilities that pose the greatest risk specific to your
environment. VPR combines Tenable-collected vulnerability data with
third-party vulnerability and threat data and analyzes them together with the
advanced data science algorithm developed by Tenable Research.
Broad, deep visibility into vulnerabilities
Get broad and deep visibility into vulnerabilities with every assessment.
Nessus offers coverage for over 47,000 unique IT assets, including:
• Network devices (e.g., Cisco, Juniper, HP, F5 and SonicWall)
• MobileIron and VMware AirWatch to assess mobile devices for
vulnerabilities against policies
• Operating systems (e.g., Windows, MacOS, and Linux)
• Applications ranging from small driver update utilities to complex Office
productivity suites

Nessus key capabilities

Ease of use 

Built for security practitioners, by security practitioners, Nessus was created with the single focus of providing anintuitive experience for security pros on the front lines to find and fix vulnerabilities, faster and more confidently. UX updates has made navigation and user experience easier and more intuitive. Nessus’ new resource center provides users with relevant information at their fingertips. User specific guides provide actionable tips and guidance basedon the operations and functions being performed.

Quickly see vulnerabilities with pre-built policies and templates
Out-of-the-box, pre-configured templates for IT and mobile assets, including configuration audits, help you quickly understand where you have vulnerabilities.

Intelligent vulnerability assessment with Live Results
Live Results performs intelligent vulnerability assessment in offline mode with every plugin update – without having to run a scan. Just log in and see the results of potential vulnerabilities based on your scan history. With a click of a button, you can run a scan to validate the presence of the vulnerability, creating a faster, more efficient process for assessing, prioritizing and remediating issues

Configure reports easily
Create reports based on customized views (e.g., specificy vulnerability types, vulnerabilities by host/plugin, by team/ client) – in a variety of formats (HTML, CSV and Nessus XML).

Drilldown & Troubleshooting
As networks become more sophisticated and complex, zeroing in on potential issues have become increasingly time consuming.
The Nessus packet capture feature enables a powerful debugging capability to troubleshoot scanning issues.
Laser focus with Grouped View
Similar issues or categories of vulnerabilities are grouped together and presented in one thread. Snoozing allows users to select issues to disappear from view for a specified period of time. This helps with prioritization, allowing you to focus only on the issues you are working on at a given time.
Portable and Flexible
For portability and ease of use, Nessus is now available on Raspberry Pi. This is specifically useful for pen testers, consultants and others whose job function requires mobility between locations

Gold Standard for Vulnerability Assessment

With Nessus Expert, you can continue to take advantage of the industry’s most trusted vulnerability assessment solution for traditional IT infrastructure, but now you can also address new areas of the modern attack surface.

 

Are you interested in our product or service?

Please contact us