Nessus

RATING:

4.7

(84)

About Nessus

Nessus is a cloud-based solution designed to help businesses identify potential vulnerabilities across the system and prioritize critical issues to facilitate threat remediation processes. Professionals can maintain an audit trail and view scan information with details, such as status, severity base, start/end timings and elapsed minutes. With the built-in Tenable Vulnerability Priority Rating (VPR) tool, organizations can determine critical issues using data science and threat intelligence capabilities. Managers can utilize preconfigured templates for various administrative processes, including audits or patch management, and generate customizable reports in HTML, CSV, and XML formats. Additionally, it lets users select specific issues and categorize them in groups ac...

Nessus Pricing

Nessus Essentials is available as a free download for students and educators to scan up to 16 IPs. Nessus Pro: $2,390 for one year, or $2,790 for one year with Advanced Support. $4,660 for two years, or $5,460 for two years with Advanced Support. $6,811.50 for three years, or $8,011.50 for three for Advanced Support. A 7-day free trial of Nessus Pro is also available.

Starting price: 

$4,000.20 one time

Free trial: 

Available

Free version: 

Available

Nessus live results
Slide 1 of 3

Nessus Reviews

Overall Rating

4.7

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

4.5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for Nessus

1 - 5 of 84 Reviews

User Profile

Héctor Joel

Verified reviewer

Information Technology and Services, 11-50 employees

Used daily for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2019

Nessus, a great tool for the analysis and remediation of vulnerabilities

Tenable, in its variety of versions has a large section to train its customers, it is not a surprise that escalate positions with the passage of time and with every improvement that creates true expectations. Within the company we have deployed Nesss and it really has been helpful to fin every vulnerability that the scans throw at us, the information is very complete from the discovery stages, we feel very satisfied, that the tool has been implemented in other infrastructure and the results are very heplful.

PROS

Nessus and its graphical interface is attractive, I would say that minimalist but punctual and charming, it is very clean, it should be applauded that in each version they improve it and include some types of scans that can bring you more complete results when you carry out an analysis. It is very remarkable that the plugins in your database are up to date and that your community generates an adequate response on time.

CONS

For now all the experience I have with Nessus has been nice, with the constancy that you have in your team working every day to improve it I know it will be a good tool for vulnerability detection.

User Profile

Carol

Verified reviewer

Chemicals, 10,000+ employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

5

FUNCTIONALITY

5

Reviewed October 2022

Spectacular vulnerability assessment tool

Nessus has done a spectacular job in vulnerability assessment in our company which has helped us to maintain secure environments in the cloud and on premise. Configuring nessus was a straightforward forward task and it carries out in depth scans within a short time. Nessus comes with build in vulnerabilities which you scan against your systems to find out if there are vulnerabilities present.

PROS

I like how you get an alert promptly when nessus detects an attack on any of your systems. I also like the wide variety of plug ins made available by nessus for specific vulnerabilities. I'm also impressed with how nessus allows you to create your own tests related to you company. I like how it is always releasing updates on new vulnerabilities which you can check in your systems. Nessus provides suggestions for alleviating detected vulnerabilities in your systems.

CONS

Nessus still has the issue of false positives which is common in most vulnerability scanners whereby nessus detects vulnerabilities that are not present. It is not user friendly in terms of costs since it is expensive if you want to access more features through the paid versions. Aside from that, I am certain that we have been able to get the best from this tool.

Anonymous

501-1,000 employees

Used weekly for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

CUSTOMER SUPPORT

2

FUNCTIONALITY

4

Reviewed December 2020

It's a vulnerability scanner

The client side agent is lightweight and easy to deploy once you get it successfully installed and reporting in. The adminstrative console is somewhat confusing, but provides very detailed reports that you can customize to your liking.

PROS

Does what it is supposed to. Provides a good overview of vulnerabilities across systems for internal security assessments and audits. Easy to deploy MSI package

CONS

Support is something to be desired. During initial setup in our environment, there were several complications when attempting to connect machines to the tenable.io cloud and provide the client machines with updates. The support group couldn't provide necessary assistance and we ultimately left to troubleshoot on our own.

User Profile

Tushar

Verified reviewer

Information Technology and Services, 51-200 employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2023

Vulnerability assessment solution for small network

PROS

Nessus is easy to use and easy to deploy vulnerability assessment solution available. One of the best features is nessus can be easily deployed to air gapped environments without much changes to the environment.

CONS

Nessus has limited reporting and vulnerability management features as compared to other tools.

Giuseppe

Information Technology and Services, 10,000+ employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed June 2023

Best Vulnerability Management Tool

Great tool for vulnerability scanning, easy to use, full of very useful features.

PROS

Nessus allows you to run vulnerability scans to multiple networks simultaneously. It has various features that can be used for specific scans (web, PCI DSS, etc), as well as generic scans. Very easy to use. The reporting feature is also great, as it is very well formatted and it's possible to export the results into various formats.

CONS

Everything is great as is in Nessus, especially if compared to other competitors. Nothing negative to say about it.