Facebook Google Plus Twitter LinkedIn YouTube RSS The Menu The Search The Resource - a Blog The Resource - Webinar The Resource - Report The Resource - the Event icons_066 icons_067 icons_068 icons_069 icons_070

Tenable Security Center

Understand the whole picture.Predict the biggest problem.The local management.

Get IT, safety and compliance status based on the view of the risk, support to quickly identify, investigate the most important asset and loopholes and carries on the analysis of priority.

Tenable Security Center(formerly known as Tenable. Sc)Product suite by Nessus in local management and technical support, through the network real-time continuous assessment, provide the industry the most comprehensive coverage holes.The product formed a complete end to endVulnerability management solutions.

Require presentation
Tenable Security Center
Complete visibility

found

Active scanning, agent, passive monitoring,The external attack surface managementAnd CMDB integration for all assets, including previously unknown assets provide visibility and continuous perspective.

Based on the risk of active insights on vulnerability

assessment

Tenable covering more than 77000 holes, with the industry's most extensive CVE coverage and security configuration support, help calm understanding of safety and compliance.

Unified OT and IT security

Determine priorities

The TenablePredict priority analysisTechnology will leak data, threat intelligence and big data analysis, it is concluded that the risk score is easy to understand and to help businesses understand what holes need to be priority in repair.

Through the Tenable One exposure management platform to provide

Tenable One,Exposure is a management platform to help enterprises to get the whole modern attack the visibility, focus on the prevention of potential attacks, and accurately convey the network security risks, and to support the enterprises to achieve the best performance.Tenable One platform provides a wide range of coverage, cover IT assets, cloud resources, containers, Web applications and identity system.

For details

The Tenable Security Center series products

Tenable Security Center product suite Security team have to meet the various needs of a variety of options, learn about the risks and provide quick fixes the visibility and the vulnerability of the context.

Tenable Security Center

  • Local vulnerability management based on risk
  • Through the unlimited Nessus scanner to get instant online visibility
  • Through highly customizable dashboard, report and workflow, get a clear, actionable data insight
  • Use the built-in risk score and threat information, identify vulnerabilities and priority analysis immediately
  • Through a customizable with a coffret alerts, notifications, and the repair order, speed up the incident response
  • For customer integration, data acquisition and data expansion provides free API access
  • inExternal attack surfaceFound on the unknown assets

Product information|Apply for demo

Tenable Security Center Plus

Of all the advantages that the containing Tenable Security Center and:

  • Using assets importance ratings (ACR) a deeper understanding of your assets and its environment
  • Real-time find loopholes and assets, continuous monitoring, providing the highest level of visibility
  • Through real-time index and irregularities reminds, simplify compliance report
  • Botnets and command and control flow of real-time detection
  • Identify never found a resource, behavior change and use the new application

Product information|Apply for demo|Watch the video

Tenable Security Center Director

To have multiple Tenable Security Center console client, Tenable Security Center Director can be Tenable Security Center or Tenable Security Center Plus additional component provides.

  • A single management platform, can view and manage across all the Tenable network Security Center console
  • From a central location easy management for each Tenable Security scan in the Center console
  • Centralized network management to facilitate report and manage multiple consoles, scanner and assets
  • Centralized report across multiple Tenable Security Center console, can easily measure your network Security risks

Based on the risk of leaders in the field of vulnerability management

G2 Enterprise Leader award
Spring G2 Leader award
G2 Momentum Leader award
G2 Leader Enterprise example prize in APAC
G2 Leader award in the Asia Pacific region
G2 Leader award

Proactively identify loopholes, research and carries on the analysis of priority

Tenable Lumin dashboard
Rich sensor array automatically collect and analyze data security and compliance, provide fusion against the complete visibility.
Continue to assess whether there is any unknown assets and hole in the network, users, applications and change monitoring network, cloud infrastructure and trust relationship, to avoid missing important events.
Instant recognition effect on enterprise's biggest vulnerability and priority analysis.When a new threat to provide targeted alerts, in order to quickly start repair.
97%

By forecast analysis to reduce the need of priority priority repair number of holes

"Tenable Security Center has become our network stability anchor, it provides an additional layer of insight, for our own responsibility, and to the board of directors to verify our safety plan was successful." Catskill Hudson Bank senior vice President and chief technology officer Ted Tomita

Rapid measurement and analysis of security and compliance risk

  • According to the way to manage data

    Tenable Security Center Plus is the industry's leading local vulnerability management tools.Through local or mixed deployment options according to the need to manage data, at the same time reduce the risk of the enterprise.
  • Understand the importance assets

    Tenable Security Center Plus Tenable assets in importance ratings (ACR) has added a understand the importance of asset dimensions, to reduce the risk of the enterprise to make better decisions.
  • Obtain immediate insight

    With more than 350 pre-built highly customizableThe dashboardandThe reportFunction, obtain the data clear, strong operability insights, easily identify threats.
  • Easy to customize

    For different audiences to create differentiated reports, to ensure that the first time to focus on the influence of biggest threat, and can be dealt with immediately.According to the need to generate a report or make regular reports, and automatically share to the appropriate recipient.
  • Simplify compliance report

    Immediately understand the compliance status, maintenance operation and compliance.Against industry standards and regulatory requirements to carry out the predefined check, easily demonstrate compliance.
  • Get working technology (OT) visibility

    Tenable OT Security integration capabilitiesOT threat to may make the enterprise at risk provides a comprehensive visibility, security, and controlling.

Related products

To view more

Want to manage and reduce the risk of the entire enterprise network security?

Tenable Security Center now provide Tenable Lumin.

Insight into the Tenable Lumin

The related resources

Tenable Security Center product information

Tenable Security Center product information

Tenable Security Center demonstration

Tenable Security Center demonstration

Tenable Security Center forecast priority analysis demonstration

Tenable Security Center forecast priority analysis demonstration

A common problem Tenable Security Center

What is Tenable Security Center?
Tenable Security Center and Tenable Security Center Plus what are the difference?
Tenable Security Center can be used with Tenable One?
What is Tenable One?
What is Tenable Security Center Director?
What is the forecast analysis and how it priority priority analysis was carried out on the hole?
Tenable Security Center how to find the loopholes and assets?
What is the Nessus Agents?And how Tenable Security Center used together?
Tenable Security Center can detect how many different types of holes?
In the Tenable Security Center after detected leak?
What are Tenable Security Center report function?
Tenable Security Center can help maintain compliance?
What is the external attack surface management (EASM)?
Tenable Security management Center contains external attack?
Tenable Security Center integrated with other products?
Tenable Security Center how to price and grant permission?
Tenable Security Center document in where?

Tenable Vulnerability Management,

Formerly known as Tenable. IO


Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

Tenable Vulnerability Management,

Formerly known as Tenable. IO

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

65An asset

Choose your subscription options:

Buy now

Free trial Tenable Nessus Professional

A free trial for 7 days

Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.

New - Tenable Nessus Expert
Do not use

Nessus Expert added more features, including external attack surface scan, and add the domain and the scanning function of cloud infrastructure.Click here to try Nessus Expert.

Fill out the form below to continue to try Nessus Pro.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.Tenable NessusProfessional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

Buy multi-year license, namely, premium support function is added to enjoy preferential prices for 365 days a year, 24 hours a day in the phone, chat and support community.

Select your license

Buy multi-year license that enjoy preferential price

Add support and training

Tenable. IO

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

Tenable. IO buy

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

65An asset

Choose your subscription options:

Buy now

Trial Tenable Web App Scanning

Formerly known as Tenable. IO Web Application Scanning

You can through the Tenable One full access to our risk management platform designed for modern applications tailor-made Web application scan latest product.Is safe to scan all online portfolio, with high accuracy, and without heavy manual operation or interrupt key Web application.Register now.

Tenable Web App Scanning trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Cloud Security.

Buy Tenable Web App Scanning

Formerly known as Tenable. IO Web Application Scanning

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

5 A FQDN

The $3578

Buy now

The trial Tenable Lumin

Use Tenable Lumin intuitive present management and explore your exposure, lower risk tracking status for a long time, and in the same industry benchmarks to measure were analyzed.

Tenable Lumin trial version also includes Tenable Vulnerability Management, Tenable Web App Scanning and Tenable Cloud Security.

Buy Tenable Lumin

Contact the sales representatives, Tenable Lumin insight into how to help you to get the whole enterprise and manage network security risks.

The trial Tenable Cloud Security

Formerly known as Tenable. Cs

For error detection and repair of cloud infrastructure configuration, and view the full access runtime loopholes.Register now, free trial.To understand the detailed information about the trial process, please click here.

Tenable Cloud Security trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Web App Scanning.

Contact the sales representative to buy Tenable Cloud Security

Contact the sales representatives, the Tenable Cloud Security for more information, and how to join your Cloud account easily, and in a few minutes for Cloud misconfiguration and vulnerabilities of visibility.

Free trial Tenable Nessus Expert

A free trial for 7 days

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

There has been a Tenable Nessus Professional?
Upgrade to the Nessus Expert, 7 day free trial.

Buy Tenable Nessus Expert

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

Select your license

Buy license for many years, save more.

Add support and training

Free trial Nessus Expert

A free trial for 7 days

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

There has been a Nessus Professional?
A free upgrade to the Nessus Expert to 7 days.

Buy Tenable Nessus Expert

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

Select your license

Buy license for many years, save more.

Add support and training

Baidu
map