1

Get Full Visibility Into Your Vulnerabilities

Your network's assets and vulnerabilities are constantly changing. Having a complete picture of your network is only half the battle. You can rely on the #1 vulnerability assessment solution to keep you one step ahead of attackers.

Nessus in Vulnerability Assessment

  • 1 in Accuracy
    With six-sigma accuracy, Nessus has the industry’s lowest false positive rate (measured at .32 defects per 1 million scans).
  • 1 in Coverage
    With over 130,000 plugins, coverage for over 50,000 CVEs, and over 100 new plugins released weekly within 24 hours of vulnerability disclosure, Nessus has the most comprehensive and comprehensive coverage.
  • 1 in Adoption
    Nessus is trusted by over 30,000 organisations worldwide, with over 2 million downloads. Nessus technology is used by 50% of the Fortune 500 and more than 30% of the Global 2000

Consultants Nessus

Nessus is ideal for security consultants because it offers:

  • Unlimited assessments

There is no restriction on the number of IPs or assessments.

  • Easily transferable license

Transfer your licence between computers quickly and easily.

  • Configurable reports

Reports can be easily customised with the client's name and logo. After each assessment, send an email to the client.

Ease of Use

Nessus was created for security practitioners, by security practitioners, with the sole goal of providing an intuitive experience for security professionals on the front lines to find and fix vulnerabilities faster and more confidently.

  • Quickly see vulnerabilities with pre-built policies and templates
  • Pre-configured templates for IT and mobile assets, as well as configuration audits, help you quickly identify where you have vulnerabilities.

  • Intelligent vulnerability assessment with Live Results
  • With each plugin update, Live Results performs intelligent vulnerability assessment in offline mode - without the need to run a scan. Simply sign in to view the results of potential vulnerabilities based on your scan history. You can run a scan to validate the presence of the vulnerability with the click of a button, resulting in a faster, more efficient process for assessing, prioritising, and remediating issues.

  • Configure reports easily
  • Create reports in a variety of formats based on customised views (e.g., specific vulnerability types, vulnerabilities by host/plugin, by team/client) (HTML, CSV, and Nessus XML).

  • Laser focus with Grouped
  • View Similar issues or vulnerability categories are grouped together and presented in a single thread. Snoozing allows users to choose which issues should be hidden from view for a set period of time. This aids in prioritisation by allowing you to concentrate solely on the issues you are working on at the time.

Benefits of Nessus Pro

  • Easy-to-use: Policy creation is simple, and scanning an entire corporate network only takes a few clicks.
  • Advanced Detection means More Protection: CVEs totaled 57k, the most in the industry. Nessus scans more technologies and finds more flaws than competing solutions.
  • Cost-Effective for Companies of All Sizes: Nessus provides complete vulnerability scanning with unlimited assessments for one low price, making it affordable for any consultant or team.
  • Accurate Visibility Into your Networks: Nessus identifies the vulnerabilities that need attention with high-speed, accurate scanning and minimal false positives.
  • Plugins Provide Timely Protection: Tenable researchers use extensive intel sources to provide plugins that provide timely protection from the most recent threats.
  • Accommodate Growth and Scale Safely: As your vulnerability management requirements grow, you can easily migrate to Tenable.io or other Tenable solutions

QUERY

    frequently asked questions

    • Nessus Professional is designed to be used in a work setting. With the ability to scan unlimited IPs, a use anywhere, annual subscription, and advanced features such as configuration assessment, Live Results and custom reporting it is ideal for consultants, pen testers and security practitioners.

      Nessus® Essentials (formerly Nessus Home) eliminates the previous restriction on only using Nessus Home for personal, non-commercial use. Nessus Essentials is free to use to scan any environment, but limited to 16 IP addresses per scanner. It is ideal for educators, students, and anyone starting out in cyber security.

    • Whether you are using Nessus in a physical or a virtual environment, the IP addresses or hosts that you are scanning from must be licensed.

    • Yes, Tenable permits you to use Nessus to scan third-party networks. Nessus Professional is ideal for consultants, providing unlimited assessments, the ability to use it anywhere, and features such as custom reporting to tailor reports by client or team.

      Nessus Essentials eliminates the previous restriction on only using Nessus Home for personal, non-commercial use but it is limited to 16 IP addresses.

    • Nessus Agents are available with Tenable.io Vulnerability Management and Tenable On-Prem Agent Manager. Nessus Agents are an additional sensor type that can be used to increase visibility and provide flexibility to obtain scan results where traditional network scans might fail.

    • As information about new vulnerabilities are discovered and released into the general public domain, Tenable's research staff designs programs to enable Nessus to detect them. These programs are named 'plugins' and are written in the Nessus Attack Scripting Language (NASL). The plugins contain vulnerability information, a generic set of remediation actions and the algorithm to test for the presence of the security issue. Plugins also are utilized to obtain configuration information from authenticated hosts to leverage for configuration audit purposes against security best practices.