We use the product for an automatic PEN test on the focus area (200 - 300 IP) per one PEN test.
CISO at Podravka
Great vulnerability scanner, exploit achievements, and remediation actions
Pros and Cons
- "The vulnerability scanner, exploit achievements, and remediation actions are all great."
- "The vulnerability scanner, exploit achievements, and remediation actions are all great."
What is our primary use case?
How has it helped my organization?
We have focused PEN tests on network segments and try to solve all vulnerabilities after. We watch the PEN test progress with the NDR solution.
What is most valuable?
The vulnerability scanner, exploit achievements, and remediation actions are all great.
What needs improvement?
They need to offer support for a new graphic card.
Buyer's Guide
Vulnerability Management
December 2024
Find out what your peers are saying about Pentera, Tenable, Horizon3.ai and others in Vulnerability Management. Updated: December 2024.
831,020 professionals have used our research since 2012.
For how long have I used the solution?
I've used the solution for two months.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Vulnerability Management Report and find out what your peers are saying about Pentera, Tenable, Horizon3.ai, and more!
Updated: December 2024
Product Categories
Vulnerability Management Penetration Testing Services Breach and Attack Simulation (BAS)Popular Comparisons
Qualys VMDR
Tenable Nessus
Tenable Security Center
Tenable Vulnerability Management
Acunetix
Skybox Security Suite
Microsoft Defender Vulnerability Management
HackerOne
Rapid7 Metasploit
XM Cyber
The NodeZero Platform
PortSwigger Burp Suite Enterprise Edition
Dazz.io
SecPoint Penetrator Vulnerability Scanner
Buyer's Guide
Download our free Vulnerability Management Report and find out what your peers are saying about Pentera, Tenable, Horizon3.ai, and more!
Quick Links
Learn More: Questions:
- How does Pentera compare with Qualys VMDR?
- How inadvisable is it to use a single vulnerability analysis tool?
- What are the benefits of continuous scanning for vulnerability management?
- When evaluating Vulnerability Management, what aspect do you think is the most important to look for?
- What is a more effective approach to cyber defense: risk-based vulnerability management or vulnerability assessment?
- What are the main KPIs that need to be implemented to have better posture in vulnerability projects?
- Which is the best vulnerability scanner tool?
- What are your recommended automated penetration testing tools?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- Can you recommend API for Tenable Connector into ServiceNow