Tenable Holdings, Inc. provides cyber exposure solutions for in the Americas, Europe, the Middle East, Africa, the Asia Pacific, and Japan. Its platforms include Tenable.io, a cloud-delivered software as a service that provides organizations with a risk-based view of traditional and modern attack surfaces; Tenable.cs, a cloud-native application platform that enables organizations to programmatically detect and fix cloud infrastructure misconfigurations; Tenable.io WAS, which provides scanning for modern web applications; and Tenable.ep, an unified platform that helps organizations identify, assess, and accurately prioritize cyber risks across the entire attack surface. The company also offers Tenable.ad, a solution to secure Active Directory environments; Tenable.ot, an on-premises solution that provides threat detection and mitigation, asset tracking, vulnerability management, and configuration control capabilities to protect OT environments, including industrial networks; Tenable.sc, an on-premises solution that provides a risk-based view of an organization's IT, security and compliance posture. In addition, it provides Nessus Professional, a vulnerability assessment solution for identifying security vulnerabilities, configuration issues, and malware; and Nessus Essentials, which includes vulnerability and configuration assessment for a limited number of assets. The company was founded in 2002 and is headquartered in Columbia, Maryland.
AI Generated Analysis | Feedback
Here are 1-3 brief analogies for Tenable (TENB):
- Tenable is like the Consumer Reports for your company's digital security, identifying and prioritizing all its potential flaws.
- Tenable is like the CrowdStrike for uncovering security vulnerabilities.
- Tenable is like the FICO Score for your cybersecurity risk profile.
AI Generated Analysis | Feedback
- Tenable One: An Exposure Management Platform that unifies vulnerability management across IT, OT, cloud, and identity systems to provide comprehensive visibility and actionable insights into an organization's attack surface.
- Tenable Nessus: A widely used vulnerability scanner that identifies security vulnerabilities, configuration issues, and malware across a wide range of operating systems, devices, and applications.
- Tenable.io: A cloud-native platform providing comprehensive vulnerability management, asset discovery, and compliance auditing across modern IT environments, including cloud, containers, and web applications.
- Tenable Security Center: An on-premises platform offering centralized vulnerability management, compliance monitoring, and threat detection capabilities for large enterprise networks.
- Tenable OT Security: A specialized solution designed to identify, assess, and monitor cyber risks and vulnerabilities within industrial control systems (ICS) and operational technology (OT) environments.
AI Generated Analysis | Feedback
Tenable Holdings, Inc. (symbol: TENB) primarily sells its cybersecurity products and services to other companies and organizations, making it a Business-to-Business (B2B) company. Their solutions, such as Nessus, Tenable.io, and Tenable.sc, focus on vulnerability management and exposure management, which are critical for an organization's security posture.
As is common with many B2B software and cybersecurity companies, Tenable does not publicly disclose the names of its individual major customers. This is typically due to confidentiality agreements, competitive reasons, and the fact that their customer base is highly diversified, meaning no single customer accounts for a material portion (e.g., 10% or more) of their total revenue. Instead, they serve a broad array of organizations across various sectors globally.
Based on their product offerings, marketing, and investor communications, Tenable's major customers can be categorized by type of organization rather than specific names:
-
Large Enterprises: This category includes Fortune 500 and Global 2000 companies across a diverse range of industries such as financial services, healthcare, manufacturing, retail, technology, and telecommunications. These organizations often have complex IT environments and a significant need for comprehensive vulnerability management to protect sensitive data and critical infrastructure.
-
Government Agencies: Tenable serves various government entities at federal, state, and local levels worldwide. Cybersecurity is a top priority for these agencies, given the sensitive nature of the information they handle and the critical services they provide, making vulnerability assessment and management tools essential.
-
Small and Medium-sized Businesses (SMBs): While Tenable's enterprise solutions cater to large organizations, products like Nessus Professional are widely used by SMBs and security professionals looking for powerful and scalable vulnerability scanning capabilities. Tenable aims to provide solutions across the spectrum of organizational sizes.
AI Generated Analysis | Feedback
- Amazon Web Services (Symbol: AMZN)
AI Generated Analysis | Feedback
Steve Vintz
Co-Chief Executive Officer and Chief Financial Officer
Mr. Vintz has been the Co-Chief Executive Officer and Chief Financial Officer of Tenable since 2025. He joined Tenable in 2014 as CFO. Prior to his role at Tenable, he served as Executive Vice President and Chief Financial Officer of Vocus, Inc.. He also has experience from previous roles at Snyder Communications and Ernst & Young.
Mark Thurmond
Co-Chief Executive Officer and Chief Operating Officer
Mr. Thurmond has been the Co-Chief Executive Officer and Chief Operating Officer of Tenable since 2025. He served as Chief Operating Officer at Tenable since 2020. His prior experience includes serving as Chief Operating Officer at Turbonomic Inc. from 2017 to 2020, and as Executive Vice President of Worldwide Sales and Services at QlikTech International AB from 2015 to 2017. He also held roles at VCE and RSA.
Patricia Grant
Chief Information Officer
Ms. Grant leads Tenable's IT organization, focusing on driving digital transformation initiatives. She oversees IT strategy at the company.
Robert Huber
Chief Security Officer
Mr. Huber is Tenable's Chief Security Officer, head of research, and president of Tenable Public Sector, LLC. He is responsible for overseeing cybersecurity measures.
Dave Feringa
Chief Revenue Officer
Mr. Feringa is responsible for developing and managing strategies to accelerate and scale global revenue for Tenable. His career includes significant roles as EVP of Global Sales at Trustwave and EVP Worldwide Sales at F5. He also held positions at Lucent and Cisco Systems.
AI Generated Analysis | Feedback
The key risks to Tenable's business include intense competition in a rapidly evolving market, a history of net losses and challenges in achieving consistent profitability, and the complexities and rapid changes within the cloud and AI security landscape.
- Intense Competition and Rapidly Evolving Cybersecurity Landscape: Tenable operates in a highly competitive and dynamic cybersecurity industry where threats and technologies are constantly evolving. The company faces significant competition from rivals such as Rapid7, CrowdStrike, Splunk, and Veracode. This intense competition, coupled with the rapid pace of technological change, presents a continuous risk that Tenable's solutions could become obsolete, impacting its market position and requiring ongoing investment in innovation.
- History of Losses and Challenges in Achieving and Maintaining Profitability: Tenable has a history of incurring net losses, including $78.3 million, $92.2 million, and $46.7 million in 2023, 2022, and 2021, respectively, and an accumulated deficit of $825.0 million as of December 31, 2023. Despite reporting revenue growth, profitability remains a challenge for the company. Furthermore, Tenable's Altman Z-Score of 1.28 places it in the "distress zone," indicating a potential risk of financial instability, and its current and quick ratios of 0.94 suggest potential liquidity concerns.
- Risks from the Rapidly Evolving Cloud and AI Threat Landscape: The proliferation of hybrid, multi-cloud, and AI systems introduces new layers of complexity and risk for organizations. This dynamic environment can create security blind spots and fragmented systems, making it challenging to maintain consistent policy enforcement, identity management, and risk monitoring. While Tenable offers solutions to address these challenges, the rapid evolution of cloud and AI-driven threats means the company must continuously innovate to ensure its offerings remain effective and relevant. Failure to keep pace with these evolving threats could impact the demand for and effectiveness of Tenable's security solutions.
AI Generated Analysis | Feedback
The most clear emerging threat for Tenable is the increasing consolidation and expansion of security platforms by major cybersecurity and cloud vendors. Companies like Microsoft, CrowdStrike, and Palo Alto Networks are progressively integrating advanced vulnerability and attack surface management capabilities directly into their broader security suites (e.g., Microsoft Defender for Cloud, Microsoft Defender Vulnerability Management, CrowdStrike Falcon Spotlight, Palo Alto Networks Prisma Cloud). This trend encourages customers to adopt a single-vendor, integrated platform approach for security, potentially reducing the market demand for specialized, standalone vulnerability management solutions and shifting procurement preferences towards these comprehensive offerings.
AI Generated Analysis | Feedback
Tenable (TENB) operates within the cybersecurity market, specifically focusing on exposure management. The addressable market sizes for its main products and services are as follows:
-
Exposure Management Platform: The total addressable market (TAM) for Tenable's overall exposure management platform is estimated to be $33 billion, growing at an approximate compound annual growth rate (CAGR) of 18%. This market size is global. Another estimate values the exposure management cybersecurity market at $50 billion, globally.
-
Vulnerability Management: The traditional vulnerability management market was estimated at $3.7 billion globally in 2017 and was projected to grow to $5.8 billion by 2021, with a CAGR of 12%.
-
Cloud Security: null
-
OT Security: null
AI Generated Analysis | Feedback
Here are 3-5 expected drivers of future revenue growth for Tenable (symbol: TENB) over the next 2-3 years:
-
Expansion and Adoption of Tenable One Exposure Management Platform: The Tenable One platform is a significant driver of new business and larger deals. This comprehensive platform unifies security visibility across various IT environments, including cloud, operational technology (OT), IoT, web applications, and identity systems, providing a holistic view of an organization's cyber risk. Management highlighted that Tenable One accounted for approximately 40% of new business in Q3 2025 and is inflecting deal sizes higher.
-
Strategic Acquisitions and AI/Cloud Security Enhancements: Tenable's strategy includes inorganic growth through acquisitions that bolster its exposure management capabilities. The acquisition of Vulcan Cyber in January 2025 aimed to enhance automated vulnerability remediation and the ingestion of third-party security data. Furthermore, the intent to acquire Apex Security, for over $105 million, is expected to strengthen Tenable's AI and cloud security offerings, addressing the evolving threat landscape and diversifying revenue streams. The company's focus on AI-powered exposure management is a key differentiator.
-
Customer Growth and "Land and Expand" Strategy: Tenable continues to demonstrate consistent customer acquisition, adding hundreds of new enterprise platform customers and net new six-figure customers each quarter. The company's "land and expand" model, which often starts with its Nessus product and encourages upgrades to more comprehensive enterprise solutions, is effective in driving customer growth and increasing average contract values over time. This strategy is reflected in a net dollar expansion rate that remains strong.
-
International Market Expansion: Tenable has shown successful efforts in global expansion, with international revenue growing by 16% in 2024. The company's revenue is geographically diversified, providing a buffer against regional economic fluctuations and allowing it to tap into growth markets worldwide. Continuing to grow its international footprint will be a driver of future revenue.
AI Generated Analysis | Feedback
Share Repurchases
- In November 2023, Tenable's Board of Directors authorized a $100 million stock repurchase program, which was subsequently increased by an additional $200 million in October 2024.
- As of December 31, 2024, the company had repurchased 2.7 million shares for $114.9 million.
- Tenable announced a $250 million expansion of its stock repurchase program in Q2 2025 and completed a substantial share buyback totaling 8,285,013 shares for approximately $299.94 million in Q3 2025.
Share Issuance
- For the year-to-date 2025, proceeds from stock issued in connection with the employee stock purchase plan amounted to $15.482 million.
- Proceeds from the exercise of stock options were $2.420 million year-to-date 2025.
Outbound Investments
- Tenable acquired Ermetic for $265 million in September 2023.
- In 2025, Tenable completed the acquisitions of Apex Security (specializing in AI security solutions) and Vulcan Cyber (focused on exposure management), with financial terms for both undisclosed.
- In September 2021, Tenable acquired Accurics for $160 million.
Capital Expenditures
- Capital expenditures were reported as $17 million as of June 30, 2025.
- Projected capital expenditures for 2025 are $22 million, representing 2% of revenue.
- Historical capital expenditures include $19.1 million in 2023 and $6.6 million in 2024.