Why NMAP scanning is too slow?

I use masscan for a quick port scan:

masscan -e tun0 -p1-65535,U:1-65535 10.10.10.x --rate=500