Acunetix by Invicti

Acunetix Vulnerability Scanner automatically crawls and scans off-the-shelf and custom-built websites and web applications for SQL Injection, XSS, XXE, SSRF, Host Header Attacks & over 3000 other web vulnerabilities. It also provides a wide variety of reports to help developers and business owners alike to quickly identify a web application's threat surface, detect what needs to be fixed, and ensure conformance with several compliance standards.

Languages supported: English

8.4/10 (Expert Score) ★★★★★
Product is rated as #10 in category Dynamic Application Security Testing (DAST) Software
Ease of use
8.5
Support
8.1
Ease of Setup
8.3

Images

Check Software Images

Acunetix (by Invicti) is an automated application security testing tool that enables small security teams to tackle huge application security challenges. With fast scanning, comprehensive results, and intelligent automation, Acunetix helps organizations to reduce risk across all types of web applications.

With Acunetix, security teams can:

– Save time and resources by automating manual security processes
– Work more seamlessly with developers, or embrace DevSecOps by integrating directly into development tools
– Feel confident that every web application has been crawled entirely thanks to DAST + IAST scanning and intelligent crawling technology
– Finally make web application security a priority and not just an add-on with a solution that is dedicated to application security 100% of the time

You can depend on Acunetix to meet your organization’s needs today and face the challenges of modern web technology together tomorrow.

Acunetix by Invicti
Acunetix by Invicti

Show more categories

Customer Reviews

Acunetix by Invicti Reviews

Lubos B.

Advanced user of Acunetix by Invicti
★★★★★
Perfect solution for web developers

What do you like best?

With Acunetix OVS we can scan our product for vurneabilities with every release. It's easy to setup the scan and to generate report for developers, where they find out all found vurneabilities with clear description and test case. Also you can run the test and you will have report within few hours, so you can iterate quickly and recheck security again after developers fix the issues.

What do you dislike?

Sometimes the scan take's too long, so we run it usualy overnight. It's also better for our infrastructure, so it's not stress tested during working hours, so in the end of the day it's really not a problem.

Recommendations to others considering the product:

For us the Acunetix OVS is easiest solution for vulnerability scan of web application we develop. The reports are very clear and easy to understand even for junior developers or non tech business users.

What problems are you solving with the product? What benefits have you realized?

We are using Acunetix to periodically scan our product. There is always new features added so we want to be sure, that added features is scanned before public release. The main benefit for us is that we have security scan done within few hours and we will get Developers report, which is very useful. There is also setting where you can generate report's in other format, such as OWASP, which is useful for our security team and business.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide