Acunetix by Invicti vs. AWS CloudTrail

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Acunetix by Invicti
Score 8.4 out of 10
N/A
AcuSensor from Maltese company Acunetix is application security and testing software.
$4,500
AWS CloudTrail
Score 8.5 out of 10
N/A
AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of an AWS account. With CloudTrail, users can log, continuously monitor, and retain account activity related to actions across AWS infrastructure. CloudTrail provides event history of AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking,…N/A
Pricing
Acunetix by InvictiAWS CloudTrail
Editions & Modules
Websites Scanned: 5
4,500
Websites Scanned: 6-10
7,200
Websites Scanned: 11-20
10,800
Websites Scanned: 21-35
22,540
Websites Scanned: 36-50
26,600
Websites Scanned: Over 50
Contact for quote
No answers on this topic
Offerings
Pricing Offerings
Acunetix by InvictiAWS CloudTrail
Free Trial
YesYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsYou can view, filter, and download the most recent 90 days of your account activity for all management events in supported AWS services free of charge. You can set up a trail that delivers a single copy of management events in each region free of charge. Once a CloudTrail trail is set up, Amazon S3 charges apply based on your usage. You will be charged for any data events or additional copies of management events recorded in that region. In addition, you can choose CloudTrail Insights by enabling Insights events in your trails. CloudTrail Insights analyzes write management events, and you are charged based on the number of events that are analyzed in that region.
More Pricing Information
Community Pulse
Acunetix by InvictiAWS CloudTrail
Top Pros
Top Cons
Best Alternatives
Acunetix by InvictiAWS CloudTrail
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
Acronis Cyber Protect Cloud
Acronis Cyber Protect Cloud
Score 8.2 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Acunetix by InvictiAWS CloudTrail
Likelihood to Recommend
9.0
(3 ratings)
8.0
(4 ratings)
User Testimonials
Acunetix by InvictiAWS CloudTrail
Likelihood to Recommend
Invicti Security
It is best suited for integrated security testing of applications which are hosted on web servers. The most important thing is the integration of DevSecOps which is crucial in today's fast paced environment of rapid development. The core of Acunetix is application scanning which is really great and I highly recommend this product to everyone
Read full review
Amazon AWS
It is necessary to enable [AWS] Cloudtrail when using AWS in a production environment, otherwise you will not have any idea what is happening within your accounts. Third party monitoring applications will all require [AWS] CloudTrail to be enabled as well. I would not recommend it solely as a monitoring tool, to get the most out of it you must send the logs elsewhere. Either to Cloudwatch logs or a third party product.
Read full review
Pros
Invicti Security
  • Fast.
  • Easy-to-use.
  • Great customer support.
  • Reporting features.
  • Supports importing state files from other popular application testing tools.
  • Has other features built-in beyond just scanning for vulnerabilities.
Read full review
Amazon AWS
  • API Log
  • User activity tracking
  • Real-time alerts
Read full review
Cons
Invicti Security
  • Configuration of DevSecOps can be improved for ease
  • Dashboard can have API integration
  • Broaden the scope of vulnerabilities
Read full review
Amazon AWS
  • [In my experience] Cost can easily get out of control with multiple trails on full logging
  • Logs can be difficult to decipher
Read full review
Alternatives Considered
Invicti Security
ZAP is a free tool, and adequate. But it is to that extent less friendly. I would not be as confident of the results and it definitely can't produce reports on par with Acunetix. There would be a lot of legwork on our end if we desired to switch to this tool.
Read full review
Amazon AWS
I think in the end, CloudTrail has more features and you can dive deeper inside the logs so it depends on your usage and what you expect in the end to make the right choice, I would say that both tools are really useful and bring a lot of benefits to I.T. companies.
Read full review
Return on Investment
Invicti Security
  • Saved money compared to other commercial scanners, especially over the long run.
  • Scan speed seems to be pretty good compared to some of the bulkier commercial products out there. However, that largely has to do with proper configuration.
  • A downside is that is requires a bit of extra work just to get it set up to scan APIs, web services, etc.
Read full review
Amazon AWS
  • Allows us to investigate any strange api actions
  • Increases security
  • Audit trail of changes made in AWS
Read full review
ScreenShots

Acunetix by Invicti Screenshots

Screenshot of DashboardScreenshot of FilteringScreenshot of scan results

AWS CloudTrail Screenshots

Screenshot of CloudTrail Insights: Identify and respond to unusual operational activity
•Unexpected spikes in resource provisioning
•Bursts of IAM management actions
•Gaps in periodic maintenance activity
•Automatic analysis of API calls and usage patterns
•Alerts when unusual activity is detected