Astra Pentest vs. Intruder

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Astra Pentest
Score 8.5 out of 10
N/A
Astra Pentest offers Vulnerability Assessment and Penetration Testing (VAPT) for Website/Web App, Mobile App, SaaS, APIs, Cloud Infrastructure (AWS/Azure/GCP), Network Devices (Firewall, Router, Server, Switch, Printer, Camera, etc), and Blockchain/Smart Contract. ✨ Key highlighted features of Astra Pentest Suite: - A dashboard that displays managed automated & manual pentesting - Automated Vulnerability Scanning with Login Behind Scan (Google Chrome Extension) -…
$99
per month per installation
Intruder
Score 8.7 out of 10
N/A
Intruder, from Intruder Systems in London, is a cloud-based vulnerability scanner that finds cyber security weaknesses in digital infrastructure, to avoid costly data breaches.
$127
per month 1 infrastructure target
Pricing
Astra PentestIntruder
Editions & Modules
Scanner
$99
per month per installation
Pentest
$5999
per year per installation
Enterprise
$7999
per year per installation
No answers on this topic
Offerings
Pricing Offerings
Astra PentestIntruder
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesYes
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Astra PentestIntruder
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Astra PentestIntruder
Small Businesses

No answers on this topic

ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Astra PentestIntruder
Likelihood to Recommend
-
(0 ratings)
9.0
(1 ratings)
User Testimonials
Astra PentestIntruder
Likelihood to Recommend
Astra Security
No answers on this topic
Intruder Systems
When the infrastructure landscape and risk profile is not well known and is legacy, Intruder can scan and automate reporting on open security risks, as well as coordinate responses.
Read full review
Pros
Astra Security
No answers on this topic
Intruder Systems
  • Auto scanning.
  • New vulnerability detection.
  • Alert levels.
Read full review
Cons
Astra Security
No answers on this topic
Intruder Systems
  • Reports could contain more detail.
Read full review
Alternatives Considered
Astra Security
No answers on this topic
Intruder Systems
Intruder focuses on scanning network blocks for your servers even if you don't know which services or hostnames are running on them, unlike Detectify which requires a domain or hostname to scan. The network port scanning of Intruder is also broader than many competitors.
Read full review
Return on Investment
Astra Security
No answers on this topic
Intruder Systems
  • Improved security profile.
  • Better reporting to stakeholders and clients of the current security risks.
Read full review
ScreenShots

Astra Pentest Screenshots

Screenshot of

Intruder Screenshots

Screenshot of The Intruder dashboardScreenshot of Cloud connectorsScreenshot of Network viewScreenshot of Issues pageScreenshot of Targets page