Indusface Web Application Scanning

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Indusface WAS
Score 9.0 out of 10
N/A
Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.
$59
per month
Pricing
Indusface Web Application Scanning
Editions & Modules
Advance - Comprehensive Risk Detection
$59
per month
Premium - Managed Risk Detection
$2388
per month
Basic Risk Detection
Free
Offerings
Pricing Offerings
Indusface WAS
Free Trial
Yes
Free/Freemium Version
Yes
Premium Consulting/Integration Services
Yes
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
Indusface Web Application Scanning
Considered Both Products
Indusface WAS
Chose Indusface Web Application Scanning
The report you send the format and detailing the report , easily identify the vulnerability of the website, executive report is also the proper formatted it very useful
Best Alternatives
Indusface Web Application Scanning
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternatives
User Ratings
Indusface Web Application Scanning
Likelihood to Recommend
9.0
(1 ratings)
User Testimonials
Indusface Web Application Scanning
Likelihood to Recommend
Indusface Pvt. Ltd.
I like to know what digital assets I have, where I have them and what the status is at any given time. detecting state changes in real-time is a critical security challenge. Traditional EDR/XDR products are not suitable for the intended purpose due to signature-based methodologies' inability to detect or prevent malicious activity. I like the presentation of the product, it's very effective and engaging. Not having to respond to countless false positives is worth it's weight in gold.
Read full review
Alternatives Considered
Indusface Pvt. Ltd.
The report you send the format and detailing the report , easily identify the vulnerability of the website, executive report is also the proper formatted it very useful
Read full review
ScreenShots

Indusface WAS Screenshots

Screenshot of Indusface WAS - Site Health SummaryScreenshot of Indusface WAS - DashboardScreenshot of Indusface WAS - Malware MonitoringScreenshot of Indusface WAS - Application Audit