Intruder vs. Pentest-Tools.com

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Intruder
Score 8.7 out of 10
N/A
Intruder, from Intruder Systems in London, is a cloud-based vulnerability scanner that finds cyber security weaknesses in digital infrastructure, to avoid costly data breaches.
$127
per month 1 infrastructure target
Pentest-Tools.com
Score 7.0 out of 10
N/A
Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a target organization, check if the IT team has done a good job in securing the perimeter Speed-up pentesting engagements, easily find low-hanging fruits by using a…
$65
per user
Pricing
IntruderPentest-Tools.com
Editions & Modules
No answers on this topic
Pro Basic
$65.00
per user
Pro Advanced
$130.00
per user
Enterprise
$260.00
per user
Offerings
Pricing Offerings
IntruderPentest-Tools.com
Free Trial
YesYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
YesYes
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsThere's a 15% annual subscription discount.
More Pricing Information
Community Pulse
IntruderPentest-Tools.com
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
IntruderPentest-Tools.com
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Veracode
Veracode
Score 8.5 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IntruderPentest-Tools.com
Likelihood to Recommend
9.0
(1 ratings)
7.0
(1 ratings)
User Testimonials
IntruderPentest-Tools.com
Likelihood to Recommend
Intruder Systems
When the infrastructure landscape and risk profile is not well known and is legacy, Intruder can scan and automate reporting on open security risks, as well as coordinate responses.
Read full review
Pentest-Tools.com
This website is well suited for organisations that perform regular security assessments. In particular, external scans and reconnaissance. As an example, I am able to run a report on our Wordpress website to enable me to see whether we are missing any important security updates. We found it to be very useful for training new security analysts, due to the straightforward GUI. You can work on the same projects together to help you to do this. Having it laid out in front of them helps them to understand the concepts much easier than using dozens of different tools to achieve the same goals, and also speeds up training. If you're a personal user it may not be appropriate due to price. If you are a personal user, I would advise using the many open source tools there are that do the same things. The strength of this platform is that it combines them into a single pane of glass, but you can achieve the same things with other tools if necessary. For example, there are many other tools that you could use to run a UDP port scan that do not cost money (EG NMAP)
Read full review
Pros
Intruder Systems
  • Auto scanning.
  • New vulnerability detection.
  • Alert levels.
Read full review
Pentest-Tools.com
  • Cheaper than some other platforms
  • Good support
  • Cloud based
  • Integrates well with identity providers
Read full review
Cons
Intruder Systems
  • Reports could contain more detail.
Read full review
Pentest-Tools.com
  • No logging for things like scanning. This means you don't actually know when the scan has failed if you're not immediately on the ball.
  • Reports could look better. It would be good to be able to customise the report with some different styles to suit your company's branding.
  • Could have better tutorials.
  • It may be useful to have a feature similar to Microsoft Secure Score, which compares your organisation to similar ones, so that you have a reference of how secure your environment actually is.
Read full review
Alternatives Considered
Intruder Systems
Intruder focuses on scanning network blocks for your servers even if you don't know which services or hostnames are running on them, unlike Detectify which requires a domain or hostname to scan. The network port scanning of Intruder is also broader than many competitors.
Read full review
Pentest-Tools.com
Offers a great number of tools in one interface, giving you a single pane of glass to work from. Therefore, it's favourable compared to some of these other products, that do similar things but are less intuitive and less easy to use. This makes it not only easier to use, but easier to report results to your customers. Also, although the price point can seem high, once you start adding multiple paid tools that do the same job, there probably isn't a massive amount of difference (if any)
Read full review
Return on Investment
Intruder Systems
  • Improved security profile.
  • Better reporting to stakeholders and clients of the current security risks.
Read full review
Pentest-Tools.com
  • Price point allows us to sell the solution at an excellent margin
  • Freed up time due to the automated solutions, allowing us to utilise staff better
  • Use from anywhere due to being cloud based
Read full review
ScreenShots

Intruder Screenshots

Screenshot of The Intruder dashboardScreenshot of Cloud connectorsScreenshot of Network viewScreenshot of Issues pageScreenshot of Targets page

Pentest-Tools.com Screenshots

Screenshot of Pentest-Tools.com DashboardScreenshot of Pentest-Tools.com ReportScreenshot of Pentest-Tools.com DOCX White Label ReportScreenshot of Pentest-Tools.com Scan SchedulerScreenshot of Pentest-Tools.com VPN ScanningScreenshot of Pentest-Tools.com API