Invicti

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Invicti
Score 9.0 out of 10
N/A
Invicti enables organizations in every industry to continuously scan and secure all of their web applications and APIs. Invicti provides a comprehensive view of an organization’s entire web application portfolio, and automation and integrations enable customers to achieve broad coverage of thousands of applications. Invicti is headquartered in Austin, Texas, and serves more than 3,500 organizations of all sizes all over the world.N/A
Pricing
Invicti
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Invicti
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
Invicti
Considered Both Products
Invicti
Chose Invicti
Our department used to use Veracode as our security scanning software. Compared to Veracode, Netsparker has a very organized dashboard with built-in tools that making collaborating with other teammates very efficient and easy. Another teammate can definitely take over the work …
Chose Invicti
I currently use OWASP ZAP, Burp Suite Professional and Veracode Dynamic Scan. ZAP is very easy to use and the web developers use it regularly. Burp Suite is very customizable as is Netsparker but usually take much less time to scan a website. Both of these tools are …
Best Alternatives
Invicti
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternatives
User Ratings
Invicti
Likelihood to Recommend
8.0
(2 ratings)
Support Rating
10.0
(1 ratings)
User Testimonials
Invicti
Likelihood to Recommend
Invicti Security
Netsparker is very thorough but can take a very long time to scan a web application. It can also take a long time to learn and configure. Its thoroughness is a very good part of the product but if the application does [not] need this thoroughness it is probably a waste of time to run Netsparker on the website.
Read full review
Pros
Invicti Security
  • NetSparker has excellent customer service. When our team had to learn to use it for the first time, we had to communicate directly with NetSparker consultants.
  • NetSparker is very user-friendly. It's UI is organized and keeps all the different scans we have set-up in a very clean visual.
  • Netsparker has a selection of workflows and integration tools that make it useful for keeping all of my teammates on the same page.
Read full review
Cons
Invicti Security
  • Netsparker Cloud is expensive and restricts the number of website URLs that you are allowed to scan. This restricts us from scanning all of the websites that we create and only allows us to scan a small subset of number of the website we produce.
  • Netsparker is difficult to configure and I often need to open a ticket with support to figure out how to use the product. I have been vulnerability testing websites for over 10 years and I still don't think I really know how to use Netsparker.
  • Netsparker can take a very long time to complete a scan due to the number of items it can scan for. Be certain to reduce the technologies that your scan will be looking at. Also, expect a large website to possibly take over two days to complete. Not something you really want to have happen on a developer checking on some source code.
Read full review
Support Rating
Invicti Security
NetSparker support is amazing. When first introducing this software to the team, there was a lot of communication going on between Netsparker consultants and our team. They have answered our questions very efficiently and have had consultants come to our department for training. They are open to suggestions for improvements and enhancements as well.
Read full review
Alternatives Considered
Invicti Security
I currently use OWASP ZAP, Burp Suite Professional and Veracode Dynamic Scan. ZAP is very easy to use and the web developers use it regularly. Burp Suite is very customizable as is Netsparker but usually take much less time to scan a website. Both of these tools are programmable and allow me to add special items to a scan when I need it. They are also much better documented. Veracode also has a static code analysis tool that we use much more often then the dynamic analysis tool but we do use both parts of Veracode.
Read full review
Return on Investment
Invicti Security
  • NetSparker has saved the team a lot of time since the scans quicker than our older software.
  • NetSparker has been costing the company a lot compared to previous security software.
  • Netsparker has helped improved our overall business objectives by finding an efficient and collaborative way to run scans on our systems.
Read full review
ScreenShots

Invicti Screenshots

Screenshot of Vulnerability detectionScreenshot of Netsparker dashboardScreenshot of Integrations/automationScreenshot of Scan and protect your entire asset library in one place