Skip to main content
TrustRadius
Indusface WAS

Indusface WAS

Overview

What is Indusface WAS?

Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing

Advance - Comprehensive Risk Detection

$59

Cloud
per month

Premium - Managed Risk Detection

$2388

Cloud
per month

Basic Risk Detection

Free

Cloud

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.indusface.com/web…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $59 per month
Return to navigation

Product Details

What is Indusface WAS?

Indusface WAS provides a dynamic application security testing tool (DAST). It combines automated scanning to detect OWASP Top 10 vulnerabilities and malware along with Manual Pen-Testing done by Cert-In certified security experts.

Features:

  • Scanner built for single-page applications
  • Authentication scans
  • Malware Scans & Blacklisting checks
  • Network vulnerability scans
  • Integrated Dashboard
  • Proof of evidence for reported vulnerabilities through proof of concepts.
  • Optional AppTrana WAF integration to provide virtual patching with fewer false positives
  • It provides customer support via Chat, Contact Form, Phone and Email
  • Integrates with WAF
  • Indusface supports compliance standards such as GDPR, PCI-DSS, HIPAA and ISO/IEC 27001:2013
  • Set scans to run Daily
  • This tool support Internal Scan, External Scan and Web Application
  • Offers Comprehensive Scanning, Comprehensive Coverage, Zero False Positive Assurance, Business Logic vulnerability checks, Malware Monitoring, and Blacklisting Detection
  • Supported Platforms: Windows, Android, Mac and Linux
  • Price: Plans start at $59 a month.
  • Free Trial: 14 Days Free Trial (No Credit Card Required)

Indusface WAS Features

  • Supported: Designed for Comprehensive Scanning
  • Supported: Unlimited Automated App Scans
  • Supported: Managed Pen-Testing
  • Supported: Malware Scans
  • Supported: Biweekly Automated Application Scans
  • Supported: OWASP Top 10 Threat Detection
  • Supported: Sans 25 Vulnerability Detection

Indusface WAS Screenshots

Screenshot of Indusface WAS - Site Health SummaryScreenshot of Indusface WAS - DashboardScreenshot of Indusface WAS - Malware MonitoringScreenshot of Indusface WAS - Application Audit

Indusface WAS Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.

Indusface WAS starts at $59.

Qualys TruRisk Platform, Acunetix by Invicti, and Veracode are common alternatives for Indusface WAS.

The most common users of Indusface WAS are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(1)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
This is the best application security audit to detect a wide range of high risk attacks on your website like Vulnerabilities, Malware attacks, and Critical threats. It is very easy to use and operate and manage the results and evaluation is excellent.
  • Art of Technology
  • User Friendly
  • Easy to evaluate results
  • Easy to operate
  • price
I like to know what digital assets I have, where I have them and what the status is at any given time. detecting state changes in real-time is a critical security challenge. Traditional EDR/XDR products are not suitable for the intended purpose due to signature-based methodologies' inability to detect or prevent malicious activity. I like the presentation of the product, it's very effective and engaging. Not having to respond to countless false positives is worth it's weight in gold.
  • graphical interace
  • ROI
  • Website Safety
  • revenue growth
The report you send the format and detailing the report , easily identify the vulnerability of the website, executive report is also the proper formatted it very useful
Return to navigation