Skip to main content
TrustRadius
Intruder

Intruder

Overview

What is Intruder?

Intruder is a cloud-based vulnerability management platform designed for small and medium-sized businesses. It aims to help companies find weaknesses in their internet-facing systems through proactive security monitoring. With its unique threat prioritization feature, Intruder saves time by scanning...

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.intruder.io/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $127 per month 1 infrastructure target
Return to navigation

Product Demos

Authenticated Web Application Scanning | Intruder

YouTube

Product update - Spotlight on analytics

YouTube

Product updates - July 2023 - New integrations in-portal advisories and more

YouTube
Return to navigation

Product Details

What is Intruder?

Intruder is a cloud-based vulnerability management platform designed for small and medium-sized businesses. It aims to help companies find weaknesses in their internet-facing systems through proactive security monitoring. With its unique threat prioritization feature, Intruder saves time by scanning for new threats automatically.

This software comes with an enterprise-grade scanning tool that can conduct comprehensive checks following the process used by corporations and governments, making it an effortless vulnerability management solution for organizations with limited internal resources. The continuous monitoring functionality of Intruder conducts automated assessments and helps teams fix issues before they become a problem.

Moreover, Intruder comes packed with additional features like risk assessment, configuration mapping, bug identification, and perimeter scanning tools that allow users to filter information and generate context-based results to quickly identify unnecessary exposure areas. Additionally, firms can generate regular reports using this software and share them with customers as proof of data protection measures being taken. Overall Intruder provides complete vulnerability management capabilities for any business looking to improve their cybersecurity posture.

Intruder Features

Vulnerability Management Tools Features

  • Supported: IT Asset Realization
  • Supported: Authentication
  • Supported: Configuration Monitoring
  • Supported: Web Scanning
  • Supported: Vulnerability Intelligence

Threat Intelligence Features

  • Supported: Vulnerability Classification
  • Supported: Automated Alerts and Reporting

Intruder Screenshots

Screenshot of The Intruder dashboardScreenshot of Cloud connectorsScreenshot of Network viewScreenshot of Issues pageScreenshot of Targets page

Intruder Video

Attack Surface Management: Finding Assets Before Attackers Do | Intruder Webinar

Intruder Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Intruder, from Intruder Systems in London, is a cloud-based vulnerability scanner that finds cyber security weaknesses in digital infrastructure, to avoid costly data breaches.

Intruder starts at $127.

The most common users of Intruder are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(7)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users of Intruder commonly recommend giving the free trial a try for quick and easy vulnerability scanning. They suggest taking advantage of the knowledge and support offered by the Intruder team, who are known for their quick responses and helpful explanations of the tool. Additionally, users advise considering upgrading to a service tier that includes manual verification and removal of false positives, as this can save time and improve efficiency. Overall, these recommendations highlight the value and ease-of-use of Intruder for identifying vulnerabilities on websites.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Jarrod Meyer | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Intruder to scan for external vulnerabilities across the various fleets of servers.
  • Auto scanning.
  • New vulnerability detection.
  • Alert levels.
  • Reports could contain more detail.
When the infrastructure landscape and risk profile is not well known and is legacy, Intruder can scan and automate reporting on open security risks, as well as coordinate responses.
  • Vulnerability scanning.
  • Risk level warnings.
  • Improved security profile.
  • Better reporting to stakeholders and clients of the current security risks.
Intruder focuses on scanning network blocks for your servers even if you don't know which services or hostnames are running on them, unlike Detectify which requires a domain or hostname to scan. The network port scanning of Intruder is also broader than many competitors.
Return to navigation