Skip to main content
TrustRadius
Probely

Probely

Starting at $39 per month per Web App or API (Target)
View Pricing

Overview

What is Probely?

Probely is a cloud-based automated application security testing solution designed to empower Security and DevOps teams working together on a DevSecOps approach, built to reduce risk across web applications and RESTful APIs.Probely empowers Security and DevOps or Development teams to…

Read more
Recent Reviews

TrustRadius Insights

Users of Probely have found that it helps them tackle security vulnerabilities in their code early on, before deploying to production. …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Dynamic Application Security Testing (DAST) Tools

Be the first one in your network to review Probely, and make your voice heard!

Return to navigation

Pricing

View all pricing

Starter

$USD 588

Cloud
per year per Web App or API (Target)

Pro

$USD 1 068

Cloud
per month per Web App or API (Target)

Premium

$USD 5 988

Cloud
per month per 5 Web App or API (Target)

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://probely.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $39 per month per Web App or API (Target)
Return to navigation

Product Details

What is Probely?

Probely is a cloud-based automated application security testing solution designed to empower Security and DevOps teams working together on a DevSecOps approach, built to reduce risk across web applications and RESTful APIs.

Probely empowers Security and DevOps or Development teams to work together to secure their web applications and APIs. Its goal is to narrow the gap between development, security, and operations by making security an intrinsic characteristic of web applications development life-cycle.

Boasting 30,000 vulnerability detection capabilities, including SQLi, XSS, Log4j, OS Command Injection, and SSL/TLS issues, the vendor states Probely reports vulnerabilities that matter, is false-positive free, and includes detailed instructions on fixing them.

Probely Features

  • Supported: Single-Page App Scanning
  • Supported: Standalone API and Micro-services scanning
  • Supported: Fingerprinting
  • Supported: Scanning Profiles
  • Supported: Reduced False-Positives
  • Supported: Schedule Scans
  • Supported: Fixed IPs
  • Supported: Custom Headers and Cookies
  • Supported: Seeds and Reject List
  • Supported: Scan internal targets
  • Supported: Navigation and Login sequences recorder plugin
  • Supported: Partial Scans - Reduced and Incremental Scope
  • Supported: Dynamic API Authentication
  • Supported: SSO / Openid Connect
  • Supported: Coverage Report
  • Supported: Compliance Reports - OWASP and PCI-DSS
  • Supported: Unlimited Users

Probely Screenshots

Screenshot of DashboardScreenshot of List of Web Apps and APIsScreenshot of Summary of current Security Risk and Vulnerabilities of a Web App or APIScreenshot of Vulnerability detail

Probely Integrations

Probely Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Probely Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)55%
Mid-Size Companies (51-500 employees)35%
Enterprises (more than 500 employees)10%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users of Probely have found that it helps them tackle security vulnerabilities in their code early on, before deploying to production. This has been crucial in addressing the business problem of minimizing the risk of security breaches by identifying vulnerabilities at an early stage. With detailed vulnerability reports and fix instructions delivered on Jira, developers can efficiently address these issues, streamlining the process of addressing security concerns. The categorization of vulnerabilities as high, medium, and low also helps users prioritize and tackle the most critical issues first, ensuring that they allocate their resources effectively.

Probely's comprehensive and well-evidenced reports have been highly beneficial to users, providing them with a clear understanding of the security weaknesses in their websites. The inclusion of instructions for fixing the identified issues has also proven valuable in helping users effectively address vulnerabilities. Consequently, users have gained confidence in the security of their web properties and experienced a decrease in hacking incidents. The responsive and helpful support department has further enhanced user experience by promptly resolving any issues that may arise.

The simplicity of scheduling and managing scans using Probely has made the security team more productive, allowing them to focus on other critical tasks. Additionally, the developer-friendly output generated by Probely reduces friction between the security team and developers, facilitating seamless collaboration and making security implementation easier. Moreover, integration of lightning scans into the CI pipeline automates the scanning process for users, eliminating manual effort and ensuring consistent security checks throughout the software development lifecycle.

Overall, Probely solves key business problems by enabling early identification and addressing of vulnerabilities, providing comprehensive reports with clear instructions for fixing issues, improving collaboration between security teams and developers, boosting productivity through streamlined processes, and automating essential security checks in software development pipelines.

Simplicity and Ease of Use: Many users have found Probely to be a simple and easy-to-use application for detecting vulnerabilities in web applications and APIs. They appreciate the simplicity of setting up the initial URL, login page, and security profile, making it easy to get started quickly.

Accurate Vulnerability Reports: Several reviewers have mentioned that Probely provides accurate vulnerability reports. This eliminates the need to sift through numerous irrelevant vulnerabilities, as the application is able to identify real vulnerabilities and provide clear reports of the scans.

Continuous Scanning and Regular Reports: The continuous scanning feature of Probely has been highly praised by users. It allows them to perform automated inspections and receive regular reports of vulnerabilities. This functionality proves particularly useful for CI/CD processes, providing ongoing monitoring and updates on potential security issues.

Difficulty in Defining User and Password: Some users have found it challenging to define user and password in web applications, suggesting that the process may not be as intuitive as they would like.

Limitation on Changing Hostname: There were concerns raised by users about the product being locked to one machine and one domain, causing inconvenience when attempting to change the hostname.

Limited Functionality for Detecting Vulnerabilities: Users have mentioned that while Probely can identify vulnerabilities in a web app, it cannot detect vulnerabilities in an out-of-date web server. This limitation requires the use of multiple tools, which some users find cumbersome.

Sorry, no reviews are available for this product yet

Return to navigation