Netsparker Cloud does a lot but can take a lot of time.
April 10, 2018

Netsparker Cloud does a lot but can take a lot of time.

Glenn Jones | TrustRadius Reviewer
Score 5 out of 10
Vetted Review
Verified User

Overall Satisfaction with Netsparker

Netsparker is used by the Application Security Group at Mathematica to dynamically scan development and production websites on a regular basis. It currently scans all applications that we have an authority to operate assigned to. This allows us to make certain that the number of vulnerabilities in the application are not easily discovered and allows us to share the Netsparker vulnerability report with our government clients. By running Netsparker on a regular schedule we can be certain that new vulnerabilities have been introduced into our applications even though we have not modified the application since the last scan was performed. Netsparker also allows us to mitigate false positive reports once they have been reported to us.
  • Netsparker is a product that many security companies use to scan their clients websites. This means it has good reputation and we can use that reputation when we show our Netsparker scan to our clients.
  • Netsparker is very customizable and allows us to reduce the scan time by making sure we do not spend time scanning technologies that are not being used in the application. Once a set of customizations are configured they can be applied to similar types of applications. This allows us to quickly setup a vulnerability scan of new applications.
  • Netsparker includes numerous vulnerability points to test for. This means that sometimes thousands of possible vulnerabilities are tested. Other scanners to do not always scan for all of these types of vulnerabilities.
  • Netsparker Cloud is expensive and restricts the number of website URLs that you are allowed to scan. This restricts us from scanning all of the websites that we create and only allows us to scan a small subset of number of the website we produce.
  • Netsparker is difficult to configure and I often need to open a ticket with support to figure out how to use the product. I have been vulnerability testing websites for over 10 years and I still don't think I really know how to use Netsparker.
  • Netsparker can take a very long time to complete a scan due to the number of items it can scan for. Be certain to reduce the technologies that your scan will be looking at. Also, expect a large website to possibly take over two days to complete. Not something you really want to have happen on a developer checking on some source code.
  • Netsparker can perform a very deep vulnerability of a website if you have the time for it to run and the time to learn the product. We need this thoroughness on a number of our websites and the clients are willing to pay for this thoroughness. For this reason, it is quite useful and does what we need.
  • Netsparker can be run through automation but the documentation is lacking in this area. If they had better documentation it wouldn't take so long to get the system running.
I currently use OWASP ZAP, Burp Suite Professional and Veracode Dynamic Scan. ZAP is very easy to use and the web developers use it regularly. Burp Suite is very customizable as is Netsparker but usually take much less time to scan a website. Both of these tools are programmable and allow me to add special items to a scan when I need it. They are also much better documented. Veracode also has a static code analysis tool that we use much more often then the dynamic analysis tool but we do use both parts of Veracode.
Netsparker is very thorough but can take a very long time to scan a web application. It can also take a long time to learn and configure. Its thoroughness is a very good part of the product but if the application does [not] need this thoroughness it is probably a waste of time to run Netsparker on the website.

Evaluating Netsparker and Competitors

Yes - We looked at replacing OWASP ZAP and Burp Suite Pro with Netsparker but decided due to the price and limitation on the number of websites that it is allowed to scan we would keep the other two products as well. We kept Netsparker due to its thoroughness in vulnerability scans and the ease, after configuration, to perform these scans.
  • Product Features
  • Product Reputation
  • Vendor Reputation
Netsparker can be configured to perform very deep vulnerability scans. Once you actually figure out how to configure the product it can be setup to perform scan on a regular basis.
I would want to take a lot more time to work with Netsparker to decide if this is the tool to use for our vulnerability scans. In the end, it might have been the best tool for what we needed, however, I am looking at other competing products to throw into the mix of scanners along with Netsparker.