App comparison

Add up to 4 apps below to see how they compare. You can also use the "Compare" buttons while browsing.

HTTPCS Security Logo

HTTPCS Security

Next-Gen Vulnerability Scanner for websites and web apps

see alternatives

(2)

GetApp offers objective, independent research and verified user reviews. We may earn a referral fee when you visit a vendor through our links. Learn more

HTTPCS Security Pricing, Features, Reviews and Alternatives

HTTPCS Security FAQs

Q. What type of pricing plans does HTTPCS Security offer?

HTTPCS Security has the following pricing plans:
Starting from: €2400.00/year
Pricing model: Subscription
Free Trial: Available

These products have better value for money


Q. Who are the typical users of HTTPCS Security?

HTTPCS Security has the following typical customers:
Freelancers, Large Enterprises, Mid Size Business, Public Administrations, Small Business


Q. What languages does HTTPCS Security support?

HTTPCS Security supports the following languages:
English, French


Q. Does HTTPCS Security offer an API?

Yes, HTTPCS Security has an API available for use.


Q. What other apps does HTTPCS Security integrate with?

HTTPCS Security integrates with the following applications:
Drupal, Adobe Commerce, PrestaShop, AlienVault OSSIM, IBM Security QRadar, WordPress, Slack, Joomla


Q. What level of support does HTTPCS Security offer?

HTTPCS Security offers the following support options:
Phone Support, FAQs/Forum, 24/7 (Live rep), Email/Help Desk, Chat, Knowledge Base

HTTPCS Security product overview

Price starts from

2400

Per year

Per Feature

What is HTTPCS Security?

Security is a Web Vulnerability Scanner that uses Headless technology to audit 100% of the dynamic content (such as JavaScript) of your website or web application to detect vulnerabilities. Security allows you to detect all types of security vulnerabilities that may affect the security of your websites: TOP 10 OWASP, CVE, CWE, and even 0-days exploits !

Key benefits of using HTTPCS Security

* Focus on what really needs to be fixed with our zero false positive guarantee

*Perform blackbox and greybox audits with HTTPCS technology

*Monitor the security of your sites and applications with daily audits.

*Be alerted to tomorrow's vulnerabilities (O-day) with our Machine Learning technology.

* Improve the security of your sites and applications with remediation advice from our robots.

* Update your different technologies with our Patch Management interface

* Prioritize your actions with the Security Rating

*Follow the progress of your remediations in real time from your console

Typical customers

Freelancers
Small businesses
Mid size businesses
Large enterprises

Platforms supported

Web
Android
iPhone/iPad

Support options

Phone Support
FAQs/Forum
24/7 (Live rep)
Email/Help Desk
Chat
Knowledge Base

Training options

Videos
Live Online
Webinars
Documentation
In Person

Not sure about HTTPCS Security? Compare it with a popular alternative

Starting from

2400

Per year

Per Feature

Free plan
Free trial
Pricing range

Starting from

199

Per month

Other

Free plan
Free trial
Pricing range
Ease of use
Value for money
Customer support
Ease of use
Value for money
Customer support
Why am I seeing this?

HTTPCS Security pricing information

Value for money

ic-pricetag

No reviews

Starting from

2400

Per year

Per Feature

Pricing options

Free plan
Subscription
Free trial
Pricing range

Value for money contenders

HTTPCS Security features

Functionality

ic-pricetag

No reviews

Total features

25

1 categories

Most valued features by users

Compliance Management
Activity Dashboard
Alerts/Notifications
API
Reporting/Analytics
Monitoring
Third-Party Integrations
Policy Management

Functionality contenders

HTTPCS Security users reviews

Overall rating

empty-state-img

No reviews

Rating breakdown
  • Value for money
  • Ease of use
  • Features
  • Customer support
Rating distribution

5

4

3

2

1

0

0

0

0

0

Overall rating contenders

Common HTTPCS Security comparisons

HTTPCS Security logo
Centraleyezer logo
HTTPCS SecurityvsCentraleyezer

Related categories