App comparison

Add up to 4 apps below to see how they compare. You can also use the "Compare" buttons while browsing.

Invicti Logo
Invicti
4.7
(18)

Write a review

Security scanning & vulnerability management

visit website

(5)

Invicti Pricing, Features, Reviews and Alternatives

Invicti product overview

What is Invicti?

Invicti, formerly Netsparker, web application security solution automatically identifies XSS (cross-site scripting), SQL Injection, and various other vulnerabilities and security flaws in all modern and legacy websites, web applications, and web services. PoCs (proof of concepts) are produced to ensure they are not false positives, eliminating the need for users to double-check vulnerabilities. Invicti finds and reports on every type of web application, regardless of the platform or technology they were built with.

Key benefits of using Invicti

  • Invicti utilizes unique proof-based technology to automatically verify that the identified vulnerabilities are real, and no false positives.

  • The solution's built-in workflows and automation tools allow organizations to scale up their web application security efforts and scan hundreds of websites at once.

  • Invicti’s asset discovery service locates all the websites, applications, services, and APIs that
    need to be scanned. With the Technologies feature, you can also find and list the technologies used in web applications,
    identify out-of-date versions, & track technology update status. Scan any type of web application regardless of the technology it was built with and find vulnerabilities in Web 2.0, HTML5, and single-page web applications with Invicti.

  • Remotely trigger hundreds of web vulnerability scans from anywhere and anytime with Invicti Cloud's web service-based REST API.

  • The security dashboard enables users to monitor the state of security of all web apps alongside trending reports which help keep track of the productivity and quality of work by developers.
  • Typical customers

    Freelancers
    Small businesses
    Mid size businesses
    Large enterprises

    Platforms supported

    Web
    Android
    iPhone/iPad

    Support options

    Email/Help Desk
    Chat
    Phone Support
    Knowledge Base

    Training options

    Documentation
    Webinars
    Live Online

    Invicti pricing information

    Value for money

    4.2

    /5

    18

    Starting from

    ic-pricetag

    No pricing info

    Pricing options

    Free plan
    Subscription
    Free trial
    Pricing range

    Value for money contenders

    Invicti features

    Functionality

    4.4

    /5

    18

    Total features

    45

    12 categories

    Most valued features by users

    Access Controls/Permissions
    Activity Dashboard
    API
    Alerts/Notifications
    Real Time Monitoring
    Reporting/Analytics
    Monitoring
    Third-Party Integrations

    Functionality contenders

    Invicti users reviews

    Overall Rating

    4.7

    /5

    18

    Positive reviews

    Rating breakdown
    • Value for money
    • Ease of use
    • Features
    • Customer support
    • Likelihood to recommend8.61/10
    Rating distribution

    5

    4

    3

    2

    1

    14

    3

    1

    0

    0

    Pros
    We use Netsparker for scanning our customers applications. Ease of use and Flexibility gives us freedom to use it wisely and help is completing our projects in timely manner.
    It has helped us build a good relationship to strengthen security in the products.
    Netsparker is comparatively cheaper, and you can bargain i believe, compare to other tools like Accunetix etc. We compare a couple of them and decided this.
    Cons
    The problem is, if the scan has a problem it must be canceled, otherwise it will never finish and no report will ever be generated.
    Many web apps are extremely vulnerable to serialization attacks yet Netsparker does not escalate the vulnerability enough (unencrypted viewstate, unsigned viewstate, etc).
    The problem was I needed to download the reports problematically. Other times I asked for.

    Overall rating contenders

    Invicti FAQs

    Q. What type of pricing plans does Invicti offer?

    Invicti has the following pricing plans:
    Pricing model: Subscription
    Free Trial: Available


    Q. Who are the typical users of Invicti?

    Invicti has the following typical customers:
    Freelancers, Large Enterprises, Mid Size Business, Non Profit, Small Business


    Q. What languages does Invicti support?

    Invicti supports the following languages:
    English


    Q. Does Invicti offer an API?

    Yes, Invicti has an API available for use.


    Q. What other apps does Invicti integrate with?

    Invicti integrates with the following applications:
    PingFederate, Freshservice, GitHub, Cloudflare, Redmine, Jira, CircleCI, Travis CI, Zapier, Pivotal Tracker, Mattermost, HashiCorp Consul, Trello, Azure Active Directory, Microsoft Teams, GitLab, YouTrack, Jenkins, BambooHR, Okta, Slack, PagerDuty, TeamCity, FogBugz, Bitbucket, ServiceNow, Asana, Shortcut


    Q. What level of support does Invicti offer?

    Invicti offers the following support options:
    Email/Help Desk, Chat, Phone Support, Knowledge Base

    Common Invicti comparisons

    Invicti logo
    Acunetix logo
    InvictivsAcunetix
    Invicti logo
    WebTitan logo
    InvictivsWebTitan
    Invicti logo
    Orca Security logo
    InvictivsOrca Security

    Related categories