Fortify WebInspect vs Invicti comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortify WebInspect
Average Rating
7.0
Number of Reviews
17
Ranking in other categories
Dynamic Application Security Testing (DAST) (2nd), DevSecOps (8th)
Invicti
Average Rating
8.2
Number of Reviews
26
Ranking in other categories
Application Security Tools (20th), Static Application Security Testing (SAST) (15th)
 

Mindshare comparison

As of June 2024, in the Dynamic Application Security Testing (DAST) category, the mindshare of Fortify WebInspect is 44.0%, up from 40.2% compared to the previous year. The mindshare of Invicti is 16.0%, down from 17.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Dynamic Application Security Testing (DAST)
Unique Categories:
DevSecOps
15.5%
Application Security Tools
1.2%
Static Application Security Testing (SAST)
1.1%
 

Featured Reviews

Kibeom Kim - PeerSpot reviewer
Aug 18, 2023
A powerful tool catering to multiple use cases that provides reasonably good technical support
The installation phase of the product is slightly complex, making it not so easy. The product does not come in packaging, so one needs to install a database, after which one can install the product by activating the license and updating it whenever required. Fortify WebInspect has many processes involved in its installation phase compared to the other products in the market. Certain Korean products can be installed with just one step. I need to support my customers with the product's installation phase. The installation process takes a day or two to complete, but for some of my customers, it takes a month since they do not have any experience or knowledge about the product. The solution is deployed on-premises.
Amr Abdelnaser - PeerSpot reviewer
Aug 14, 2023
A safe solution used to detective vulnerabilities for dynamic and complex testing
We use this solution to initialize our applications before releasing them to our clients. The first step is deploying our application and scanning it using Invicti. We configure the scanner for our application’s specific server issues, types, and language. After the scan is complete, Invicti will…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Technical support has been good."
"The most valuable feature of this solution is the ability to make our customers more secure."
"I've found the centralized dashboard the most valuable. For the management, it helps a lot to have abilities at the central level."
"Guided Scan option allows us to easily scan and share reports."
"Good at scanning and finding vulnerabilities."
"It is scalable and very easy to use."
"The solution's technical support was very helpful."
"There are lots of small settings and tools, like an HTTP editor, that are very useful."
"One of the features I like about this program is the low number of false positives and the support it offers."
"I like that it's stable and technical support is great."
"The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports."
"I am impressed by the whole technology that they are using in this solution. It is really fast. When using netscan, the confirmation that it gives on the vulnerabilities is pretty cool. It is really easy to configure a scan in Netsparker Web Application Security Scanner. It is also really easy to deploy."
"This tool is really fast and the information that they provide on vulnerabilities is pretty good."
"The solution generates reports automatically and quickly."
"The scanner and the result generator are valuable features for us."
"High level of accuracy and quick scanning."
 

Cons

"It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application."
"Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use."
"Lately, we've seen more false negatives."
"One thing I would like to see them introduce is a cloud-based platform."
"The scanner could be better."
"The initial setup was complex."
"Creating reports is very slow and it is something that should be improved."
"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment."
"The solution needs to make a more specific report."
"The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them."
"The scanning time, complexity, and authentication features of Invicti could be improved."
"Right now, they are missing the static application security part, especially web application security."
"The scannings are not sufficiently updated."
"The support's response time could be faster since we are in different time zones."
"Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses."
"Netsparker doesn't provide the source code of the static application security testing."
 

Pricing and Cost Advice

"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"It’s a fair price for the solution."
"This solution is very expensive."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"The pricing is not clear and while it is not high, it is difficult to understand."
"The price is okay."
"Fortify WebInspect is a very expensive product."
"We never had any issues with the licensing; the price was within our assigned limits."
"We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
"The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate because it has unlimited scan numbers."
"Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
"It is competitive in the security market."
"The price should be 20% lower"
"I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
"OWASP Zap is free and it has live updates, so that's a big plus."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
16%
Government
14%
Manufacturing Company
12%
Educational Organization
52%
Financial Services Firm
8%
Computer Software Company
7%
Manufacturing Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortify WebInspect?
The solution's technical support was very helpful.
What needs improvement with Fortify WebInspect?
Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environm...
What is your experience regarding pricing and costs for Netsparker Web Application Security Scanner?
The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate ...
What do you like most about Invicti?
The most valuable feature of Invicti is getting baseline scanning and incremental scan.
What needs improvement with Invicti?
The solution's false positive analysis and vulnerability analysis libraries could be improved.
 

Also Known As

Micro Focus WebInspect, WebInspect
Mavituna Netsparker
 

Learn More

 

Overview

 

Sample Customers

Aaron's
Samsung, The Walt Disney Company, T-Systems, ING Bank
Find out what your peers are saying about Fortify WebInspect vs. Invicti and other solutions. Updated: May 2022.
787,779 professionals have used our research since 2012.