Acunetix vs Fortify Software Security Center comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
5,695 views|4,292 comparisons
91% willing to recommend
OpenText Logo
376 views|303 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Fortify Software Security Center based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
SivaPrakash
Mahammad Azeem
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities.""We are able to create a report which shows the PCI DSS scoring and share it with the application teams. Then, they can correlate and see exactly what they need to fix, and why.""The usability and overall scan results are good.""The scalability is good. The scalability is more than good because it can operate both as a standalone and it can be integrated as part of applications. So that really makes it a very, very versatile solution to have.""One of the features that I feel is groundbreaking, that I would like to see expanded on, is the IAS feature: The Interactive Application Security Testing module that gets loaded onto an application on a server, for more in-depth, granular findings. I think that is really neat. I haven't seen a lot of competitors doing that.""Acunetix is the best service in the world. It is easy to manage. It gives a lot of information to the users to see and identify problems in their site or applications. It works very well.""Picks up weaknesses in our app setups.""It comes equipped with an internal applicator, which automatically identifies and addresses vulnerabilities within the program."

More Acunetix Pros →

"The reporting is very useful because you can always view an entire list of the issues that you have.""You can easily download the tool's rule packs and update them.""This is a stable solution at the end of the day."

More Fortify Software Security Center Pros →

Cons
"Acunetix needs to improve its cost.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""Currently only supports web scanning.""The solution can be improved by adding the ability to scan subdomains automatically, and by providing reports that can be exported to external databases to share with other solutions.""While we do have it integrated with other solutions, it could still offer more integrations.""There is room for improvement in website authentication because I've seen other products that can do it much better.""There's a clear need for a reduction in pricing to make the service more accessible.""The only problem that they have is the price. It is a bit expensive, and you cannot change the number of applications for the whole year."

More Acunetix Cons →

"We are having issues with false positives that need to be resolved.""This solution is difficult to implement, and it should be made more comfortable for the end-users.""Fortify Software Security Center's setup is really painful."

More Fortify Software Security Center Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "This is a costly solution that could be cheaper."
  • "The solution is priced fair."
  • More Fortify Software Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:It is a bit expensive. If you need to check five applications, you have to pay almost 14,000. It is an agreement for two years at 7,000 per year for only five applications. You cannot change the… more »
    Top Answer:There are some versions of the solution that are not as stable as others.
    Ranking
    Views
    5,695
    Comparisons
    4,292
    Reviews
    7
    Average Words per Review
    317
    Rating
    8.6
    Views
    376
    Comparisons
    303
    Reviews
    1
    Average Words per Review
    247
    Rating
    8.0
    Comparisons
    Also Known As
    AcuSensor
    Micro Focus Software Security Center, Application Security Center, HPE Application Security Center, WebInspect
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.
    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Neosecure, Acxiom, Skandinavisk Data Center A/S, Parkeon
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider13%
    Computer Software Company13%
    Media Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company14%
    Computer Software Company10%
    Government10%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise17%
    Large Enterprise65%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Acunetix is ranked 11th in Application Security Testing (AST) with 26 reviews while Fortify Software Security Center is ranked 27th in Application Security Testing (AST) with 3 reviews. Acunetix is rated 7.6, while Fortify Software Security Center is rated 7.4. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Fortify Software Security Center writes "A fair-priced solution that helps with application security testing ". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Fortify WebInspect, whereas Fortify Software Security Center is most compared with Fortify on Demand, Tricentis Tosca and Fortify WebInspect.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.