Acunetix vs Tenable.io Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,960 views|3,762 comparisons
91% willing to recommend
Tenable Logo
3,643 views|2,821 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Tenable.io Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. Tenable.io Web Application Scanning Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
SivaPrakash
Jahanzeb Feroze Khan
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Overall, it's a very good tool and a very good engine.""The tool's most valuable feature is performance.""The vulnerability scanning option for analyzing the security loopholes on the websites is the most valuable feature of this solution.""We use the solution for the scanning of vulnerabilities like SQL injections.""The most important feature is that it's a web-based graphical user interface. That is a great addition. Also, the ability to schedule scans is great.""One of the features that I feel is groundbreaking, that I would like to see expanded on, is the IAS feature: The Interactive Application Security Testing module that gets loaded onto an application on a server, for more in-depth, granular findings. I think that is really neat. I haven't seen a lot of competitors doing that.""Acunetix is the best service in the world. It is easy to manage. It gives a lot of information to the users to see and identify problems in their site or applications. It works very well.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours."

More Acunetix Pros →

"We use the tool for our websites. We have a vulnerable subdomain. The tool helps to scan it for vulnerabilities.""The solution is stable.""The most effective feature of the product is the ability to scan the entire environment.""It collects the vulnerabilities on the hostnames and sends them to the Tenable.io cloud. Tenable has its own cloud where Tenable.io is running, but there are many connectors to other cloud solutions. Tenable can do vulnerability scanning for other cloud managers such as Azure, Amazon, and so on.""The most valuable features of Tenable.io Web Application Scanning are the integration into specific use cases and scanning. All of the features of the solution are useful.""The initial setup is straightforward.""The solution's instant reports feature is the most effective for detecting threats.""All the features are valuable to us as they offer cutting-edge scanning methods and address the latest issues with a contemporary approach. Tenable.io Web Application Scanning is highly stable. I rate it a nine out ten. Since the solution works on the Cloud, it's highly scalable. I rate the scalability a nine out of ten. The setup of the solution is straightforward. The Return on Investment is substantial. I recommend the solution to all."

More Tenable.io Web Application Scanning Pros →

Cons
"Tools that would allow us to work more efficiently with the mobile environment, with Android and iOS.""Currently only supports web scanning.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""There is room for improvement in website authentication because I've seen other products that can do it much better.""It should be easier to recreate something manually, with the manual tool, because Acunetix is an automatic tool. If it finds something, it should be easier to manually replicate it. Sometimes you don't get the raw data from the input and output, so that could be improved.""Acunetix needs to include agent analysis.""There's a clear need for a reduction in pricing to make the service more accessible.""While we do have it integrated with other solutions, it could still offer more integrations."

More Acunetix Cons →

"It isn't easy to manage vulnerabilities in Tenable.""The technical support should be improved. Currently, some attacks are detected while others are not.""The solution's dashboards could be improved and made more user-friendly.""The dashboard could be more user-friendly.""The reporting has a very limited customization capability.""The report customization needs to be better.""They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap.""The platform's technical support services could be better."

More Tenable.io Web Application Scanning Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "The pricing is okay."
  • "It follows the same licensing scheme as Tenable.io and Tenable. sc."
  • "The price of the solution is reasonable compared to the competitors. The license cost is based on the number of users and the annual usage."
  • "Tenable.io Web Application Scanning is expensive for small businesses."
  • "The application is extremely affordable. There are no additional costs involved with licensing. We switched to Tenable.io Web Application Scanning from other solutions due to pricing."
  • "I rate the product's pricing a four out of ten."
  • More Tenable.io Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:It is a bit expensive. If you need to check five applications, you have to pay almost 14,000. It is an agreement for two years at 7,000 per year for only five applications. You cannot change the… more »
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:The most effective feature of the product is the ability to scan the entire environment.
    Top Answer:The platform's technical support services could be better.
    Top Answer:Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an… more »
    Ranking
    Views
    4,960
    Comparisons
    3,762
    Reviews
    7
    Average Words per Review
    317
    Rating
    8.6
    Views
    3,643
    Comparisons
    2,821
    Reviews
    9
    Average Words per Review
    322
    Rating
    7.6
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Tenable.io Web Application Scanning safely, accurately and automatically scans your web applications, providing deep visibility into vulnerabilities and valuable context to prioritize remediation.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    IMDEX
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Computer Software Company13%
    Comms Service Provider13%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    REVIEWERS
    Computer Software Company25%
    Security Firm17%
    Educational Organization17%
    University8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Government11%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise18%
    Large Enterprise59%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Acunetix vs. Tenable.io Web Application Scanning
    March 2024
    Find out what your peers are saying about Acunetix vs. Tenable.io Web Application Scanning and other solutions. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Acunetix is ranked 16th in Application Security Tools with 26 reviews while Tenable.io Web Application Scanning is ranked 24th in Application Security Tools with 14 reviews. Acunetix is rated 7.6, while Tenable.io Web Application Scanning is rated 7.6. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Tenable.io Web Application Scanning writes "Highly Recommended Solution with Latest Scanning Methods". Acunetix is most compared with OWASP Zap, PortSwigger Burp Suite Professional, HCL AppScan, Fortify WebInspect and Veracode, whereas Tenable.io Web Application Scanning is most compared with SonarQube, Qualys Web Application Scanning, PortSwigger Burp Suite Professional, Fortify on Demand and Invicti. See our Acunetix vs. Tenable.io Web Application Scanning report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.