Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Acunetix
Ranking in Static Application Security Testing (SAST)
14th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
Application Security Tools (20th), Vulnerability Management (16th), DevSecOps (6th)
AIAST
Ranking in Static Application Security Testing (SAST)
65th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Featured Reviews

SS
Oct 15, 2020
Fantastic reporting features hindered by slow scanning
The scanning speed could be faster. It digs really deep, so that could be one of the reasons why it takes a while. If I want to scan an application, it's going to take over three to four hours. That's something I think they could improve. Instead of posting hundreds of requests to find the vulnerability, if it simply had the capability to find that particular vulnerability in the payload itself, that would make a big impact. The vulnerability identification speed should be improved. It takes more time compared to other tools I have used. Simply put, Acunetix passes too many payloads in order to identify one part of the ratio. That's probably why it can take a while to identify a particular issue. Other tools are able to identify vulnerabilities with just a few requests. Acunetix takes more time to make certain if a vulnerability exists. That's one of the areas which they can improve on. The scan configuration could be improved. The first thing that we need to do is set up a site policy and a scan policy. By site policy, I mean we have to choose what kind of technology our site is developed with so that it will only pass payloads related to that technology. For example, if I'm using MySQL or Python as my backend database, it will only check payloads related to MySQL or Python; it won't check Java or other programming languages. We have to define the scanning configuration as well as the site configuration each and every time. This has to be done whenever we are adding a new set of sites or domains. Other tools provide a list of predefined scan policies, but with Acunetix, we have to create our own every time. We have to spend a lot of time setting up these configurations, rather than just picking them from a vast variety of predefined sets of configurations, which is much easier.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"The solution is expensive."
"Acunetix was around the same price as all the other vendors we looked at, nothing special."
"The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
"When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
"All things considered, I think it has a good price/value ratio."
"The costs aren't very expensive. It costs around $3000 or $4000."
"When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
"The pricing is a little high, and moreover, it's kind of domain-based."
Information not available
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
12%
Government
10%
Manufacturing Company
7%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Acunetix Vulnerability Scanner?
The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
What advice do you have for others considering Acunetix Vulnerability Scanner?
I recommend the solution as we didn't have some specific extensions for any failure testing and SSO related testing. Overall, I rate the solution an eight out of ten.
Ask a question
Earn 20 points
 

Comparisons

No data available
 

Also Known As

AcuSensor
No data available
 

Learn More

 

Overview

 

Sample Customers

Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Apple 7. Tesla 8. Nvidia 9. Intel 10. Baidu 11. Alibaba 12. Tencent 13. Samsung 14. Adobe 15. Salesforce 16. Oracle 17. SAP 18. Cisco 19. Accenture 20. Deloitte 21. PwC 22. Ernst & Young 23. McKinsey & Company 24. Booz Allen Hamilton 25. Capgemini 26. Infosys 27. Wipro 28. Cognizant 29. TCS (Tata Consultancy Services) 30. HCL Technologies 31. Accenture 32. Genpact
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Static Application Security Testing (SAST). Updated: July 2024.
793,295 professionals have used our research since 2012.