Acunetix vs ImmuniWeb comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
5,695 views|4,292 comparisons
91% willing to recommend
ImmuniWeb Logo
1,226 views|548 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and ImmuniWeb based on real PeerSpot user reviews.

Find out in this report how the two Application Security Testing (AST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. ImmuniWeb Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We are able to create a report which shows the PCI DSS scoring and share it with the application teams. Then, they can correlate and see exactly what they need to fix, and why.""One of the features that I feel is groundbreaking, that I would like to see expanded on, is the IAS feature: The Interactive Application Security Testing module that gets loaded onto an application on a server, for more in-depth, granular findings. I think that is really neat. I haven't seen a lot of competitors doing that.""There is a lot of documentation on their website which makes setting it up and using it quite simple.""The most valuable feature of Acunetix is the UI and the scan results are simple.""The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.""It can operate both as a standalone and it can be integrated with other applications, which makes it a very versatile solution to have.""The scalability is good. The scalability is more than good because it can operate both as a standalone and it can be integrated as part of applications. So that really makes it a very, very versatile solution to have.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours."

More Acunetix Pros →

"The most valuable features are the SLA of Zero false-positives, less time of service development, validation of unlimited patched vulnerabilities, and several others.""ImmuniWeb boasts a robust vulnerability detection mechanism, formidable threat mitigation, and an efficient remediation process, incorporating automation techniques and ALM strategies. The solution is highly stable. The solution is scalable. Editing Key Points for Review "Review about ImmuniWeb" What is our primary use case? We use the solution when we face challenges and urgent attention is needed for complex cases from our clients. To address this, we collaborate with the middleware, internal, and client teams to analyze and sort through intricate logs concerning our business cybersecurity program. How has it helped my organization? The solution helped us with one of our clients in the New York area contacted us about a data breach. In response, we swiftly organized a case meeting involving our client, internal, and email customer support teams. Together, we conducted an incident response, facilitating offline assistance for proper planning and risk management processes. We delved into the details of the data breach, identified how it occurred, and collaborated to rectify the issue. The client expressed satisfaction with the resolution process. What is most valuable? ImmuniWeb boasts a robust vulnerability detection mechanism, formidable threat mitigation, and an efficient remediation process, incorporating automation techniques and ALM strategies. It also focuses on consumer satisfaction and operates in English-speaking markets, primarily required by the UAE, the United States, Canada, and Australia, among other developed countries. For how long have I used the solution? We have been using this product for the past one and half years. What do I think about the stability of the solution? The solution is highly stable. I rate it a perfect ten. What do I think about the scalability of the solution? The solution is scalable. I rate it a nine out of ten. How are customer service and support? Support is generally excellent""The solution's most valuable feature is reporting.""The initial setup process is user-friendly.""I like the fully automated continuous discovery run by ImmuniWeb in the background. We do not need to rerun the same tests or the same scanning against our resources. We need to supply our IP addresses, domain names, and significant resources with special domain names and URLs, and we need to do it only once. Then we always have an up-to-date picture. I also like the integration with our single sign-on system. We do not need to maintain a separate set of usernames or user accounts. We can plug this ImmuniWeb service into our authentication technology, enabling two-factor authentication. We have secure authentication right out of the box. The other important feature I like is the executive view. You can easily switch from a technical view to an executive view and have a helicopter view of the compliance status. We can see how much effort is required and our current status.""After the assessment, you clearly know which assets require penetration testing.""ImmuniWeb is stable."

More ImmuniWeb Pros →

Cons
"I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""Integration into other tools is very limited for Acunetix. While we're trying to incorporate a CI/CD process where we're integrating with JIRA and we're integrating with Jenkins and Chef, it becomes problematic. Other tools give you a high integration capability to connect into different solutions that you may already have, like JIRA.""It would be nice to have a feature to "retest" only a single vulnerability that the customer reports as patched, and delete it from the next scans since it has already been patched.""When monitoring the traffic we always have issues with the bandwidth consumption and the throttling of traffic.""The solution can be improved by adding the ability to scan subdomains automatically, and by providing reports that can be exported to external databases to share with other solutions.""The only problem that they have is the price. It is a bit expensive, and you cannot change the number of applications for the whole year.""While we do have it integrated with other solutions, it could still offer more integrations.""There's a clear need for a reduction in pricing to make the service more accessible."

More Acunetix Cons →

"The product’s interface for the web applications could be similar to Android and iOS versions.""ImmuniWeb sometimes shows previous scans instead of running tests.""The deployment process on the cloud is straightforward, while on-premise can be complex. Support is generally excellent, although there can be delays in ticket resolution.""It would be better if they had an automated tagging feature. The tagging functionality currently requires manual tagging, and that's probably the most needed feature from my standpoint. We also do not have enough tools, enough features, or options to display different resources in the way we need. There are basic grouping and some filtering features, but we still cannot fully separate some flavors of our resources. However, we may not be aware of the latest features.""A great idea would be to support using Discovery on the internal network, allowing delivery of all the features of the current Discovery to internal network resources.""Its technical support could be better.""A great idea would be to make a mobile application for the ImmuniWeb portal so that all information would be available on the go and from a mobile phone as well. It would be much more convenient."

More ImmuniWeb Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "The values of ImmuniWeb are currently significantly below what is valued in the Chilean market for these services and solutions."
  • "ImmuniWeb is relatively cheap. It's a competitive price compared to other products in the marketplace. It's worth the money we are paying for it."
  • "It is pretty expensive."
  • "It is pretty expensive."
  • "The platform is expensive if a large development is involved. However, it is less expensive for scheduled-based testing, quarterly or in a year."
  • "There should be the flexibility to change or add pricing, especially for pay-per-use cases."
  • "I use the product's free version. The tool costs around 229 dollars."
  • More ImmuniWeb Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:In addition to Sitelock and Immuniweb, another option to consider for a 24/7 automated vulnerability monitoring tool to protect web applications is Modshield SB Modshield SB is a web application… more »
    Top Answer:I use the product's free version. The tool costs around 229 dollars.
    Ranking
    Views
    5,695
    Comparisons
    4,292
    Reviews
    7
    Average Words per Review
    317
    Rating
    8.6
    Views
    1,226
    Comparisons
    548
    Reviews
    5
    Average Words per Review
    412
    Rating
    7.8
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    ImmuniWeb is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb's customers come from regulated industries, such as banking, healthcare, and e-commerce.

    ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category.

    ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.

    https://www.immuniweb.com.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Ebay, United Nations, Next Bank Credit Agricole, Geneva Swiss Bank, Banca Stato, Celgene, SIM University, Heymarket, Swissquote, more...
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Comms Service Provider10%
    University7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business71%
    Midsize Enterprise14%
    Large Enterprise14%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise15%
    Large Enterprise57%
    Buyer's Guide
    Acunetix vs. ImmuniWeb
    March 2024
    Find out what your peers are saying about Acunetix vs. ImmuniWeb and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Acunetix is ranked 11th in Application Security Testing (AST) with 26 reviews while ImmuniWeb is ranked 17th in Application Security Testing (AST) with 7 reviews. Acunetix is rated 7.6, while ImmuniWeb is rated 8.2. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of ImmuniWeb writes "Easy initial setup process, but reporting feature for web scanning tools need improvement". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Fortify WebInspect, whereas ImmuniWeb is most compared with Qualys Web Application Scanning, Tenable.io Web Application Scanning, OWASP Zap, Veracode and PortSwigger Burp Suite Professional. See our Acunetix vs. ImmuniWeb report.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.