Digital.ai Application Security vs Invicti comparison

Cancel
You must select at least 2 products to compare!
Digital.ai Logo
344 views|250 comparisons
0% willing to recommend
Invicti Logo
3,398 views|1,742 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Digital.ai Application Security and Invicti based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
769,789 professionals have used our research since 2012.
Featured Review
Arne Dormaels
Amr Abdelnaser
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security."

More Digital.ai Application Security Pros →

"It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""The solution generates reports automatically and quickly.""I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.""High level of accuracy and quick scanning.""Its ability to crawl a web application is quite different than another similar scanner.""It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support.""The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports."

More Invicti Pros →

Cons
"I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities."

More Digital.ai Application Security Cons →

"Right now, they are missing the static application security part, especially web application security.""The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.""The custom attack preparation screen might be improved.""Maybe the ability to make a good reporting format is needed.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""Invicti takes too long with big applications, and there are issues with the login portal.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.""The higher level vulnerabilities like Cross-Site Scripting, SQL Injection, and other higher level injection attacks are difficult to highlight using Netsparker."

More Invicti Cons →

Pricing and Cost Advice
Information Not Available
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Ranking
    Views
    344
    Comparisons
    250
    Reviews
    1
    Average Words per Review
    155
    Rating
    6.0
    Views
    3,398
    Comparisons
    1,742
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Comparisons
    Also Known As
    Arxan Application Protection, Digital.ai Application Protection
    Mavituna Netsparker
    Learn More
    Overview

    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk.

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Sample Customers
    Valencell
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company16%
    Construction Company9%
    Government9%
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Manufacturing Company5%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise7%
    Large Enterprise72%
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise57%
    Large Enterprise35%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    769,789 professionals have used our research since 2012.

    Digital.ai Application Security is ranked 36th in Application Security Tools with 1 review while Invicti is ranked 20th in Application Security Tools with 25 reviews. Digital.ai Application Security is rated 6.0, while Invicti is rated 8.2. The top reviewer of Digital.ai Application Security writes "Helps to improve knowledge on software security ". On the other hand, the top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". Digital.ai Application Security is most compared with SonarQube, PortSwigger Burp Suite Professional and Fortify Application Defender, whereas Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Fortify WebInspect.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.