Invicti vs Ixia BreakingPoint comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,973 views|2,046 comparisons
96% willing to recommend
Keysight Technologies Logo
944 views|269 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Ixia BreakingPoint based on real PeerSpot user reviews.

Find out in this report how the two Static Application Security Testing (SAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Ixia BreakingPoint Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its ability to crawl a web application is quite different than another similar scanner.""The most valuable feature of Invicti is getting baseline scanning and incremental scan.""It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools.""The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.""I like that it's stable and technical support is great.""High level of accuracy and quick scanning.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems."

More Invicti Pros →

"I like that we can test cloud applications.""The solution has many protocols and options, making it very flexible.""We use Ixia BreakingPoint for Layer 7 traffic generation. That's what we like.""It is a scalable solution.""The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.""There is a virtual version of the product which is scaled to 100s of virtual testing blades.""The DDoS testing module is useful and quick to use."

More Ixia BreakingPoint Pros →

Cons
"The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""Invicti takes too long with big applications, and there are issues with the login portal.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""The solution needs to make a more specific report.""The custom attack preparation screen might be improved.""Right now, they are missing the static application security part, especially web application security.""The scannings are not sufficiently updated.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product."

More Invicti Cons →

"The solution originally was hard to configure; I'm not sure if they've updated this to make it simpler, but if not, it's something that could be streamlined.""The price could be better.""The integration could improve in Ixia BreakingPoint.""The production traffic simulations are not realistic enough for some types of DDoS attacks.""They should improve UI mode packages for the users.""I would appreciate some preconfigured network neighborhoods, which are predefined settings for testing networks.""The quality of the traffic generation could be improved with Ixia BreakingPoint, i.e. to get closer to being accurate in what a real user will do."

More Ixia BreakingPoint Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "There is no differentiation in licenses for Breaking Point. For one license, you will get all the features. There is no complexity in that."
  • "We have a one year subscription license for $25,000 US Dollars."
  • "or us, the pricing is somewhere around $12,000 a year. I'm unsure as to what new licenses now cost."
  • "The price is high. We pay for the license monthly."
  • "The solution is expensive."
  • "The price of the solution is expensive."
  • More Ixia BreakingPoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:The most valuable feature of Invicti is getting baseline scanning and incremental scan.
    Top Answer:The solution's false positive analysis and vulnerability analysis libraries could be improved.
    Top Answer:The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.
    Top Answer:The integration could improve in Ixia BreakingPoint. The vendor should provide a portal for webinars.
    Ranking
    Views
    3,973
    Comparisons
    2,046
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    944
    Comparisons
    269
    Reviews
    2
    Average Words per Review
    304
    Rating
    8.5
    Comparisons
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    By simulating real-world legitimate traffic, distributed denial of service (DDoS), exploits, malware, and fuzzing, BreakingPoint validates an organization’s security infrastructure, reduces the risk of network degradation by almost 80%, and increases attack readiness by nearly 70%.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Corsa Technology
    Top Industries
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization51%
    Financial Services Firm8%
    Computer Software Company7%
    Manufacturing Company5%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Financial Services Firm13%
    Manufacturing Company7%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise58%
    Large Enterprise34%
    REVIEWERS
    Small Business70%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise9%
    Large Enterprise66%
    Buyer's Guide
    Invicti vs. Ixia BreakingPoint
    May 2024
    Find out what your peers are saying about Invicti vs. Ixia BreakingPoint and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Invicti is ranked 15th in Static Application Security Testing (SAST) with 25 reviews while Ixia BreakingPoint is ranked 23rd in Static Application Security Testing (SAST) with 8 reviews. Invicti is rated 8.2, while Ixia BreakingPoint is rated 8.4. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Ixia BreakingPoint writes "Works better for testing traffic, mix profile, and enrollment scenarios than other solutions". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Veracode, whereas Ixia BreakingPoint is most compared with Spirent CyberFlood and Synopsys Defensics. See our Invicti vs. Ixia BreakingPoint report.

    See our list of best Static Application Security Testing (SAST) vendors.

    We monitor all Static Application Security Testing (SAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.