Invicti vs Spirent CyberFlood comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,398 views|1,742 comparisons
96% willing to recommend
Spirent Logo
183 views|117 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Spirent CyberFlood based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Spirent CyberFlood Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Haider Jarral
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.""High level of accuracy and quick scanning.""Attacking feature: Actually, attacking is not a solo feature. It contains many attack engines, Hawk, and many properties. But Netsparker's attacking mechanism is very flexible. This increases the vulnerability detection rate. Also, Netsparker made the Hawk for real-time interactive command-line-based exploit testing. It's very valuable for a vulnerability scanner.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""The scanner and the result generator are valuable features for us.""The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools.""I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities."

More Invicti Pros →

"CyberFlood's best features are its user-friendliness and scheduling function.""CyberFlood is flexible.""The feature I find most valuable is the traffic generator.""Our customers use it to check for unauthorized file transfer."

More Spirent CyberFlood Pros →

Cons
"The scanner itself should be improved because it is a little bit slow.""Right now, they are missing the static application security part, especially web application security.""Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.""The scanning time, complexity, and authentication features of Invicti could be improved.""The custom attack preparation screen might be improved.""Maybe the ability to make a good reporting format is needed.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one."

More Invicti Cons →

"I would also like to see updates on a more frequent schedule.""The solution needs more ports, more speed, and more gigabytes.""Sometimes, when you configure parameters the hardware can't run, it will get stuck at those points without telling you what happened. It would be helpful if the error reporting provided more details about why the test setting is not running. It would be nice if there were a space in the hardware module for you to add some external hardware for more rigorous testing.""CyberFlood's accessibility and support for multiple browsers could be better."

More Spirent CyberFlood Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "CyberFlood is reasonably priced."
  • More Spirent CyberFlood Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Top Answer:Sometimes, when you configure parameters the hardware can't run, it will get stuck at those points without telling you what happened. It would be helpful if the error reporting provided more details… more »
    Top Answer:I use CyberFlood to generate SSL traffic for cybersecurity testing.
    Ranking
    Views
    3,398
    Comparisons
    1,742
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    183
    Comparisons
    117
    Reviews
    2
    Average Words per Review
    225
    Rating
    8.0
    Comparisons
    Also Known As
    Mavituna Netsparker
    CyberFlood Virtual, Spirent Mu Dynamics Application Security Testing, Mu Dynamics Application Security Testing
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Spirent’s revolutionary CyberFlood security and application testing solution is now available as a virtual platform offering you simplified use, by consolidating multiple test functions into a completely virtual test environment.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Digicel
    Top Industries
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Manufacturing Company5%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm11%
    Comms Service Provider10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise56%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise64%
    Buyer's Guide
    Invicti vs. Spirent CyberFlood
    March 2024
    Find out what your peers are saying about Invicti vs. Spirent CyberFlood and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Spirent CyberFlood is ranked 33rd in Application Security Tools with 4 reviews. Invicti is rated 8.2, while Spirent CyberFlood is rated 8.4. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Spirent CyberFlood writes "I like the solution's flexibility". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Fortify WebInspect, whereas Spirent CyberFlood is most compared with Ixia BreakingPoint and Ixia BreakingPoint VE. See our Invicti vs. Spirent CyberFlood report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.