Invicti Description

Invicti (formerly Netsparker) dramatically reduces your risk of being attacked. Automated application security testing that scales like none other. Your team's security problems grow faster than your staff. Security testing automation should be integrated into every step in your SDLC. Automate security tasks to save your team hundreds of hours every month. Identify the critical vulnerabilities and then assign them to remediation. Whether you are running an AppSec, DevOps or DevSecOps program, help security and development teams to get ahead of their workloads. It's difficult to prove that you are doing everything possible to reduce your company's risk without full visibility into your apps, vulnerabilities and remediation efforts. You can find all web assets, even those that have been forgotten or stolen. Our unique dynamic + interactive (DAST+ IAST) scanning method allows you to scan the corners of your apps in a way that other tools cannot.

Pricing

Free Trial:
Yes

Integrations

API:
Yes, Invicti has an API

Reviews - 6 Verified Reviews

Total
ease
features
design
support

Company Details

Company:
Invicti Security
Year Founded:
2018
Headquarters:
United States
Website:
www.invicti.com
Update This Listing

Media

Recommended Products
CDPs: Build, Buy.. or Both? Icon
CDPs: Build, Buy.. or Both?

Collect, Unify & Connect Data Real-Time, Real Fast

Explore how a customer data platform can help to enhance your engineering team's efficiency and supercharge application performance.

Product Details

Platforms
SaaS
Windows
Linux
On-Premises
Type of Training
Documentation
Live Online
Webinars
Videos
Customer Support
Phone Support
24/7 Live Support

Invicti Features and Options

Vulnerability Scanners

Asset Discovery
Black Box Scanning
Compliance Monitoring
Continuous Monitoring
Defect Tracking
Interactive Scanning
Logging and Reporting
Network Mapping
Perimeter Scanning
Risk Analysis
Threat Intelligence
Web Inspection

Vulnerability Management Software

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

Application Security Software

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Training Resources
Vulnerability Detection
Vulnerability Remediation

Computer Security Software

Anti Spam
Antivirus
Audit Trail
Compliance Management
Database Security Audit
File Access Control
Financial Data Protection
Maintenance Scheduling
Real Time Monitoring
Security Event Log
Virus Definition Update
Vulnerability Protection

Cybersecurity Software

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

IT Security Software

Anti Spam
Anti Virus
Email Attachment Protection
Event Tracking
IP Protection
Internet Usage Monitoring
Intrusion Detection System
Spyware Removal
Two-Factor Authentication
Vulnerability Scanning
Web Threat Management
Web Traffic Reporting

Automated Testing Software

Hierarchical View
Move & Copy
Parameterized Testing
Requirements-Based Testing
Security Testing
Supports Parallel Execution
Test Script Reviews
Unicode Compliance

Invicti Lists

Invicti User Reviews

Write a Review
  • Name: Paul G.
    Job Title: IT Expert
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Netsparker Security Scanner Review

    Date: Apr 26 2021

    Summary: Before installing Netsparker Security Scanner, we had many issues with our emails regarding all manner of online threats. However the software has been very helpful and we no longer have issues.

    Positive: I like that is effortless to deploy, understand and use.
    It comes with great features and makes scanning for threats seamless.
    It is very accurate and never misses threats.
    It is also relatively affordable.

    Negative: I can't think of any issues with Netsparker Security Scanner. It is a perfect solution.

    Read More...
  • Name: Mohan G.
    Job Title: Intern
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User
    Organization Size: 100 - 499
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Perfect website scanner

    Date: Apr 20 2021

    Summary: You can use it on any website, and it does not matter which language is used to make the website.
    No knowledge of security is needed.
    Everything is automated.
    You can use it to test nearly every possible website vulnerability.

    Positive: It is completely automated and gives you an easy-to-understand report in the end.
    You can check the website against most common as well as rare attacks with just one single click.
    Its malware database gets frequent updates.

    Negative: It is sporadic, but it may give you some false positives.
    The price range is quite good.

    Read More...
  • Name: Myra J.
    Job Title: ICT Expert
    Length of product use: 2+ Years
    Used How Often?: Daily
    Role: User
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    My Experience With Netsparker Security Scanner

    Date: Apr 20 2021

    Summary: When it comes to email security, Netsparker Security Scanner has been our great tool and works well. We no longer have to deal with spam and other online threats such as malware and viruses.

    Positive: Having used Netsparker Security Scanner for along time, I have a few things that I like. First, it is easy to use. Secondly, it comes with great features. It is very secure and keeps threats away from our email gateway.

    Negative: Since Netsparker Security Scanner comes with many features and has worked well for us, I have no single complaints.

    Read More...
  • Name: Aamir W.
    Job Title: Intern
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User, Administrator
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    For Prevention and Security Analysis

    Date: Mar 30 2021

    Summary: These days nothing is secure on the web, and prevention is better than cure.
    You can use it to get a complete analysis of the strength of your website.
    Such as DOS attacks, SQL, and more can be prevented.

    Positive: Easy to use.
    To prevent your website from any cyber attack, you can use it for regular analysis and strength tests of your website.
    The user interface is very friendly and easy to understand.

    Negative: It is very expensive, yet you can get a demo and then decide if you want it or not. It is easy to use yet has powerful tools.

    Read More...
  • Name: Himesh S.
    Job Title: Data analyst
    Length of product use: 6-12 Months
    Used How Often?: Weekly
    Role: User
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Auto web security scanner

    Date: Jul 18 2020

    Summary: It's an outstanding web security scanner. Overall is use this tool in my web platform to detect the vulnerability and bad bots. It can automatically set for daily scanning and gives continuous prevention from attacks.

    Positive: Very easy to deploy and implement the Netsparker Security Scanner. It can be customized for auto-scanning and crawls for vulnerability search. The reports are very informative.

    Negative: It's an outstanding web scanner to detect any vulnerability.

    Read More...
  • Name: Anonymous (Verified)
    Job Title: Intern
    Length of product use: 6-12 Months
    Used How Often?: Weekly
    Role: User
    Organization Size: 100 - 499
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    New Generation Web Application Scanner

    Edited: Dec 19 2020

    Summary: It has the most advanced vulnerability scanning technology with the best crawling and minimum false positives.

    Positive: The scanned reports not only provide vulnerability but users can see the report and check what was identified.

    Negative: It is only available for Windows but it should be available for Linux too as most of the security analysts use Linux as their operating system.

    Read More...