Invicti vs ShiftLeft comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,398 views|1,746 comparisons
96% willing to recommend
ShiftLeft Logo
290 views|222 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and ShiftLeft based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Shivendra S.
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""Invicti is a good product, and its API testing is also good.""The scanner and the result generator are valuable features for us.""I like that it's stable and technical support is great.""The solution generates reports automatically and quickly.""The most valuable feature of Invicti is getting baseline scanning and incremental scan.""When we try to manually exploit the vulnerabilities, it often takes time to realize what's going on and what needs to be done.""The scanner is light on the network and does not impact the network when scans are running."

More Invicti Pros →

"When it comes to ShiftLeft, the most valuable feature is definitely its ease of use and cost-effectiveness."

More ShiftLeft Pros →

Cons
"Right now, they are missing the static application security part, especially web application security.""The solution needs to make a more specific report.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""The scanner itself should be improved because it is a little bit slow.""Invicti takes too long with big applications, and there are issues with the login portal.""The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.""Netsparker doesn't provide the source code of the static application security testing.""The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them."

More Invicti Cons →

"Having support from senior management is crucial in making it mandatory for teams to collaborate with the security team throughout the development process."

More ShiftLeft Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:The most valuable feature of Invicti is getting baseline scanning and incremental scan.
    Top Answer:The solution's false positive analysis and vulnerability analysis libraries could be improved.
    Top Answer:When it comes to ShiftLeft, the most valuable feature is definitely its ease of use and cost-effectiveness.
    Top Answer:When it comes to areas of improvement for ShiftLeft, I believe it could benefit from greater support from senior management. It's important to have their involvement when it comes to architectural… more »
    Top Answer:I would highly recommend ShiftLeft. It greatly simplifies the job for both security professionals and developers. By identifying and fixing bugs earlier in the development lifecycle, it significantly… more »
    Ranking
    Views
    3,398
    Comparisons
    1,746
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    290
    Comparisons
    222
    Reviews
    1
    Average Words per Review
    959
    Rating
    10.0
    Comparisons
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Shipping secure code is painful and time-consuming – slowing down development teams and AppSec teams alike. ShiftLeft is on a mission to make vulnerabilities history. Our revolutionary Code Property Graph (CPG) enables us to seamlessly insert 10x faster code analysis, prioritized OSS vulnerability findings and real-time security education in one single SaaS platform integrated directly into modern development workflows. Combining our OWASP-benchmark dominating NG-SAST, Intelligent SCA, instant secrets detection, and contextual security education, ShiftLeft CORE code security platform turns every developer into an AppSec expert.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company36%
    Financial Services Firm18%
    Aerospace/Defense Firm9%
    Real Estate/Law Firm9%
    VISITORS READING REVIEWS
    Educational Organization51%
    Financial Services Firm8%
    Computer Software Company6%
    Manufacturing Company5%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company10%
    Retailer10%
    Legal Firm8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise12%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise58%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise6%
    Large Enterprise67%
    Buyer's Guide
    Application Security Tools
    May 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while ShiftLeft is ranked 26th in Application Security Tools with 1 review. Invicti is rated 8.2, while ShiftLeft is rated 10.0. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of ShiftLeft writes "Effectively in identify and fix bugs early in the development lifecycle". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Fortify WebInspect, whereas ShiftLeft is most compared with SonarQube and Black Duck.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.