Partner / Consultant at Risk Measure
Consultant
Useful for open-source intelligence and identifying vulnerabilities
Pros and Cons
  • "We use the product for open-source intelligence and identifying vulnerabilities."
  • "The product should integrate AI and GPT capabilities."

What is our primary use case?

We use the product for open-source intelligence and identifying vulnerabilities. 

How has it helped my organization?

Kali Linux helps me with security assessments. 

What needs improvement?

The product should integrate AI and GPT capabilities. 

What do I think about the stability of the solution?

I rate the product's stability an eight out of ten. 

Buyer's Guide
Kali Linux
May 2024
Learn what your peers think about Kali Linux. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I rate Kali Linux's scalability a seven out of ten. I alone use the solution in my company. 

How are customer service and support?

The product has many communities which makes support easy. 

How was the initial setup?

I rate the product's deployment a nine out of ten. You need to have programming skills to do customization. Deployment can be completed in half an hour. I google for answers whenever I am stuck. 

What's my experience with pricing, setup cost, and licensing?

Kali Linux is open source. 

What other advice do I have?

I rate Kali Linux a nine out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech
Real User
Top 5Leaderboard
Has good web security and troubleshooting features
Pros and Cons
  • "I'm mostly using for the web security web application, so end map and the troubleshoot will it's my price, and it's available in ColliNX."
  • "I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing."

What is our primary use case?

We use different features in Kali Linux that are offered unlimited in the free version.

What is most valuable?

The most valuable features are the web security and troubleshooting features. It also has a good price.  

What needs improvement?

I would like for them to offer more features for the free version in order for users to test them in their internal environment before purchasing.

For how long have I used the solution?

I have been using Kali Linux for the last three years. 

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

It is a scalable solution. Nine users are using it in our company. 

How was the initial setup?

The initial setup is easy. Understanding Linux is essential before beginning the setup process. You should have a basic understanding because it's very different than the Windows deployment installation.

What's my experience with pricing, setup cost, and licensing?

The licensing fee is expensive compared to other products. 

What other advice do I have?

Overall, I would rate the solution an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Kali Linux
May 2024
Learn what your peers think about Kali Linux. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.
Ammar  Mostafa - PeerSpot reviewer
Cybersecurity Consultant at SecuriCIP
Real User
Top 5
Scans and analyzes existing security tools
Pros and Cons
  • "Additionally, it now includes comprehensive migration analytics and reporting capabilities."
  • "Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable."

What is most valuable?

Kali Linux has recently implemented a new tool that scans and analyzes existing security tools. This handles loop detection, support tools, and other functionalities, effectively streamlining system optimization.

Additionally, it now includes comprehensive migration analytics and reporting capabilities.

What needs improvement?

Unfortunately, my current tool runs on Windows 10, and its use is restricted to enterprise versions. Integrating this tool or similar functionalities into Kali Linux for non-enterprise users would be incredibly valuable.

For how long have I used the solution?

I have been using Kali Linux for eight months. We are using the V3.4 of the solution.

What do I think about the stability of the solution?

The product is stable.

I rate the solution’s stability a nine out of ten.

What do I think about the scalability of the solution?

I am using the solution.

How was the initial setup?

The initial setup is easy. You will use any solution if you learn how to load in general. It takes five to ten minutes to deploy the solution.

What's my experience with pricing, setup cost, and licensing?

The product is free of cost.

What other advice do I have?

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Solutions Engineer at a tech services company with 1,001-5,000 employees
Real User
Top 5Leaderboard
Very user-friendly and offers good performance
Pros and Cons
  • "The solution's most valuable feature is that it is very easy to use."
  • "From an improvement perspective, it should be made possible for users to learn about the product easily."

What is our primary use case?

I use the solution in my company for penetration testing. The product is used to check if there is any vulnerability within a system.

What is most valuable?

The solution's most valuable feature is that it is very easy to use. The tool is very user-friendly, and its performance is very good.

What needs improvement?

From an improvement perspective, it should be made possible for users to learn about the product easily.

For how long have I used the solution?

I have been using Kali Linux for three months.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a nine out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a nine out of ten.

How was the initial setup?

The product's initial setup phase was straightforward.

One just needs to create a bootable drive to install the product.

The solution is deployed on an on-premises model.

What about the implementation team?

I can take care of the product's installation myself.

What's my experience with pricing, setup cost, and licensing?

I have used the free version.

What other advice do I have?

I strongly recommend the product to others who plan to use it since it is a reliable tool.

When it comes to the learning curve for new users who plan to use the product, I would say that if someone is not familiar with cybersecurity, then they would need at least six months to a year to learn about the product.

In terms of the value derived from the use of the product, I could see that with the solution, I was able to see the vulnerabilities.

I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user