Acunetix vs Tenable.io Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,838 views|3,661 comparisons
91% willing to recommend
Tenable Logo
3,450 views|2,641 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Tenable.io Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. Tenable.io Web Application Scanning Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
SivaPrakash
Jahanzeb Feroze Khan
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most important feature is that it's a web-based graphical user interface. That is a great addition. Also, the ability to schedule scans is great.""Acunetix is the best service in the world. It is easy to manage. It gives a lot of information to the users to see and identify problems in their site or applications. It works very well.""The most valuable feature of Acunetix is the UI and the scan results are simple.""Acunetix has an awesome crawler. It gives a referral site map of near targets and also goes really deep to find all the inputs without issues. This was valuable because it helped me find some files or directories, like web admin panels without authentication, which were hidden.""Overall, it's a very good tool and a very good engine.""There is a lot of documentation on their website which makes setting it up and using it quite simple.""For us, the most valuable aspect of the solution is the log-sequence feature.""One of the features that I feel is groundbreaking, that I would like to see expanded on, is the IAS feature: The Interactive Application Security Testing module that gets loaded onto an application on a server, for more in-depth, granular findings. I think that is really neat. I haven't seen a lot of competitors doing that."

More Acunetix Pros →

"All the features are valuable to us as they offer cutting-edge scanning methods and address the latest issues with a contemporary approach. Tenable.io Web Application Scanning is highly stable. I rate it a nine out ten. Since the solution works on the Cloud, it's highly scalable. I rate the scalability a nine out of ten. The setup of the solution is straightforward. The Return on Investment is substantial. I recommend the solution to all.""The most valuable features of Tenable.io Web Application Scanning are the integration into specific use cases and scanning. All of the features of the solution are useful.""We use the tool for our websites. We have a vulnerable subdomain. The tool helps to scan it for vulnerabilities.""The initial setup is straightforward.""Tenable provides the end analysis results covering all the published vulnerabilities and information on the market.""Tenable.io Web Application Scanning is very easy to use.""The solution is stable.""We can get detailed information about vulnerabilities."

More Tenable.io Web Application Scanning Pros →

Cons
"Acunetix needs to include agent analysis.""Tools that would allow us to work more efficiently with the mobile environment, with Android and iOS.""The solution limits the number of scans. It would be much better if we could have unlimited scans.""There are some versions of the solution that are not as stable as others.""I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""It would be nice to have a feature to "retest" only a single vulnerability that the customer reports as patched, and delete it from the next scans since it has already been patched.""Integration into other tools is very limited for Acunetix. While we're trying to incorporate a CI/CD process where we're integrating with JIRA and we're integrating with Jenkins and Chef, it becomes problematic. Other tools give you a high integration capability to connect into different solutions that you may already have, like JIRA.""We have had issues during upgrades where their scans worked on some apps better with previous versions. Then, we had to work with their tech support, who were great, to get it fixed for the next version."

More Acunetix Cons →

"The report customization needs to be better.""It would be great if there were a dashboard that is more user-friendly.""Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive.""The platform's technical support services could be better.""They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap.""The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers.""It isn't easy to manage vulnerabilities in Tenable.""The reporting has a very limited customization capability."

More Tenable.io Web Application Scanning Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "The pricing is okay."
  • "It follows the same licensing scheme as Tenable.io and Tenable. sc."
  • "The price of the solution is reasonable compared to the competitors. The license cost is based on the number of users and the annual usage."
  • "Tenable.io Web Application Scanning is expensive for small businesses."
  • "The application is extremely affordable. There are no additional costs involved with licensing. We switched to Tenable.io Web Application Scanning from other solutions due to pricing."
  • "I rate the product's pricing a four out of ten."
  • More Tenable.io Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:The most effective feature of the product is the ability to scan the entire environment.
    Top Answer:The platform's technical support services could be better.
    Top Answer:Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an… more »
    Ranking
    Views
    4,838
    Comparisons
    3,661
    Reviews
    6
    Average Words per Review
    304
    Rating
    8.5
    Views
    3,450
    Comparisons
    2,641
    Reviews
    9
    Average Words per Review
    322
    Rating
    7.6
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Tenable.io Web Application Scanning safely, accurately and automatically scans your web applications, providing deep visibility into vulnerabilities and valuable context to prioritize remediation.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    IMDEX
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Computer Software Company13%
    Comms Service Provider13%
    Training & Coaching Company6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company25%
    Security Firm17%
    Educational Organization17%
    University8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business41%
    Midsize Enterprise19%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    Acunetix vs. Tenable.io Web Application Scanning
    May 2024
    Find out what your peers are saying about Acunetix vs. Tenable.io Web Application Scanning and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Acunetix is ranked 17th in Application Security Tools with 26 reviews while Tenable.io Web Application Scanning is ranked 24th in Application Security Tools with 14 reviews. Acunetix is rated 7.6, while Tenable.io Web Application Scanning is rated 7.6. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Tenable.io Web Application Scanning writes "Highly Recommended Solution with Latest Scanning Methods". Acunetix is most compared with OWASP Zap, PortSwigger Burp Suite Professional, HCL AppScan, Fortify WebInspect and Veracode, whereas Tenable.io Web Application Scanning is most compared with Qualys Web Application Scanning, Fortify on Demand, PortSwigger Burp Suite Professional, SonarQube and Invicti. See our Acunetix vs. Tenable.io Web Application Scanning report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.