Horizon3.ai vs Pentera comparison

Cancel
You must select at least 2 products to compare!
Horizon3.ai Logo
1,528 views|1,181 comparisons
0% willing to recommend
Pentera Logo
4,015 views|2,622 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Horizon3.ai and Pentera based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Penetration testing and scans are useful features."

More Horizon3.ai Pros →

"What I like the most about Pentera is its solution-oriented approach.""Maybe there are some remediation steps on the website, we can mask sensitive information on the website better.""The vulnerability scanner, exploit achievements, and remediation actions are all great.""The product is easy to use.""The most valuable feature of Pentera is that you can do continuous vulnerability assessment, which is automated."

More Pentera Pros →

Cons
"The reports are quite useless."

More Horizon3.ai Cons →

"There is room for improvement in virtualization compatibility.""Pentera's general dashboards could be improved and made more specific in terms of vulnerabilities that I'm discovering.""The price could be improved.""The vulnerability scanner, exploit achievements, and remediation actions are all great.""Maybe scalability. I know that the Pentera right now is high level in order to scan big deals over 500 IPs and not less, and not less. That can be more granular. This will be useful."

More Pentera Cons →

Pricing and Cost Advice
Information Not Available
  • "We have to pay a yearly licensing cost for Pentera."
  • "It's not that expensive, but it could be more cost-effective."
  • More Pentera Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Penetration testing and scans are useful features.
    Top Answer:We run the penetration testing and look at the reports. The reports are quite useless. We are looking for a different product. The tool did not help enhance our organization's cybersecurity posture… more »
    Top Answer:The solution is used for penetration testing.
    Top Answer:What I like the most about Pentera is its solution-oriented approach.
    Top Answer:There is room for improvement in virtualization compatibility. Testing with virtual servers didn't yield the same results as on-premises services, and the vendor's support was limited in addressing… more »
    Top Answer:I have used Pentera as an automation tool both for customers and within my organization.
    Ranking
    34th
    Views
    1,528
    Comparisons
    1,181
    Reviews
    1
    Average Words per Review
    281
    Rating
    1.0
    14th
    Views
    4,015
    Comparisons
    2,622
    Reviews
    4
    Average Words per Review
    393
    Rating
    8.3
    Comparisons
    Cymulate logo
    Compared 19% of the time.
    Tenable Nessus logo
    Compared 16% of the time.
    Picus Security logo
    Compared 10% of the time.
    Qualys VMDR logo
    Compared 10% of the time.
    XM Cyber logo
    Compared 8% of the time.
    Learn More
    Horizon3.ai
    Video Not Available
    Overview

    We are the fusion of former US Special Operations cyber operators, startup engineers, and frustrated cybersecurity practitioners. We see the world for what it is - bloated security tools, alert fatigue, reports filled with false positives, "checkbox" security culture, and consultants trying to pitch their "expertise".

    Our approach: We use the "Attacker's Perspective" to cut through the noise and help you find & fix security problems that matter. We deliver that attacker's perspective by running continuous, automated pen-test & red team operations, building “cyber terrain maps”, and running analytics to identify angles of attack. We deliver these capabilities as a true SaaS – no consultants, no professional services, and no “cheating” with agents or up-front configurations

    Pentera is the category leader for Automated Security Validation, allowing every organization to evaluate its security readiness, to know its real security risk at any given moment. Test all cybersecurity layers across the attack surface – inside and out – by safely emulating attacks & prioritize patching with a risk-based remediation roadmap.

    Thousands of security professionals and service providers around the world use Pentera to guide remediation and close security gaps before they are exploited. For more info visit: pentera.io

    Sample Customers
    Information Not Available
    Blackstone Group Caterpillar Apria Healthcare Taylor Vinters Sandler Capital Management Drawbridge BNP Paribas British Red Cross
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    University8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm13%
    Manufacturing Company8%
    Government6%
    Company Size
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise20%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    Buyer's Guide
    Vulnerability Management
    April 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Horizon3.ai is ranked 34th in Vulnerability Management with 1 review while Pentera is ranked 14th in Vulnerability Management with 5 reviews. Horizon3.ai is rated 1.0, while Pentera is rated 8.2. The top reviewer of Horizon3.ai writes "Doesn’t identify threats and vulnerabilities, and the reports are quite useless". On the other hand, the top reviewer of Pentera writes "A stable solution that can be used to do continuous and automated vulnerability assessments". Horizon3.ai is most compared with Tenable Security Center, vPentest, Rapid7 Metasploit, Tenable Vulnerability Management and AttackIQ, whereas Pentera is most compared with Cymulate, Tenable Nessus, Picus Security, Qualys VMDR and XM Cyber.

    See our list of best Vulnerability Management vendors, best Penetration Testing Services vendors, and best Breach and Attack Simulation (BAS) vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.