Invicti vs Tenable.io Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,398 views|1,742 comparisons
96% willing to recommend
Tenable Logo
3,514 views|2,717 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Tenable.io Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Tenable.io Web Application Scanning Report (Updated: May 2024).
769,976 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Jahanzeb Feroze Khan
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The scanner is light on the network and does not impact the network when scans are running.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.""This tool is really fast and the information that they provide on vulnerabilities is pretty good.""Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.""The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.""Invicti is a good product, and its API testing is also good.""The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools."

More Invicti Pros →

"Our customers adopt this solution because of the replication testing and the vulnerability assessment it can do. It is a multi-faceted product.""The most effective feature of the product is the ability to scan the entire environment.""The solution's instant reports feature is the most effective for detecting threats.""The most valuable features of Tenable.io Web Application Scanning are the integration into specific use cases and scanning. All of the features of the solution are useful.""It is fully automated.""The most valuable feature is the reporting, which provides a good level of detail with respect to vulnerabilities.""Tenable provides the end analysis results covering all the published vulnerabilities and information on the market.""The initial setup is straightforward."

More Tenable.io Web Application Scanning Pros →

Cons
"The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.""The scanner itself should be improved because it is a little bit slow.""The support's response time could be faster since we are in different time zones.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""The scannings are not sufficiently updated."

More Invicti Cons →

"I would like for them to add proxy filtering, where you can transfer and alter the package. It is fully automated. Other web application testers programs are actually proxy software, and the proxy software gives you the flexibility of modifying the outgoing package, which will actually help you in exploiting any vulnerability in detail.""The dashboard could be more user-friendly.""The reporting has a very limited customization capability.""It would be great if there were a dashboard that is more user-friendly.""Tenable.io Web Application Scanning conducts a general scan, which wastes time. The scan needs to be specific.""The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers.""Tenable.io Web Application Scanning could improve by offering faster fuzzing.""They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap."

More Tenable.io Web Application Scanning Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "The pricing is okay."
  • "It follows the same licensing scheme as Tenable.io and Tenable. sc."
  • "The price of the solution is reasonable compared to the competitors. The license cost is based on the number of users and the annual usage."
  • "Tenable.io Web Application Scanning is expensive for small businesses."
  • "The application is extremely affordable. There are no additional costs involved with licensing. We switched to Tenable.io Web Application Scanning from other solutions due to pricing."
  • "I rate the product's pricing a four out of ten."
  • More Tenable.io Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Top Answer:The most effective feature of the product is the ability to scan the entire environment.
    Top Answer:The platform's technical support services could be better.
    Top Answer:Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an… more »
    Ranking
    Views
    3,398
    Comparisons
    1,742
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    3,514
    Comparisons
    2,717
    Reviews
    9
    Average Words per Review
    322
    Rating
    7.6
    Comparisons
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Tenable.io Web Application Scanning safely, accurately and automatically scans your web applications, providing deep visibility into vulnerabilities and valuable context to prioritize remediation.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    IMDEX
    Top Industries
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Manufacturing Company5%
    REVIEWERS
    Computer Software Company25%
    Security Firm17%
    Educational Organization17%
    University8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise57%
    Large Enterprise35%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    Invicti vs. Tenable.io Web Application Scanning
    May 2024
    Find out what your peers are saying about Invicti vs. Tenable.io Web Application Scanning and other solutions. Updated: May 2024.
    769,976 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Tenable.io Web Application Scanning is ranked 24th in Application Security Tools with 14 reviews. Invicti is rated 8.2, while Tenable.io Web Application Scanning is rated 7.6. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Tenable.io Web Application Scanning writes "Highly Recommended Solution with Latest Scanning Methods". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Rapid7 AppSpider, whereas Tenable.io Web Application Scanning is most compared with Acunetix, Qualys Web Application Scanning, Fortify on Demand, SonarQube and AWS WAF. See our Invicti vs. Tenable.io Web Application Scanning report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.