Acunetix vs Tenable.io Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,925 views|3,733 comparisons
91% willing to recommend
Tenable Logo
3,514 views|2,721 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Tenable.io Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. Tenable.io Web Application Scanning Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
SivaPrakash
Jahanzeb Feroze Khan
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Acunetix has an awesome crawler. It gives a referral site map of near targets and also goes really deep to find all the inputs without issues. This was valuable because it helped me find some files or directories, like web admin panels without authentication, which were hidden.""The tool's most valuable feature is performance.""Our developers can run the attacks directly from their environments, desktops.""The automated approach to these repetitive discovery attempts would take days to do manually and therefore it helps reduce the time needed to do an assessment.""It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities.""The vulnerability scanning option for analyzing the security loopholes on the websites is the most valuable feature of this solution.""Acunetix is the best service in the world. It is easy to manage. It gives a lot of information to the users to see and identify problems in their site or applications. It works very well.""The usability and overall scan results are good."

More Acunetix Pros →

"All the features are valuable to us as they offer cutting-edge scanning methods and address the latest issues with a contemporary approach. Tenable.io Web Application Scanning is highly stable. I rate it a nine out ten. Since the solution works on the Cloud, it's highly scalable. I rate the scalability a nine out of ten. The setup of the solution is straightforward. The Return on Investment is substantial. I recommend the solution to all.""The initial setup is straightforward.""Tenable provides the end analysis results covering all the published vulnerabilities and information on the market.""The solution's instant reports feature is the most effective for detecting threats.""It collects the vulnerabilities on the hostnames and sends them to the Tenable.io cloud. Tenable has its own cloud where Tenable.io is running, but there are many connectors to other cloud solutions. Tenable can do vulnerability scanning for other cloud managers such as Azure, Amazon, and so on.""We can get detailed information about vulnerabilities.""Our customers adopt this solution because of the replication testing and the vulnerability assessment it can do. It is a multi-faceted product.""The most effective feature of the product is the ability to scan the entire environment."

More Tenable.io Web Application Scanning Pros →

Cons
"The jargon used makes it difficult for project managers to understand the issues, and the technical explanations used make it difficult for developers to understand issues. These things should be simplified much more. That would be very helpful for us when explaining to them what needs to be fixed. The report output needs to be simplified.""There are some versions of the solution that are not as stable as others.""Currently only supports web scanning.""Integration into other tools is very limited for Acunetix. While we're trying to incorporate a CI/CD process where we're integrating with JIRA and we're integrating with Jenkins and Chef, it becomes problematic. Other tools give you a high integration capability to connect into different solutions that you may already have, like JIRA.""The only problem that they have is the price. It is a bit expensive, and you cannot change the number of applications for the whole year.""You can't actually change your password after you've set it unless you go back into the administration account and you change it there. Thus, if you're locked out and don't remember your password, that's a thing.""Acunetix needs to be dynamic with JavaScript code, unlike Netsparker which can scan complex agents.""The vulnerability identification speed should be improved."

More Acunetix Cons →

"It would be great if there were a dashboard that is more user-friendly.""The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers.""The technical support should be improved. Currently, some attacks are detected while others are not.""Tenable.io Web Application Scanning conducts a general scan, which wastes time. The scan needs to be specific.""Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive.""The dashboard could be more user-friendly.""The reporting has a very limited customization capability.""They have a general dashboard for web application scanning, but the dashboards and reporting can be improved. They probably have some features in their roadmap."

More Tenable.io Web Application Scanning Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "The pricing is okay."
  • "It follows the same licensing scheme as Tenable.io and Tenable. sc."
  • "The price of the solution is reasonable compared to the competitors. The license cost is based on the number of users and the annual usage."
  • "Tenable.io Web Application Scanning is expensive for small businesses."
  • "The application is extremely affordable. There are no additional costs involved with licensing. We switched to Tenable.io Web Application Scanning from other solutions due to pricing."
  • "I rate the product's pricing a four out of ten."
  • More Tenable.io Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Top Answer:The most effective feature of the product is the ability to scan the entire environment.
    Top Answer:The platform's technical support services could be better.
    Top Answer:Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an… more »
    Ranking
    Views
    4,925
    Comparisons
    3,733
    Reviews
    6
    Average Words per Review
    291
    Rating
    8.5
    Views
    3,514
    Comparisons
    2,721
    Reviews
    9
    Average Words per Review
    322
    Rating
    7.6
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Tenable.io Web Application Scanning safely, accurately and automatically scans your web applications, providing deep visibility into vulnerabilities and valuable context to prioritize remediation.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    IMDEX
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Computer Software Company13%
    Comms Service Provider13%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company25%
    Security Firm17%
    Educational Organization17%
    University8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    Acunetix vs. Tenable.io Web Application Scanning
    May 2024
    Find out what your peers are saying about Acunetix vs. Tenable.io Web Application Scanning and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Acunetix is ranked 17th in Application Security Tools with 26 reviews while Tenable.io Web Application Scanning is ranked 24th in Application Security Tools with 14 reviews. Acunetix is rated 7.6, while Tenable.io Web Application Scanning is rated 7.6. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Tenable.io Web Application Scanning writes "Highly Recommended Solution with Latest Scanning Methods". Acunetix is most compared with OWASP Zap, PortSwigger Burp Suite Professional, HCL AppScan, Fortify WebInspect and Veracode, whereas Tenable.io Web Application Scanning is most compared with Qualys Web Application Scanning, Fortify on Demand, PortSwigger Burp Suite Professional, SonarQube and Invicti. See our Acunetix vs. Tenable.io Web Application Scanning report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.