Invicti vs Tenable.io Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,246 views|1,665 comparisons
96% willing to recommend
Tenable Logo
3,450 views|2,641 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Tenable.io Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Tenable.io Web Application Scanning Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Jahanzeb Feroze Khan
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.""One of the features I like about this program is the low number of false positives and the support it offers.""The scanner and the result generator are valuable features for us.""It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""I like that it's stable and technical support is great.""When we try to manually exploit the vulnerabilities, it often takes time to realize what's going on and what needs to be done.""The most valuable feature of Invicti is getting baseline scanning and incremental scan.""The solution generates reports automatically and quickly."

More Invicti Pros →

"The solution is stable.""It collects the vulnerabilities on the hostnames and sends them to the Tenable.io cloud. Tenable has its own cloud where Tenable.io is running, but there are many connectors to other cloud solutions. Tenable can do vulnerability scanning for other cloud managers such as Azure, Amazon, and so on.""Tenable provides the end analysis results covering all the published vulnerabilities and information on the market.""Our customers adopt this solution because of the replication testing and the vulnerability assessment it can do. It is a multi-faceted product.""It is fully automated.""The initial setup is straightforward.""We can get detailed information about vulnerabilities.""The solution's instant reports feature is the most effective for detecting threats."

More Tenable.io Web Application Scanning Pros →

Cons
"Right now, they are missing the static application security part, especially web application security.""It would be better for listing and attacking Java-based web applications to exploit vulnerabilities.""The solution needs to make a more specific report.""The scannings are not sufficiently updated.""Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""The higher level vulnerabilities like Cross-Site Scripting, SQL Injection, and other higher level injection attacks are difficult to highlight using Netsparker.""The support's response time could be faster since we are in different time zones."

More Invicti Cons →

"Tenable.io Web Application Scanning conducts a general scan, which wastes time. The scan needs to be specific.""Tenable.io Web Application Scanning is not very user-friendly and you need a lot of information to get proper reports. The tool's support is not very responsive.""The platform's technical support services could be better.""Tenable.io Web Application Scanning could improve by offering faster fuzzing.""It isn't easy to manage vulnerabilities in Tenable.""The cloud and the on-premises versions have their own controllers, and there is no way to centrally manage controllers.""The reporting has a very limited customization capability.""I would like for them to add proxy filtering, where you can transfer and alter the package. It is fully automated. Other web application testers programs are actually proxy software, and the proxy software gives you the flexibility of modifying the outgoing package, which will actually help you in exploiting any vulnerability in detail."

More Tenable.io Web Application Scanning Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "The pricing is okay."
  • "It follows the same licensing scheme as Tenable.io and Tenable. sc."
  • "The price of the solution is reasonable compared to the competitors. The license cost is based on the number of users and the annual usage."
  • "Tenable.io Web Application Scanning is expensive for small businesses."
  • "The application is extremely affordable. There are no additional costs involved with licensing. We switched to Tenable.io Web Application Scanning from other solutions due to pricing."
  • "I rate the product's pricing a four out of ten."
  • More Tenable.io Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:The most valuable feature of Invicti is getting baseline scanning and incremental scan.
    Top Answer:The solution's false positive analysis and vulnerability analysis libraries could be improved.
    Top Answer:The most effective feature of the product is the ability to scan the entire environment.
    Top Answer:The platform's technical support services could be better.
    Top Answer:Implementing Tenable.io Web Application Scanning has been beneficial in identifying numerous vulnerabilities within application code. I rate its scanning capabilities in terms of user-friendliness an… more »
    Ranking
    Views
    3,246
    Comparisons
    1,665
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    3,450
    Comparisons
    2,641
    Reviews
    9
    Average Words per Review
    322
    Rating
    7.6
    Comparisons
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Tenable.io Web Application Scanning safely, accurately and automatically scans your web applications, providing deep visibility into vulnerabilities and valuable context to prioritize remediation.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    IMDEX
    Top Industries
    REVIEWERS
    Computer Software Company36%
    Financial Services Firm18%
    Aerospace/Defense Firm9%
    Real Estate/Law Firm9%
    VISITORS READING REVIEWS
    Educational Organization51%
    Financial Services Firm8%
    Computer Software Company6%
    Manufacturing Company5%
    REVIEWERS
    Computer Software Company25%
    Security Firm17%
    Educational Organization17%
    University8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise12%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise58%
    Large Enterprise34%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise16%
    Large Enterprise64%
    Buyer's Guide
    Invicti vs. Tenable.io Web Application Scanning
    May 2024
    Find out what your peers are saying about Invicti vs. Tenable.io Web Application Scanning and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Tenable.io Web Application Scanning is ranked 24th in Application Security Tools with 14 reviews. Invicti is rated 8.2, while Tenable.io Web Application Scanning is rated 7.6. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Tenable.io Web Application Scanning writes "Highly Recommended Solution with Latest Scanning Methods". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and HCL AppScan, whereas Tenable.io Web Application Scanning is most compared with Acunetix, Qualys Web Application Scanning, Fortify on Demand, PortSwigger Burp Suite Professional and AWS WAF. See our Invicti vs. Tenable.io Web Application Scanning report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.