Acunetix Primary Use Case

SS
Senior Test Engineer II at a financial services firm with 201-500 employees

We use Acunetix for POC.

We have a scanner site website. We have two web applications, related to banking, that primarily serve our customers. We use Acunetix Vulnerability Scanner to ensure that the APAs that have been exposed to the customers are well-protected and don't have any major vulnerabilities.

We wanted to have some kind of vulnerability scanner which could evaluate our requests and tell us where any vulnerabilities may reside. For that purpose, we use Acunetix scanner.

Originally, we used version 3.12, but they provided us with different products including Acunetix premium and Acunetix 360. We figured Acunetix 360 would be much better suited for our solutions; that's why we are currently using the trial version of Acunetix 360 at the moment.

Within our company, there are around five to ten people using this solution. Some from DevOps, IT Security, and a few penetration testers use it.

View full review »
Andrei Bigdan - PeerSpot reviewer
Executive Manager at B2B-Solutions LLC

The primary use case of the solution is to scan our web applications for vulnerabilities.

View full review »
JS
Hardware Engineer at Ministry of Defense

It is top-rated and widely employed for conducting security assessments on networks, websites, and applications. It is considered the gold standard for evaluating security measures and identifying vulnerabilities in websites, networks, and applications. The tool's extensive capabilities make it a go-to choice for ensuring security. It is renowned for its comprehensive scanning and assessment of networks and websites, but it is also known for its significant cost, particularly for deploying it on large clusters.

View full review »
Buyer's Guide
Acunetix
April 2024
Learn what your peers think about Acunetix. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Adetunji Adeoje - PeerSpot reviewer
Team Lead, Application Security at First City Monument Bank Limited

We use the product for dynamic analysis. It also helps us to scan web applications. 

View full review »
Amr Abdelnaser - PeerSpot reviewer
Senior Information Security Analyst at EastNets Holding Ltd.

We use the solution for the scanning of vulnerabilities like SQL injections. 

View full review »
DD
Senior Security Engineer at a insurance company with 10,001+ employees

We are doing dynamic code testing with some of our different websites and other applications that we've developed in-house.

Right now, we are doing the basic kick-off the target, control, and see what it comes up with in the report. We haven't done any importing yet.

We are using the Windows onsite solution.

View full review »
HA
Head Information Secretary at a manufacturing company with 1,001-5,000 employees

We use the product for application security.

View full review »
it_user1441263 - PeerSpot reviewer
Security Engineer at Secure Network

We needed it to scan our internal network and web applications. 

Our security team of five people used it. We scheduled some monthly scans for web applications, which were not being used, to check for vulnerabilities and also vulnerabilities on new features.

View full review »
JW
Senior Security Engineer at a media company with 1,001-5,000 employees

Dynamic application security testing is our primary use case. I don't know if it would be used as a primary solution, but as a supplemental solution, Acunetix is very good for scanning applications and finding vulnerabilities.

We're a global organization. We're a large book publisher around the world. We use it globally: China, Australia, Europe, Asia, India, South America, Canada, and the USA. It's a global solution.

View full review »
LB
CEO at IMART OFFICE CONSULTANTS

This solution is a WAF (web application firewall). The primary use case of this solution is to secure web applications against cross-site scripting and other forms of malware that occur at the application level.

We last used Acunetix in December and we have switched to Barracuda.

View full review »
LB
CEO at IMART OFFICE CONSULTANTS

Our primary use case is to secure web applications, especially against cross-scripting and other forms of malware that happen at an application level.

View full review »
CL
Cyber Security Associate at a consultancy with 10,001+ employees

For the last two years, we've primarily used the solution for specific scanning of external web applications for some of our clients.

View full review »
ZB
Security Engineer at a tech services company with 51-200 employees

We use it as a dynamic scanner for testing our websites. We also adjust it into another tool that we use which allows us to share our report with our developers.

View full review »
GT
Project Manager at a computer software company with 1,001-5,000 employees

Our primary use case is scanning our websites for security flaws.

View full review »
JC
Executive Director at a financial services firm with 201-500 employees

We have quite a few applications that we scan. We have a requirement to meet PCI DSS compliance and we deal with it by producing reports on a quarterly or a part-quarterly evaluation. We are customers of Acunetix and I'm the executive director of our company. 

View full review »
BK
Manager for Technology Services at a non-tech company with 10,001+ employees

Our primary use case of this solution is to scan web vulnerabilities.

View full review »
reviewer1155117 - PeerSpot reviewer
Works at a educational organization with 501-1,000 employees

I am a freelance consultant and I use this product to scan customer's web sites.

Most of the time, I use it to perform black-box analysis. The automated approach to these repetitive discovery attempts would take days to do manually and therefore it helps reduce the time needed to do an assessment.

View full review »
AG
Security Specialist at a tech services company with 11-50 employees

The solution is mostly used for vulnerability scanning purposes. 

View full review »
JT
Lead Information Security Engineer at a financial services firm with 1,001-5,000 employees

We use it for internal penetration testing, for security reviews.

Acunetix is just one tool of many that we use. We try to cover as much as possible during assessments. We do security assessments of all the code and everything we develop internally. When we do a security assessment, we do a manual code review and we use different kinds of tools, as well as manual testing against the application, etc. It's just one tool within many that we use. It has been very useful in that it's found things that we otherwise might have missed.

View full review »
SJ
Compliance Manager at a tech services company with 201-500 employees

Our company has more than 300 employees and we have regional offices in Japan and Malaysia. We are in the FinTech industry. We do banking solutions, mobile, branch-based, and agent banking. We are also into government projects.

We have two lines of application testing. One is for internal application deployments. Before all these deployments, we conduct testing with Acunetix and, based on the report generated, we do remediation. Once the remediation is done we will do more testing. Only once all the vulnerabilities have been fixed is it allowed to be deployed in the organization's environment. 

The second use case is that we do application development for banks. Whenever we develop backend applications or web applications, they are all tested for vulnerability. In addition, the mobile application code is tested using Acunetix.

We didn't have much in the way of exposure to this kind of information when I joined the organization. I introduced this system to test all the applications that were going to be released to customers, as well as for our internal vulnerability assessment and penetration testing purposes.

View full review »
MM
IT Manager at a financial services firm with 1,001-5,000 employees

I'm an IT Manager and we're a customer of Acunetix. We use the automatic tool to control the security of our applications. For the time being, we have two or three people in the company working with the solution, setting up all of the parameters, all the attacks. We have 15 separate groups in the company, most are testing the tool and learning how to use it. We will deploy the tool for the rest of the company at the beginning of next year.

View full review »
KJ
CEO at a tech consulting company with 11-50 employees

The solution is primarily used purely as a web-based vulnerability scanning tool.

View full review »
VN
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd

Assessing top OWASP in applications.

View full review »
Buyer's Guide
Acunetix
April 2024
Learn what your peers think about Acunetix. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.