Le Viet - PeerSpot reviewer
Security Consultant at VNCS
Real User
Top 5
Useful user interface, easy to use, and scalable
Pros and Cons
  • "The most valuable feature of Acunetix is the UI and the scan results are simple."
  • "There are some versions of the solution that are not as stable as others."

What is most valuable?

The most valuable feature of Acunetix is the UI and the scan results are simple.

What needs improvement?

There are some versions of the solution that are not as stable as others.

For how long have I used the solution?

I have been using Acunetix for approximately two years.

What do I think about the stability of the solution?

The stability of Acunetix is good.

Buyer's Guide
Acunetix
May 2024
Learn what your peers think about Acunetix. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,630 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Acunetix is scalable.

We have approximately 50 engineers using Acunetix.

How are customer service and support?

I have requested support from the vendor regarding our scan results that have false positives. The vendor double checks and adds a patch if needed. However, their response is too slow.

Which solution did I use previously and why did I switch?

I have used previously used other solutions, such as Aspen and Laguna. We chose Acunetix because it is easy to use.

How was the initial setup?

The initial installation of Acunetix was simple.

What about the implementation team?

We did the deployment of the solution ourselves. We have approximately 20 people that do the support and deployment of Acunetix.

What other advice do I have?

I rate Acunetix an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd
Real User
Fantastic reporting output but vulnerable requests currently need to be picked from the report and repeated with other tools

What is our primary use case?

Assessing top OWASP in applications.

How has it helped my organization?

Greater confidence in go-live for multiple application releases over their release cycles.

What is most valuable?

  • Login Sequence Recorder
  • Scan throttling
  • Fantastic reporting output.

What needs improvement?

Acunetix runs the automated vulnerablity check scan and provides a report. testers/developers need to copy these vulnerable http/https request from the report, use other external tools like postman to resend the request observe the vulnerability and exploit them. If this was available within the Acunetix tool would have been a great feature.


For how long have I used the solution?

One to three years.

How was the initial setup?

Installation was quite simple.

What about the implementation team?

I was the vendor who utilized this tool for the customer.

What's my experience with pricing, setup cost, and licensing?

Tool is quite expensive though compared to other tools. We tried with a term license.

Which other solutions did I evaluate?

Zap, BurpSuite where other tools evaluated.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Acunetix Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Acunetix Report and get advice and tips from experienced pros sharing their opinions.