Acunetix vs Illumio comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
4,960 views|3,762 comparisons
91% willing to recommend
Illumio Logo
4,418 views|3,349 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Illumio based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.""There is a lot of documentation on their website which makes setting it up and using it quite simple.""Picks up weaknesses in our app setups.""The automated approach to these repetitive discovery attempts would take days to do manually and therefore it helps reduce the time needed to do an assessment.""The most valuable feature of Acunetix is the UI and the scan results are simple.""One of the features that I feel is groundbreaking, that I would like to see expanded on, is the IAS feature: The Interactive Application Security Testing module that gets loaded onto an application on a server, for more in-depth, granular findings. I think that is really neat. I haven't seen a lot of competitors doing that.""It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities.""Our developers can run the attacks directly from their environments, desktops."

More Acunetix Pros →

"The solution is easy to use.""The Explorer allows you to know the traffic between source and destination.""The product provides visibility into how the applications communicate and how the network protocols are being used.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The flexibility of the solution is its most valuable feature.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build."

More Illumio Pros →

Cons
"It would be nice to have a feature to "retest" only a single vulnerability that the customer reports as patched, and delete it from the next scans since it has already been patched.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""Acunetix needs to be dynamic with JavaScript code, unlike Netsparker which can scan complex agents.""I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""There is room for improvement in website authentication because I've seen other products that can do it much better.""When monitoring the traffic we always have issues with the bandwidth consumption and the throttling of traffic.""The solution can be improved by adding the ability to scan subdomains automatically, and by providing reports that can be exported to external databases to share with other solutions.""The solution limits the number of scans. It would be much better if we could have unlimited scans."

More Acunetix Cons →

"Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""The product’s agents don't work very well in OT environments.""I would like to see better data security in the product.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""The customer service is lagging a bit. It could be better.""It requires a low-level re-architecting of the product.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules."

More Illumio Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:It is a bit expensive. If you need to check five applications, you have to pay almost 14,000. It is an agreement for two years at 7,000 per year for only five applications. You cannot change the… more »
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Ranking
    Views
    4,960
    Comparisons
    3,762
    Reviews
    7
    Average Words per Review
    317
    Rating
    8.6
    Views
    4,418
    Comparisons
    3,349
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Comparisons
    Also Known As
    AcuSensor
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Plantronics, NTT Innovation Institute Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise19%
    Large Enterprise59%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    768,415 professionals have used our research since 2012.

    Acunetix is ranked 16th in Application Security Tools with 26 reviews while Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews. Acunetix is rated 7.6, while Illumio is rated 8.0. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Fortify WebInspect, whereas Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.