Acunetix vs Fortify WebInspect comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
735 views|558 comparisons
OpenText Logo
944 views|621 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Fortify WebInspect based on real PeerSpot user reviews.

Find out in this report how the two DevSecOps solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Acunetix vs. Fortify WebInspect Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Overall, it's a very good tool and a very good engine.""Our developers can run the attacks directly from their environments, desktops.""It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities.""The vulnerability scanning option for analyzing the security loopholes on the websites is the most valuable feature of this solution.""I haven't seen reporting of that level in any other tool.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours.""We are able to create a report which shows the PCI DSS scoring and share it with the application teams. Then, they can correlate and see exactly what they need to fix, and why.""The most important feature is that it's a web-based graphical user interface. That is a great addition. Also, the ability to schedule scans is great."

More Acunetix Pros →

"There are lots of small settings and tools, like an HTTP editor, that are very useful.""The most valuable feature is the static analysis.""Guided Scan option allows us to easily scan and share reports.""Good at scanning and finding vulnerabilities.""When we are integrating it with SSC, we're able to scan and trace and see all of the vulnerabilities. Comparison is easy in SSC.""The user interface is ok and it is very simple to use.""The solution's technical support was very helpful.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products."

More Fortify WebInspect Pros →

Cons
"I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""There is room for improvement in website authentication because I've seen other products that can do it much better.""The pricing is a bit on the higher side.""Tools that would allow us to work more efficiently with the mobile environment, with Android and iOS.""Integration into other tools is very limited for Acunetix. While we're trying to incorporate a CI/CD process where we're integrating with JIRA and we're integrating with Jenkins and Chef, it becomes problematic. Other tools give you a high integration capability to connect into different solutions that you may already have, like JIRA.""Acunetix needs to include agent analysis.""There are some versions of the solution that are not as stable as others.""We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic."

More Acunetix Cons →

"A localized version, for example, in Korean would be a big improvement to this solution.""I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities.""Creating reports is very slow and it is something that should be improved.""The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.""Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment.""Our biggest complaint about this product is that it freezes up, and literally doesn't work for us.""It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved.""One thing I would like to see them introduce is a cloud-based platform."

More Fortify WebInspect Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which DevSecOps solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:It is a bit expensive. If you need to check five applications, you have to pay almost 14,000. It is an agreement for two years at 7,000 per year for only five applications. You cannot change the… more »
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Ranking
    5th
    out of 14 in DevSecOps
    Views
    735
    Comparisons
    558
    Reviews
    7
    Average Words per Review
    317
    Rating
    8.6
    7th
    out of 14 in DevSecOps
    Views
    944
    Comparisons
    621
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Comparisons
    Also Known As
    AcuSensor
    Micro Focus WebInspect, WebInspect
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Aaron's
    Top Industries
    REVIEWERS
    Financial Services Firm31%
    Computer Software Company13%
    Comms Service Provider13%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider8%
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government15%
    Manufacturing Company11%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise18%
    Large Enterprise59%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    Acunetix vs. Fortify WebInspect
    March 2024
    Find out what your peers are saying about Acunetix vs. Fortify WebInspect and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Acunetix is ranked 5th in DevSecOps with 26 reviews while Fortify WebInspect is ranked 7th in DevSecOps with 17 reviews. Acunetix is rated 7.6, while Fortify WebInspect is rated 7.0. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Veracode, whereas Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, OWASP Zap, HCL AppScan and Qualys Web Application Scanning. See our Acunetix vs. Fortify WebInspect report.

    See our list of best DevSecOps vendors.

    We monitor all DevSecOps reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.