Invicti vs Kiuwan comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,496 views|1,789 comparisons
96% willing to recommend
Kiuwan Logo
2,042 views|1,657 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Kiuwan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Kiuwan Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"High level of accuracy and quick scanning.""I am impressed by the whole technology that they are using in this solution. It is really fast. When using netscan, the confirmation that it gives on the vulnerabilities is pretty cool. It is really easy to configure a scan in Netsparker Web Application Security Scanner. It is also really easy to deploy.""When we try to manually exploit the vulnerabilities, it often takes time to realize what's going on and what needs to be done.""It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""Invicti is a good product, and its API testing is also good.""The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support.""The solution generates reports automatically and quickly."

More Invicti Pros →

"I like that it provides a detailed report that lets you know the risk index and the vulnerability.""The solution offers very good technical support.""The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating.""It provides value by offering options to enhance both code quality and the security of the company.""I personally like the way it breaks down security vulnerabilities with LoC at first glance.""I find it immensely helpful because it's not just about generating code; it's about ensuring efficiency in the execution.""The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.""We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them."

More Kiuwan Pros →

Cons
"The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""The scanning time, complexity, and authentication features of Invicti could be improved.""Right now, they are missing the static application security part, especially web application security.""The scannings are not sufficiently updated.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning.""Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses."

More Invicti Cons →

"It would be beneficial to streamline calls and transitions seamlessly for improved functionality.""The next release should include more flexibility in the reporting.""The QA developer and security could be improved.""In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further.""DIfferent languages, such Spanish, Portuguese, and so on.""It could improve its scalability abilities.""Integration of the programming tools could be improved.""I would like to see additional languages supported."

More Kiuwan Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Ranking
    Views
    3,496
    Comparisons
    1,789
    Reviews
    7
    Average Words per Review
    343
    Rating
    8.4
    Views
    2,042
    Comparisons
    1,657
    Reviews
    6
    Average Words per Review
    570
    Rating
    8.0
    Comparisons
    SonarQube logo
    Compared 52% of the time.
    Checkmarx One logo
    Compared 14% of the time.
    Veracode logo
    Compared 9% of the time.
    Snyk logo
    Compared 9% of the time.
    Fortify on Demand logo
    Compared 8% of the time.
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Top Industries
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Government5%
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Comms Service Provider12%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise56%
    Large Enterprise35%
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise17%
    Large Enterprise62%
    Buyer's Guide
    Invicti vs. Kiuwan
    March 2024
    Find out what your peers are saying about Invicti vs. Kiuwan and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Kiuwan is ranked 21st in Application Security Tools with 23 reviews. Invicti is rated 8.2, while Kiuwan is rated 8.6. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Tenable.io Web Application Scanning and Fortify WebInspect, whereas Kiuwan is most compared with SonarQube, Checkmarx One, Veracode, Snyk and Fortify on Demand. See our Invicti vs. Kiuwan report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.