Fortra Tripwire IP360 vs Invicti comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,602 views|1,868 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortra Tripwire IP360 and Invicti based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We could manage our entire IP range with the solution.""Tripwire IP360 is a very stable solution.""It's become the pinnacle point for anything that enters the network or anything that's passing through to production to first be affected by IP360, hardened, and up to standard. For our integrity management, one was deployed in the bank about two years ago and that's still going to expand the usage and the product itself. That will go hand in hand with training and expanding the product as for where it's deployed."

More Fortra Tripwire IP360 Pros →

"It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.""I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.""Invicti's best feature is the ability to identify vulnerabilities and manually verify them.""Its ability to crawl a web application is quite different than another similar scanner.""The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support.""This tool is really fast and the information that they provide on vulnerabilities is pretty good.""Invicti is a good product, and its API testing is also good."

More Invicti Pros →

Cons
"The reporting functions can use improvement. There is room for growth because reporting functions differ a lot depending on what you're going to output. It depends on whether it's for technical or senior management and how it's interpreted. There could be growth within the reporting functionality side.""I am not very impressed by the technical support.""We need to dedicate time and resources to keep it running."

More Fortra Tripwire IP360 Cons →

"Invicti takes too long with big applications, and there are issues with the login portal.""I think that it freezes without any specific reason at times. This needs to be looked into.""The scannings are not sufficiently updated.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""The scanning time, complexity, and authentication features of Invicti could be improved.""The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""Right now, they are missing the static application security part, especially web application security.""The solution's false positive analysis and vulnerability analysis libraries could be improved."

More Invicti Cons →

Pricing and Cost Advice
  • "I believe the price compares well within the market."
  • "The product was expensive for us."
  • More Fortra Tripwire IP360 Pricing and Cost Advice →

  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We could manage our entire IP range with the solution.
    Top Answer:The product was expensive for us. It was not cost-effective for how we used it to do the job. We didn't think it was worth the money.
    Top Answer:It's an enterprise-level tool. If we’re not putting it in everything, it's very expensive to maintain in terms of people and time. We need to dedicate time and resources to keep it running. It was… more »
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Ranking
    35th
    Views
    467
    Comparisons
    341
    Reviews
    1
    Average Words per Review
    592
    Rating
    6.0
    Views
    3,602
    Comparisons
    1,868
    Reviews
    7
    Average Words per Review
    343
    Rating
    8.4
    Comparisons
    Also Known As
    IP360
    Mavituna Netsparker
    Learn More
    Overview

    Tripwire IP360 is a powerful vulnerability management solution that identifies and prioritizes network vulnerabilities for remediation. It is highly effective in scanning devices and applications, improving security posture, ensuring compliance, and managing risks. 

    Users value its detailed reporting, user-friendly interface, and seamless integration with other security tools for efficient security management.

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Sample Customers
    1. Aetna 2. Accenture 3. Adidas 4. AIG 5. Airbus 6. Akamai 7. Amazon 8. American Express 9. Aon 10. Apple 11. ATT 12. Autodesk 13. Bank of America 14. Barclays 15. Bayer 16. Bechtel 17. BlackRock 18. Boeing 19. BNP Paribas 20. Cisco 21. CocaCola 22. Comcast 23. Dell 24. Deutsche Bank 25. eBay 26. ExxonMobil 27. FedEx 28. Ford 29. General Electric 30. Google 31. HP 32. IBM
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm18%
    Government9%
    Energy/Utilities Company8%
    REVIEWERS
    Computer Software Company36%
    Financial Services Firm18%
    Aerospace/Defense Firm9%
    Real Estate/Law Firm9%
    VISITORS READING REVIEWS
    Educational Organization49%
    Financial Services Firm8%
    Computer Software Company8%
    Government5%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    REVIEWERS
    Small Business48%
    Midsize Enterprise12%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise56%
    Large Enterprise35%
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Fortra Tripwire IP360 is ranked 35th in Vulnerability Management with 6 reviews while Invicti is ranked 20th in Application Security Tools with 25 reviews. Fortra Tripwire IP360 is rated 7.0, while Invicti is rated 8.2. The top reviewer of Fortra Tripwire IP360 writes "The solution helps users to manage their entire IP range, but it's unreliable and very expensive to maintain". On the other hand, the top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". Fortra Tripwire IP360 is most compared with Tenable Nessus, Tenable Security Center and Trend Micro Deep Security, whereas Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Tenable.io Web Application Scanning and Qualys Web Application Scanning.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.