Invicti vs Qualys Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,496 views|1,789 comparisons
96% willing to recommend
Qualys Logo
4,724 views|3,631 comparisons
84% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Qualys Web Application Scanning based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Qualys Web Application Scanning Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"One of the features I like about this program is the low number of false positives and the support it offers.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.""It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""Invicti's best feature is the ability to identify vulnerabilities and manually verify them.""Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.""The scanner and the result generator are valuable features for us.""High level of accuracy and quick scanning."

More Invicti Pros →

"It combines both web application vulnerability management and internal vulnerability management on one platform and dashboard. Usually, you have to purchase separate tools.""It is a very stable solution.""By using QualysGuard, we are able to finish external scans with assured results in half the time.​""Licensing is the most valuable. Qualys provides the best licensing for companies. It is the best product for the development purposes of web applications. The product has a lot of integrations.""​This product is designed for easy scalability and can easily scale up ​without major challenges.""Key features include: Cloud-based, so the installation is not so tedious. Easily deployed. Highly scalable. Comprehensive reporting.""You can integrate your Burp Suite results and create an integrated report. Also, the way it shows the results - threats and exploit details - makes remediation very easy.""The feature that I have found most valuable is the progressive scan. It is good. It's done in 24 hours."

More Qualys Web Application Scanning Pros →

Cons
"I think that it freezes without any specific reason at times. This needs to be looked into.""The support's response time could be faster since we are in different time zones.""The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""Maybe the ability to make a good reporting format is needed.""Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.""Right now, they are missing the static application security part, especially web application security.""They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.""Netsparker doesn't provide the source code of the static application security testing."

More Invicti Cons →

"The pricing does not seem to be competitive.""The solution needs to adjust its pricing. They should make it more affordable.""We receive false positives sometimes when using a solution that could be improved. However, the technical team provides us with the exact explanation why it was giving us that kind of error.""Sometimes the response time is low because the handshake fails, and then you have to re-login and start again.""The product's pricing could be better.""There should be better visibility into the application.""It should have better automatic reporting.""Deployment can be complicated."

More Qualys Web Application Scanning Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "​It is best to be an institutional buyer and directly contact the sales team, as they can provide over-the-top discounts for bulk orders​."
  • "Try the free trial of the product to understand the basic working mechanisms.​"
  • "Qualys has an IT-based licensing based on a yearly license, which is a good way of handling it. However, in some cases, when we do the PCI scanning, the host will not like the scanning and we lose the IT license. So, this could be improved."
  • "Licensing was based on the number of assets that you want to scan on your network. You can also do licensing on subscription. On subscription, it is easier and more flexible. You tell Qualys that you want to move from the 1000 to 2000 band or the 3000 or 5000 band, then they will give you the quotation for it. Once you pay for it, applying the licensing is quite easy and effective."
  • "Pricing was reasonable and competitive. It was not too far above the other products."
  • "The product is expensive, at least initially, in comparison to other products in this category."
  • "There are different options available with respect to licensing."
  • "The cost is $30,000 USD for one year to cover WAS (Web Application Security) and the VM (Virtual Machine) security in a company with 200 employees."
  • More Qualys Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Top Answer:The vulnerability management feature is a strong one. And also the patch management feature.
    Top Answer:From my perspective, it is a budget-friendly option. Qualys offers good value for the features and protection it provides. The pricing seems reasonable, considering the comprehensive security… more »
    Top Answer:One area for improvement is the application scan interface. Although recent updates have introduced some features, there's a gap in supporting standards beyond OWASP. Currently, there isn't an option… more »
    Ranking
    Views
    3,496
    Comparisons
    1,789
    Reviews
    7
    Average Words per Review
    343
    Rating
    8.4
    Views
    4,724
    Comparisons
    3,631
    Reviews
    8
    Average Words per Review
    369
    Rating
    8.1
    Comparisons
    Also Known As
    Mavituna Netsparker
    Qualys WAS
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Qualys Web Application Scanning (WAS) is a fully cloud-based web application security scanner. The scanner will automatically crawl periodically and test web applications to discover potential vulnerabilities, including cross-site scripting (XSS) and SQL injection. The consistent testing equips the automated service to generate consistent results, lessen false positives, and offer the ability to scale to protect thousands of websites effortlessly.

    Qualys Web Application Scanning is bundled with different scanning technology to carefully scan websites for malware infections and will send notifications to website owners to assist in preventing blacklisting and brand reputation damage. As digital transformation takes place in various organizations, Qualys WAS gives organizations the ability to track and document their web app security status through its interactive reporting capabilities.

    Qualys WAS empowers organizations to remediate any web application vulnerabilities quickly. Some of the key tools offered are:

    • Deep Scanning: All apps and APIs on your internal network and public cloud are covered by Qualys WAS deep scanning to show you any visible vulnerabilities.

    • DevSec Ops Tool: Detect security issues in your code while still in app development stages and generate comprehensive reports.

    • Comprehensive Discovery: Discover and catalog new and unknown web apps in your network.

    • Malware Detection: Scan a website, identify vulnerabilities, and receive alerts to any infections.


    Benefits of Qualys Web Application Scanning

    Qualys Web Application Scanning offers many benefits, including:

    • Quick Deployment: Requires no infrastructure or software to upkeep.

    • Effortless Scalability: Effortlessly launch a deep scan and protect thousands of websites.

    • Centralized Management: Manage and mend all web app vulnerabilities through a single interface.

    • Excellent Integration Capabilities: Integrates with Qualys Web App Firewall (WAF) for a single-click virtual patching of found vulnerabilities.

    • Respond to Threats Immediately: Qualys Continuous Monitoring offers the user a hands-free service by automatically launching scanning and sending notifications of a potential threat.

    • Cost-effective Solution: Data is analyzed in real time as Qualys WAS is an end-to-end solution; this helps avoid costs associated with managing multiple security vendors.

    Reviews from Real Users

    Qualys Web Application Scanning stands out among its competitors for a variety of reasons. Two of those reasons are its progressive scan and quick detection of vulnerabilities.

    P.K., a senior software developer at a tech vendor, writes, "The feature that I have found most valuable is the progressive scan. It is good. It's done in 24 hours."

    Nagaraj S., lead cybersecurity engineer at a tech service company, notes, "I have found the detection of vulnerabilities tool thorough with good results and the graphical display output to be wonderful and full of colors. It allows many types of outputs, such as bar and chart previews."

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    BskyB, Cartagena, ClearPoint Learning Systems, Connect Group, du, Fortrex Technologies, HBOR, HDI, Highlights for Children, The Lithuanian State Enterprise Centre of Registers, City of Miami Beach, Microsoft, MidlandHR, MSCI Inc., Northern Arizona University, Ofgem, Olympus Europa, PhoneFactor, RTL Nederland, ThousandEyes, VGZ Organisatie B.V.
    Top Industries
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Government5%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company14%
    Educational Organization14%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Manufacturing Company9%
    Government7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise56%
    Large Enterprise35%
    REVIEWERS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise14%
    Large Enterprise68%
    Buyer's Guide
    Invicti vs. Qualys Web Application Scanning
    March 2024
    Find out what your peers are saying about Invicti vs. Qualys Web Application Scanning and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Qualys Web Application Scanning is ranked 19th in Application Security Tools with 31 reviews. Invicti is rated 8.2, while Qualys Web Application Scanning is rated 7.8. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Qualys Web Application Scanning writes "A stable solution that can be used for infrastructure vulnerability scanning and web application scanning". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Tenable.io Web Application Scanning and HCL AppScan, whereas Qualys Web Application Scanning is most compared with OWASP Zap, Veracode, SonarQube, PortSwigger Burp Suite Professional and ImmuniWeb. See our Invicti vs. Qualys Web Application Scanning report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.