Fortra Tripwire IP360 vs Invicti comparison

Cancel
You must select at least 2 products to compare!
Fortra Logo
433 views|322 comparisons
60% willing to recommend
Invicti Logo
3,398 views|1,742 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortra Tripwire IP360 and Invicti based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: April 2024).
770,394 professionals have used our research since 2012.
Featured Review
Amr Abdelnaser
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Tripwire IP360 is a very stable solution.""We could manage our entire IP range with the solution.""It's become the pinnacle point for anything that enters the network or anything that's passing through to production to first be affected by IP360, hardened, and up to standard. For our integrity management, one was deployed in the bank about two years ago and that's still going to expand the usage and the product itself. That will go hand in hand with training and expanding the product as for where it's deployed."

More Fortra Tripwire IP360 Pros →

"The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.""One of the features I like about this program is the low number of false positives and the support it offers.""The solution generates reports automatically and quickly.""Its ability to crawl a web application is quite different than another similar scanner.""It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""This tool is really fast and the information that they provide on vulnerabilities is pretty good.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""Invicti is a good product, and its API testing is also good."

More Invicti Pros →

Cons
"I am not very impressed by the technical support.""The reporting functions can use improvement. There is room for growth because reporting functions differ a lot depending on what you're going to output. It depends on whether it's for technical or senior management and how it's interpreted. There could be growth within the reporting functionality side.""We need to dedicate time and resources to keep it running."

More Fortra Tripwire IP360 Cons →

"The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""Right now, they are missing the static application security part, especially web application security.""The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning.""The custom attack preparation screen might be improved.""Invicti takes too long with big applications, and there are issues with the login portal.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.""Netsparker doesn't provide the source code of the static application security testing."

More Invicti Cons →

Pricing and Cost Advice
  • "I believe the price compares well within the market."
  • "The product was expensive for us."
  • More Fortra Tripwire IP360 Pricing and Cost Advice →

  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    770,394 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We could manage our entire IP range with the solution.
    Top Answer:The product was expensive for us. It was not cost-effective for how we used it to do the job. We didn't think it was worth the money.
    Top Answer:It's an enterprise-level tool. If we’re not putting it in everything, it's very expensive to maintain in terms of people and time. We need to dedicate time and resources to keep it running. It was… more »
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Ranking
    39th
    Views
    433
    Comparisons
    322
    Reviews
    1
    Average Words per Review
    592
    Rating
    6.0
    Views
    3,398
    Comparisons
    1,742
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Comparisons
    Also Known As
    IP360
    Mavituna Netsparker
    Learn More
    Overview

    Tripwire IP360 is a powerful vulnerability management solution that identifies and prioritizes network vulnerabilities for remediation. It is highly effective in scanning devices and applications, improving security posture, ensuring compliance, and managing risks. 

    Users value its detailed reporting, user-friendly interface, and seamless integration with other security tools for efficient security management.

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Sample Customers
    1. Aetna 2. Accenture 3. Adidas 4. AIG 5. Airbus 6. Akamai 7. Amazon 8. American Express 9. Aon 10. Apple 11. ATT 12. Autodesk 13. Bank of America 14. Barclays 15. Bayer 16. Bechtel 17. BlackRock 18. Boeing 19. BNP Paribas 20. Cisco 21. CocaCola 22. Comcast 23. Dell 24. Deutsche Bank 25. eBay 26. ExxonMobil 27. FedEx 28. Ford 29. General Electric 30. Google 31. HP 32. IBM
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm18%
    Government9%
    Energy/Utilities Company8%
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Government5%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise57%
    Large Enterprise35%
    Buyer's Guide
    Vulnerability Management
    April 2024
    Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management. Updated: April 2024.
    770,394 professionals have used our research since 2012.

    Fortra Tripwire IP360 is ranked 39th in Vulnerability Management with 6 reviews while Invicti is ranked 20th in Application Security Tools with 25 reviews. Fortra Tripwire IP360 is rated 7.0, while Invicti is rated 8.2. The top reviewer of Fortra Tripwire IP360 writes "The solution helps users to manage their entire IP range, but it's unreliable and very expensive to maintain". On the other hand, the top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". Fortra Tripwire IP360 is most compared with Tenable Nessus, whereas Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Fortify WebInspect.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.