Invicti Primary Use Case

Amr Abdelnaser - PeerSpot reviewer
Senior Information Security Analyst at EastNets Holding Ltd.

We use this solution to initialize our applications before releasing them to our clients. The first step is deploying our application and scanning it using Invicti. We configure the scanner for our application’s specific server issues, types, and language. After the scan is complete, Invicti will identify any vulnerabilities. Once we have the scan results, we manually test them on-premises.

View full review »
Vishal Dhamke - PeerSpot reviewer
Vice President Application Security North America at BNP Paribas

We use Netsparker by Invicti to run tests for application security based on OWASP Top 10.

View full review »
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

We use Invicti for dynamic application security testing and to integrate files into the pipeline.

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: April 2024.
767,995 professionals have used our research since 2012.
Berk Onur - PeerSpot reviewer
Presales Consultant at Cyberwise

We used Invicti to find vulnerabilities and ensure compliance with regulations like PCI DSS and GDPR. We also use it to fix vulnerabilities in web applications, prioritize our risks and get executive and detailed developer reports.

View full review »
UmeshKumar2 - PeerSpot reviewer
Senior System Administrator at a tech vendor with 10,001+ employees

I primarily use Invicti for onboarding on the performance side.

View full review »
PrashantPatil - PeerSpot reviewer
Senior Security Consultant at Verve Square Technologies

We use this product for vulnerability assessment and penetration testing of any web application in addition to API testing. The solution generates reports for us. I'm a security consultant and we are end-users. 

View full review »
AY
Retail Services Senior Manager at e-finance

Our primary use case is for web applications but rather than being in a production environment, it's in a testing environment. We check for vulnerabilities found in the test environment and remediate them. Following that, we publish the web application for web production. We are customers of Netsparker and I'm the retail services senior manager.

View full review »
VS
Product Security Architect at a tech services company with 51-200 employees

We use Invicti for web application security, web application ping test, API testing, and endpoint testing like SoapUI testing.

View full review »
it_user1188708 - PeerSpot reviewer
Senior Quality Control Manager at a insurance company with 51-200 employees

We're primarily used the solution as a proof of concept using it for assessing the security of one of our web applications.

View full review »
IB
Security Specialist at Alfa-A IT

I use this solution for automated web application testing, and upon the first sight of the web app. I work alone in my company, so a helping hand is always useful. Netsparker did the job.

I use it principally for mapping the web application attack surface using its really good crawler.

View full review »
NY
Attack Developer at a tech vendor

I used Netsparker in my company to apply continuous penetration testing. The company has 1000-plus web applications.

View full review »
it_user700140 - PeerSpot reviewer
Ex Senior Security Analyst and Onsite consultant at Paladion Networks

This product is mainly required for Automated Web Application Security Testing. We used the product over a shared directory.

View full review »
PD
Founder at a tech services company with self employed

Our primary use case of this solution is to assess the security of our web application security.

View full review »
it_user494973 - PeerSpot reviewer
Software Quality Assurance Engineer at ITONICS GmbH

The primary use case of this solution is to Check the major vulnerabilities of the product such as SQL injection, XSS Exploitation, Broken Authentication,  Upload File Inclusion, CSRF, etc.

View full review »
SS
Consultant Cyber Security at a tech services company with 51-200 employees

We are a consulting firm and we provide implementation and deployment of solutions to our customers.

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: April 2024.
767,995 professionals have used our research since 2012.