Invicti Pros review quotes

Vishal Dhamke - PeerSpot reviewer
Jul 29, 2021
The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support.
IB
Jul 10, 2019
It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.
Berk Onur - PeerSpot reviewer
Mar 13, 2023
I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: March 2024.
765,234 professionals have used our research since 2012.
it_user494973 - PeerSpot reviewer
Dec 18, 2017
When we try to manually exploit the vulnerabilities, it often takes time to realize what's going on and what needs to be done.
it_user700140 - PeerSpot reviewer
Dec 11, 2017
The scanner is light on the network and does not impact the network when scans are running.
SS
Oct 6, 2020
I am impressed by the whole technology that they are using in this solution. It is really fast. When using netscan, the confirmation that it gives on the vulnerabilities is pretty cool. It is really easy to configure a scan in Netsparker Web Application Security Scanner. It is also really easy to deploy.
PD
Aug 21, 2019
One of the features I like about this program is the low number of false positives and the support it offers.
SS
Oct 4, 2020
This tool is really fast and the information that they provide on vulnerabilities is pretty good.
VS
Aug 4, 2023
Invicti is a good product, and its API testing is also good.
it_user702261 - PeerSpot reviewer
Jul 13, 2017
Scan, proxify the application, and then detailed report along with evidence and remediations to problems.
 

Invicti Cons review quotes

Vishal Dhamke - PeerSpot reviewer
Jul 29, 2021
The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.
IB
Jul 10, 2019
The scanner itself should be improved because it is a little bit slow.
Berk Onur - PeerSpot reviewer
Mar 13, 2023
The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning.
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: March 2024.
765,234 professionals have used our research since 2012.
it_user494973 - PeerSpot reviewer
Dec 18, 2017
It would be better for listing and attacking Java-based web applications to exploit vulnerabilities.
it_user700140 - PeerSpot reviewer
Dec 11, 2017
The higher level vulnerabilities like Cross-Site Scripting, SQL Injection, and other higher level injection attacks are difficult to highlight using Netsparker.
SS
Oct 6, 2020
They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams. It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.
PD
Aug 21, 2019
Netsparker doesn't provide the source code of the static application security testing.
SS
Oct 4, 2020
Right now, they are missing the static application security part, especially web application security.
VS
Aug 4, 2023
The scanning time, complexity, and authentication features of Invicti could be improved.
it_user702261 - PeerSpot reviewer
Jul 13, 2017
I think that it freezes without any specific reason at times. This needs to be looked into.