Invicti Room for Improvement

Amr Abdelnaser - PeerSpot reviewer
Senior Information Security Analyst at EastNets Holding Ltd.

The solution needs to make a more specific report.

View full review »
Vishal Dhamke - PeerSpot reviewer
Vice President Application Security North America at BNP Paribas

The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it.

Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. 

It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.

View full review »
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

The solution's false positive analysis and vulnerability analysis libraries could be improved.

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: April 2024.
767,667 professionals have used our research since 2012.
Berk Onur - PeerSpot reviewer
Presales Consultant at Cyberwise

The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning.

I would like to see more integrations for the solutions in the future. They need to integrate swarm technology that bypasses CAPTCHA. They also need to integrate FA solutions with other multifactor authentication tools.

View full review »
JoelGeorge - PeerSpot reviewer
Associate at Tata Consultancy

Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.

View full review »
UmeshKumar2 - PeerSpot reviewer
Senior System Administrator at a tech vendor with 10,001+ employees

Invicti takes too long with big applications, and there are issues with the login portal.

View full review »
PrashantPatil - PeerSpot reviewer
Senior Security Consultant at Verve Square Technologies

I find that the scannings are not sufficiently updated. 

View full review »
AY
Retail Services Senior Manager at e-finance

Improvement could be made in the area of production. Features like macro recording that I've used in other solutions would improve this product. Recording macro for complex applications, especially web applications where there is a complex web application for login or logout format. We could record the macro for login to make a dynamic scanning process, which makes it easier to scan methodology. We need to be able to record the macro. I think a feature like that would add a lot to the solution. 

View full review »
VS
Product Security Architect at a tech services company with 51-200 employees

The scanning time, complexity, and authentication features of Invicti could be improved.

View full review »
it_user498570 - PeerSpot reviewer
Quality Assurance Specialist at a computer software company with 51-200 employees

Login functionality: Netsparker does not integrate single-sign-on functionality, which makes it very difficult to use for such websites. SSO has become an essential part of web security testing over the last few years. I would love to see this feature in new releases.

View full review »
MM
Information Security Engineer at a computer software company with 11-50 employees

Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.

View full review »
it_user1188708 - PeerSpot reviewer
Senior Quality Control Manager at a insurance company with 51-200 employees

The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.

View full review »
it_user702261 - PeerSpot reviewer
Manager Compliance - Processes / InfoSec. at a tech services company with 201-500 employees

I think that it freezes without any specific reason at times. This needs to be looked into.

The UI is a bit cluttered, but it's ok since the Application Security does look at many facets of the Application.

View full review »
IB
Security Specialist at Alfa-A IT

The scanner itself should be improved because it is a little bit slow.

CPU usage should be improved due to my PC's fan going mad.

RAM usage also should be improved as well.

The attacker part of the scanner should be more fluid and faster.

There should be some option to tune up the scan, like throttling requests or using some WAF/IDS/IPS bypass technique. It needs more than what is currently in the Advanced Options.

The passive analyzer for some vulnerabilities should be improved, as it doesn't get all vulnerabilities. It should also be more efficient.

The scanner should also use some cool techniques to inject payloads, like replacing the entire body and Content-Type header (like for XML input).

View full review »
NY
Attack Developer at a tech vendor

Perhaps the custom attack preparation screen might be improved. Also, they can implement mobile penetration testing support for manual and automated tests.

View full review »
it_user496341 - PeerSpot reviewer
IT Engineer at a aerospace/defense firm with 1,001-5,000 employees

Maybe supported clients can be improved. It still does not search vulnerabilities in DB2 databases, for example. In NetSparker you can modify your scan for specifik target database type, programming language and web server type. And there isn’t DB2 database option for database target in scan Editor.

View full review »
it_user700140 - PeerSpot reviewer
Ex Senior Security Analyst and Onsite consultant at Paladion Networks

The higher level vulnerabilities like Cross-Site Scripting, SQL Injection, and other higher level injection attacks are difficult to highlight using Netsparker.

View full review »
it_user696993 - PeerSpot reviewer
Senior Information Security Consultant at a tech services company

Maybe the ability to make a good reporting format is needed.

View full review »
it_user490131 - PeerSpot reviewer
Software Quality Assurance Analyst at a real estate/law firm with 5,001-10,000 employees

Speed: It spends about one hour on scanning; I would like it to be less than 30 minutes. Because our solution is large, NetSparker spends about one hour on scanning our code. It also depends on network speed, and just like anti-virus software, the scan time is a key performance requirement for NetSparker. The less the better. Thank you.

View full review »
PD
Founder at a tech services company with self employed

The program uses technology that is different from application scanners. It's not an incremental solution. It could be a new product, but I'm not that knowledgeable to know which products are part of a suite. Netsparker doesn't provide the source code of the static application security testing. I would love to see a completion of the offering with statistical analysis. 

Every customer has its own nuance, so I don't think it's really an issue when it comes to the user interface. Every customer has something that they would like different because they're used to something different. In my opinion, there is not very much to mention besides changing as little as possible. Something that Microsoft often does, is to change things with every release and users don't like that. 

I would also see the price being at least 20% cheaper because the market is currently very crowded and there are many vendors and clients. A lower price will get more sales. 

View full review »
it_user494973 - PeerSpot reviewer
Software Quality Assurance Engineer at ITONICS GmbH

When scanning a large web-based application, it tends to process slow and takes a long time especially on crawling and attacking part. Would be better if that part would not take much time.

Apart from that, it would be better for listing and attacking Java-based web applications to exploit vulnerabilities.

View full review »
it_user494973 - PeerSpot reviewer
Software Quality Assurance Engineer at ITONICS GmbH

Sometimes, it is slow; when we are running this application and browsing other applications concurrently, it makes other applications work slow. Besides that, it seems fine.

When I use Netsparker along with other applications such as testing web apps on browsers like Chrome or Firefox for a little longer than normal, there are issues that might be due to the CPU high usage. I'm unable to work on other applications (mainly browsers such as Chrome/Firefox) and ultimately it hangs and takes time to browse on browsers.

View full review »
SS
Consultant Cyber Security at a tech services company with 51-200 employees

They don't really provide the proof of concept up to the level that we need in our organization. We are a consultancy firm, and we provide consultancy for the implementation and deployment solutions to our customers. When you run the scans and the scan is completed, it only shows the proof of exploit, which really doesn't work because the tool is running the scan and exploiting on the read-only form. You don't really know whether it is actually giving the proof of exploit. We cannot prove it manually to a customer that the exploit is genuine. It is really hard to perform it manually and prove it to the concerned development, remediation, and security teams.

It is currently missing the static application security part of the application security, especially web application security. It would be really cool if they can integrate a SAS tool with their dynamic one.

View full review »
SS
Consultant Cyber Security at a tech services company with 51-200 employees

With respect to the algorithm that Netsparker is running, they don't really provide the proof of concept up to the level that we need, here in the organization. Specifically, because the tool is running the scan and exploiting the read-only version, it doesn't prove to the customer that the exploit is genuine. We have to perform this manually, but it is difficult to prove to the concerned team, whether it is the development team, the remediation team, or the security team.

Right now, they are missing the static application security part, especially web application security. If they can integrate a SaaS tool with their dynamic one then it would be really helpful.

View full review »
it_user701418 - PeerSpot reviewer
Security Analyst with 1,001-5,000 employees

The support's response time could be faster since we are in different time zones.

View full review »
Buyer's Guide
Application Security Tools
April 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: April 2024.
767,667 professionals have used our research since 2012.