Invicti Valuable Features

Amr Abdelnaser - PeerSpot reviewer
Senior Information Security Analyst at EastNets Holding Ltd.

The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools.

View full review »
Vishal Dhamke - PeerSpot reviewer
Vice President Application Security North America at BNP Paribas

The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support.

View full review »
Berk Onur - PeerSpot reviewer
Presales Consultant at Cyberwise

I am impressed with Invictus’ proof-based scanning. The solution has reduced the incidence of false positive vulnerabilities. It has helped us reduce our time and focus on vulnerabilities.

View full review »
Buyer's Guide
Application Security Tools
March 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: March 2024.
765,386 professionals have used our research since 2012.
Akshay Waghmare - PeerSpot reviewer
Manager at a consultancy with 10,001+ employees

The most valuable feature of Invicti is getting baseline scanning and incremental scan.

View full review »
JoelGeorge - PeerSpot reviewer
Associate at Tata Consultancy

It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.

View full review »
UmeshKumar2 - PeerSpot reviewer
Senior System Administrator at a tech vendor with 10,001+ employees

Invicti's best feature is the ability to identify vulnerabilities and manually verify them.

View full review »
PrashantPatil - PeerSpot reviewer
Senior Security Consultant at Verve Square Technologies

The solution generates reports automatically and quickly and it's a very user-friendly product. I like the active and passive scanning, which is a good feature from my perspective.

View full review »
AY
Retail Services Senior Manager at e-finance

The most valuable features that I've found in this solution was the level of accuracy and also that the process of scanning was very quick and we're easily able to change the frame of a scan. I use the many applications and security management tools and the accuracy is important for me. Other solutions like NetBus don't have such an accurate timeline. 

View full review »
MM
Information Security Engineer at a computer software company with 11-50 employees

I like that it's stable and technical support is great.

View full review »
VS
Product Security Architect at a tech services company with 51-200 employees

Invicti is a good product, and its API testing is also good. The product is really good and gets into false positive checks and proof of concept checks.

View full review »
it_user498570 - PeerSpot reviewer
Quality Assurance Specialist at a computer software company with 51-200 employees
  • Simple, easy and straightforward to start.
  • eader information is displayed in an easy to ready way which can be interpreted separately.
  • Vulnerabilities categorization, along with the suggestions, is pretty helpful.
  • Command line tool did seem interesting, but I couldn’t do much with it. It was a bit hard to learn its usage.
  • Crawling websites is one of its best features.

NetSparker is a very easy to use and understand product. Its web crawler feature has benefitted us the most. And introduced us to many security vulnerabilities and information we had not known before. I really like how we can tune the number of concurrent sessions as well, which allows us to do some performance testing as well.

View full review »
it_user1188708 - PeerSpot reviewer
Senior Quality Control Manager at a insurance company with 51-200 employees

The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.

View full review »
it_user702261 - PeerSpot reviewer
Manager Compliance - Processes / InfoSec. at a tech services company with 201-500 employees

Scan, proxify the application, and then detailed report along with evidence and remediations to problems.

View full review »
IB
Security Specialist at Alfa-A IT

The most valuable feature is the crawler because it can found many links and generate close to a full sitemap.

It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.

It also parses web services like SOAP, REST API, WSDL, and more.

Another thing I really like about Netsparker is the payload list that covers, including every type of vulnerability.

Netsparker Hawk is another good "tool", as it helped me locate some easy-to-find SSRF and XXE vulnerabilities in production websites. Its technology is really good and works well. OOB (Out Of Band) payloads work well.

View full review »
NY
Attack Developer at a tech vendor

Netsparker offers some pretty features:

  • Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.
  • Attacking feature: Actually, attacking is not a solo feature. It contains many attack engines, Hawk, and many properties. But Netsparker's attacking mechanism is very flexible. This increases the vulnerability detection rate. Also, Netsparker made the Hawk for real-time interactive command-line-based exploit testing. It's very valuable for a vulnerability scanner.
  • A very useful API for automating the scans.
View full review »
it_user496341 - PeerSpot reviewer
IT Engineer at a aerospace/defense firm with 1,001-5,000 employees
  • It has a very user-friendly page.
  • Creating custom policies is very easy.
  • It searches for a lot of updated vulnerabilities.
View full review »
it_user700140 - PeerSpot reviewer
Ex Senior Security Analyst and Onsite consultant at Paladion Networks

The scanner is light on the network and does not impact the network when scans are running. It is very efficient in highlighting medium-low vulnerabilities. These vulnerabilities during in-depth testing may find a miss but Netsparker can figure these very easily.

View full review »
it_user696993 - PeerSpot reviewer
Senior Information Security Consultant at a tech services company

Its ability to crawl a web application is quite different than another similar scanner.

Sometimes, it can find more vulnerabilities that another scanner can’t. Usually, I have used both the scanners so I can get more results.

View full review »
it_user490131 - PeerSpot reviewer
Software Quality Assurance Analyst at a real estate/law firm with 5,001-10,000 employees

The product’s most valuable features are its security scanning features.

View full review »
PD
Founder at a tech services company with self employed

One of the features I like about this program is the low number of false positives and the support it offers. 

View full review »
it_user494973 - PeerSpot reviewer
Software Quality Assurance Engineer at ITONICS GmbH

I like the way it provides the comprehensive result explaining the vulnerabilities which have been found along with how we can exploit those vulnerabilities with an example.

View full review »
it_user494973 - PeerSpot reviewer
Software Quality Assurance Engineer at ITONICS GmbH

I like the way Netsparker provides the comprehensive reports in various formats such as PDF, HTML, etc., which are enough to understand what's going on with our web application.

View full review »
SS
Consultant Cyber Security at a tech services company with 51-200 employees

I am impressed by the whole technology that they are using in this solution. It is really fast. When using netscan, the confirmation that it gives on the vulnerabilities is pretty cool.

It is really easy to configure a scan in Netsparker Web Application Security Scanner. It is also really easy to deploy.

View full review »
SS
Consultant Cyber Security at a tech services company with 51-200 employees

I am very much impressed by the whole technology.

This tool is really fast and the information that they provide on vulnerabilities is pretty good.

The UI is good and it is really easy to use.

View full review »
it_user701418 - PeerSpot reviewer
Security Analyst with 1,001-5,000 employees

The scanner and the result generator are valuable features for us.

View full review »
Buyer's Guide
Application Security Tools
March 2024
Find out what your peers are saying about Invicti, PortSwigger, HCLTech and others in Application Security Tools. Updated: March 2024.
765,386 professionals have used our research since 2012.