2019-03-11T07:21:00Z

What do you like most about Rapid7 InsightAppSec?

Julia Miller - PeerSpot reviewer
  • 0
  • 5
PeerSpot user
12

12 Answers

Vikas Dusa - PeerSpot reviewer
Real User
Top 5Leaderboard
2024-03-04T18:09:01Z
Mar 4, 2024
Search for a product comparison
SR
Real User
Top 5
2023-12-11T12:31:10Z
Dec 11, 2023
Linh Trương Mạnh - PeerSpot reviewer
Real User
Top 10
2023-10-02T02:54:00Z
Oct 2, 2023
RB
Real User
Top 5
2023-07-28T16:03:22Z
Jul 28, 2023
DS
Real User
Top 10
2022-11-14T17:20:06Z
Nov 14, 2022
KW
Real User
Top 5Leaderboard
2022-09-20T17:34:17Z
Sep 20, 2022
Learn what your peers think about Rapid7 InsightAppSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Nixon Bagalkoti - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-09-20T07:51:32Z
Sep 20, 2022
Nixon Bagalkoti - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-08-17T10:37:03Z
Aug 17, 2022
MT
Real User
2020-12-07T20:53:37Z
Dec 7, 2020
CC
Real User
2020-09-06T08:04:31Z
Sep 6, 2020
NF
Real User
2020-06-15T07:34:15Z
Jun 15, 2020
MG
Real User
2019-03-11T07:21:00Z
Mar 11, 2019
Your web applications may be complex, but your application security testing tool doesn’t need to be. InsightAppSec brings Rapid7’s proven Dynamic Application Security Testing (DAST) technology to the Insight platform, combining powerful application crawling and attack capabilities, flexibility in scan scope and scheduling, and accuracy in results with a modern UI, intuitive workflows, and sensible data organization. This enables you to identify XSS, SQL injection, CSRF, and other...
Download Rapid7 InsightAppSec ReportRead more