Cyber Chief

RATING:

5.0

(12)

About Cyber Chief

Cyber Chief offers businesses the power to identify and resolve potential vulnerabilities across web applications and cloud infrastructure. Using the one-click vulnerability scanning feature, the software helps users scan and secure existing applications on the infrastructure.

Cyber Chief Pricing

Please contact Audacix for pricing details.

Starting price: 

$99.00 per month

Free trial: 

Available

Free version: 

Not Available

Screenshot not available

Cyber Chief Reviews

Overall Rating

5.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

5

Customer Support

5

Value for money

5

Functionality

4.5

Most Helpful Reviews for Cyber Chief

1 - 5 of 12 Reviews

User Profile

Michael Jayson

Verified reviewer

Information Technology and Services, 501-1,000 employees

Used weekly for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed April 2021

Scans well all our custom web apps that we build

Having used it for a few months now, I think the tool is very good and the company very responsive

PROS

I was given this tool to use by my management. So far it's very simple to understand. I don't use the API but running the scans on schedules works well and I'm able to present reprots that get sent to customers. I've not really used many other tools but I liked that even training for Cyber Chief was only 20-30 minutes, after that I was fully able to use every part of hte stystem. Authenticated scanning feature is really good. The team sets it up for me and so it makes my life easy. Also we do a lot of our coding in Java, and most of the fixes also include instructiosn on how to fix the vulnerability in Java. I've had pen test reports before where it would just take us weeks to fix vulnerabilities, but here, usually within a few minutes I know what to do. Very fast

CONS

We build mobile apps so API scanning would be good to have. But I passed this on to my CS rep and he said he said that is on the roadmap. Hopefully it comes soon!

Reasons for switching to Cyber Chief

Better vulnerability fixes and easy. We didn’t need to install anything locally - helps for our remote developers. Better false positive isolation

Anonymous

2-10 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed April 2021

Securing marketing SaaS software

Most user friendly vulnerability scanner we've found for software developers

PROS

My devs build a lot of applications and some clients need us to do vulnerability scans and fix the issues too. But, Cyber Chief was the first tool that we found that actually helped us fix the vulnerabilities. Most tools find the vulnerablities but the remediations are usually very vague. I liked that my devs weren't wasting time searching for answers on the internet. And I could keep track of what they were doing from the dashboard

CONS

Really not much. This is a big improvement over others we've tried.

User Profile

Tedi

Verified reviewer

Information Technology and Services, 11-50 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2021

Used for showing security proof to B2B clients

I'm not a dev but it does what I need it to do

PROS

I've been using results from CyberChief scans to show B2b prospects that our sales software is safe. I've shown some vulnerability results to friends from the development team and they were impressed by how detailed the vulnerability resolutions are

CONS

Some more downloadable reports would be good. Haven't really had to contact support so can't comment on how they are

User Profile

Soumya

Verified reviewer

Information Technology and Services, 51-200 employees

Used weekly for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed April 2021

Vulnerability scanning and penetration testing reporting

I would say highly positive. I know this is a new tool with not the brand of some of the others, but they have really built something that saves time for development teams.

PROS

A number of things that I like about this tool. One is that there is no user-based pricing. SO it doesn't cost us more to have our whole team use it. Second is that I can assign vulnerabilities to my team from within the app and then see how long it takes them to fix. The fixes mentioned are also very detailed.

CONS

Nothing really. We've requested a couple of things and our customer success rep has been very responsive. Being able to tag people in issue comments would be useful

Reason for choosing Cyber Chief

More value for the monthly amount and better support for penetration testing projects.

Richard

Hospital & Health Care, 11-50 employees

Used weekly for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

FUNCTIONALITY

5

Reviewed February 2021

Great for software devs who want to get on writing code

We can now scan each of our builds before pushing them to prod. It just gives me a lot of certainty that we're not pushing code with massive security vulnerabilities.

PROS

- Really clean interface, easy to navigate - No need to tinker with different test rules - We got set up in less than 5 minutes and the Audacix team were really helpful - I can manage the vulnerabilities without having to share PDFs or CSVs with my team - Very detailed resolutions to each vulnerability

CONS

Not much, just that the dashboard could show more stats. Passed on this feedback and the team have put it on their roadmap

Reason for choosing Cyber Chief

It was super easy to use and practically zero learning curve