Acunetix

RATING:

4.4

(34)

About Acunetix

Acunetix (by Invicti) is a cloud-based digital security solution that assist security analysts with data protection, manual testing and compliance reporting. It is primarily designed to scan websites and identify vulnerabilities that can compromise networks. Key features include site crawling, analysis, threat detection, SQL injection testing, network scanning and testing. Its vulnerability scanner crawls through open-source software and custom-built applications using black box and grey box techniques. With its network security module, users can test routers, firewalls and switches and detect misconfigurations. Acunetix comes with an application programming interface (API) that enables firms to integrate it with their workflows and processes. It if offered on a one-t...

Acunetix Pricing

For 3 targets (websites)

Starting price: 

$1,995.00 per year

Free trial: 

Available

Free version: 

Not Available

Dashboard
Slide 1 of 3

Acunetix Reviews

Overall Rating

4.4

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

4

Value for money

4

Functionality

4

Most Helpful Reviews for Acunetix

1 - 5 of 34 Reviews

User Profile

Will

Verified reviewer

Internet, 11-50 employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2018

A well priced, cloud based vulnerability scanner

PROS

I can schedule daily, weekly or monthly scans of targets which checks for vulnerabilities in our cloud infrastructure from one control panel. The ability to send different types of reports to various parties, for example a 'Board level' report or 'Developer' report is handy for tailoring content to the audience.

CONS

It perhaps could be improved by adding a section for commenting on how a vulnerability was fixed and a link to a relevant URL to confirm this. Pricing is good for a small amount of targets, but quickly becomes expensive for multiple target locations.

Vendor Response

Thank you for your feedback

Replied July 2018

Anonymous

201-500 employees

Used weekly for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2018

Simple, but very powerful web vunlerability scanner

Good thing for a web application pentesting, can give You insight of a present vulnerabilities. Would recommend using in tandem with infrastructure scanner (like Nessus) to create a complete testing solution. Also presence of continous scanning and scheduler could be used for a regular security assesment of Your web applications.

PROS

Ease of use, good customer support, very insightful reports (especially Developer raport), good vulnerability management. Also continous scanning option is an interesting thing for having continous security awareness of Your vulnerability level. Also login sequence recorder is an awesome tool.

CONS

Not a lot of scan options to configure - especially in comparison to Nessus - every check is done in default, You can't choose specifically which test is done in selected scan, only the type of scan (full, high-risk vulnerabilities, xss, sqli, weak passwords, crawl only ) or technology in which the scanned web app is written.

Vendor Response

Thank you for your feedback ¿ we¿re glad that Acuneix is working for you. Regarding your comment about choosing what to scan for ¿ you can already do this in Acunetix, although the feature is slightly hidden away in Settings > Scan Types. Here you can create your own custom Scan Types, and you will be able to choose which vulnerabilities to check for. When creating a new custom Scan Type, you can filter the vulnerability checks from the top right hand corner of the page. Remember that you can also easily retest for a specific vulnerability identified in a previous scan.

Replied August 2018

Anonymous

11-50 employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

5

VALUE FOR MONEY

3

CUSTOMER SUPPORT

4

FUNCTIONALITY

3

Reviewed August 2018

Ok tool, but fix your business model and add more settings to the interface

Continuation of the cons section (number of chars was limited). * Settings are sometimes unclear, an info icon with a popup would be nice. Example 1: In the "Site Structure" of a scan it is possible to press "exclude", does it exlude the path from futre scans? If so why don't I see anything in the target settings? Or does "exlude" exclude vulnerabilities from the report? BTW after pressing exlude I'm not able to "include" it again. Example 2: "scan speed", how many threads per setting are we talking about? * Would definitly like to get some more feedback from scans directly in the interface, what is it doing, why did it fail, did all the "allowed hosts" got scanned etc. I know you can debug a target, but this is not what I mean.

PROS

* The number of checks that take place. * The quality of the issues found. * After years it is finally possible to pause a scan, hallelujah.

CONS

* As a pentester I absolutely miss a more flexible way to configure settings like it was possible in v10. The interface is built as "point a shoot", idiot proof. Currently, If I want to configure things I need to change xml config files on the server and reload acunetix... * After the release of v12 we were called by a sales agent as we suddently couldn't add targets anymore. The license model suddenly changed completely. The entire business model is now based on scanning an applications continuously over the year. However, as a pentesting business for we mostly scan apps just 1 time for our security assessments. It absolutely makes no sense to apply the same costs! Just like Netsparker, acunetix should have plans for pentesters and consultants. * Scanning an app that spans multiple domains always results in problems. Currently you have the "Allowed hosts" settings which is crappy in setting up. I need to set all (sub) domains to a different target. And ofcourse with the current business model you are charged per target, lol.

Vendor Response

Thank you for your honest feedback: As you rightly say, we try to keep an easy to use interface, with the intention of automatically detecting the best way to scan the site. There are some settings which are not used by most of our customers, and which can be manually tweaked from the settings file. I think you might have missed the little help icon at the top right corner of the Acunetix interface. When clicked, this provides help on the settings loaded in the current page. But to answer your queries: Example 1 - When you Exclude a path from the Site Structure, the exclusion will be stored with the Target, and will affect subsequent scans. You can delete the exclusion from the Target settings. Example 2: this is explained on our website at https://www.acunetix.com/blog/docs/configure-scan-speed-acunetix/. I have forwarded your comment about the scan feedback to the product team. Regarding licensing, I would suggest that you get in touch with our sales team, who can work

Replied October 2018

Anonymous

51-200 employees

Used weekly for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2018

Easy to setup, nice results

As a scanner it is quite good, relevant and well described findings, so far no false positives. Following an initial trial and PoC with couple of competitors, Acunetix had the best features, most suitable licensing model, good support, so we purchased a three year license. However, at some point, it all changed. The license became based on other criteria, the testing and verification tools were removed, there is no support or way of reverting to a previous version, after you realise that the changes introduced and making the software unusable or insufficient. Overall, unless there are guarantees that it won't happen again, I will be very reluctant to renew.

PROS

Very easy to setup initially, running scans quite fast, good crawler, very nice and understandable results.

CONS

The license model changed somehow in the middle of the three years, so it became impossible to continue to use it as planned without paying much more. Tools were removed.

Vendor Response

Thank you for your feedback. You can download the free Acunetix Manual Pentesting Tools from https://www.acunetix.com/vulnerability-scanner/free-manual-pen-testing-tools/. You can copy the Request done by Acunetix from the Vulnerability details, and use this in the Acuneix Manual Tools

Replied August 2018

Kai

Information Technology and Services, 51-200 employees

Used weekly for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2018

Acunetix always gives me a very good first impression

PROS

We are using Acunetix now for more than 5 years. It is very easy to create new targets and quickly start automatic scans. The AcuSensor often gives me a good hint where I should take a closer look manually. Our management likes the well structured reports.

CONS

If a web application is very complex, the scanner sometimes does not really manage to find its path through the process. Since the application changed to the web gui, it is more complicated to specify pre-recorded login sequence. The user has to log into the server, where Acunetix is hostet and start a different application to record the sequence.

Vendor Response

Thank you for your feedback. We are planning on integrating the Acunetix Login Sequence Recorder in the Acunetix web UI. This will make it easier to record login sequences moving forward. If all goes well, we will have this feature in place by the end of Q3 / beginning Q4 this year.

Replied August 2018