Invicti vs Kiuwan comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
3,398 views|1,746 comparisons
96% willing to recommend
Kiuwan Logo
1,983 views|1,601 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Invicti and Kiuwan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Invicti vs. Kiuwan Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It correctly parses DOM and JS and has really good support for URL Rewrite rules, which is important for today's websites.""This tool is really fast and the information that they provide on vulnerabilities is pretty good.""The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""When we try to manually exploit the vulnerabilities, it often takes time to realize what's going on and what needs to be done.""The solution generates reports automatically and quickly.""The scanner and the result generator are valuable features for us.""The dashboard is really cool, and the features are really good. It tells you about the software version you're using in your web application. It gives you the entire technology stack, and that really helps. Both web and desktop apps are good in terms of application scanning. It has a lot of security checks that are easily customizable as per your requirements. It also has good customer support."

More Invicti Pros →

"I like that I can scan the code without sending it to the Kiuwan cloud. I can do it locally on my device. When the local analyzer finishes, the results display on the dashboard in the cloud. It's essential for security purposes to be able to scan my code locally.""I've found the reporting features the most helpful.""​We use Kiuwan to locate the source of application vulnerabilities.""I've tried many open source applications and the remediation or correction actions that were provided by Kiuwan were very good in comparison.""The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.""The feature that I have found the most valuable in Kiuwan is the speed of scanning. Compared to other SaaS tools I have used, Kiuwan is much quicker in performing scans. I have not yet used it on a large code base, but from what I have experienced, it is efficient and accurate. Additionally, I have used it both manually and in an automated pipeline, and both methods have been effective. The speed of scanning is what makes it valuable to me.""We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them.""I have found the security and QA in the source code to be most valuable."

More Kiuwan Pros →

Cons
"It would be better for listing and attacking Java-based web applications to exploit vulnerabilities.""The licensing model should be improved to be more cost-effective. There are URL restrictions that consume our license. Compared to other DAST solutions and task tools like WebInspect and Burp Enterprise, Invicti is very expensive. The solution’s scanning time is also very long compared to other DAST tools. It might be due to proof-based scanning.""The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""The scanning time, complexity, and authentication features of Invicti could be improved.""Invicti takes too long with big applications, and there are issues with the login portal.""The solution's false positive analysis and vulnerability analysis libraries could be improved.""Maybe the ability to make a good reporting format is needed.""Netsparker doesn't provide the source code of the static application security testing."

More Invicti Cons →

"Integration of the programming tools could be improved.""Kiuwan's support has room for improvement. You can only open a ticket is through email, and the support team is outside of our country. They should have a support number or chat.""The next release should include more flexibility in the reporting.""DIfferent languages, such Spanish, Portuguese, and so on.""I would like to see better integration with Azure DevOps in the next release of this solution.""The product's UI has certain shortcomings, where improvements are required.""It would be beneficial to streamline calls and transitions seamlessly for improved functionality.""I would like to see better integration with the Visual Studio and Eclipse IDEs."

More Kiuwan Cons →

Pricing and Cost Advice
  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:The most valuable feature of Invicti is getting baseline scanning and incremental scan.
    Top Answer:The solution's false positive analysis and vulnerability analysis libraries could be improved.
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Ranking
    Views
    3,398
    Comparisons
    1,746
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Views
    1,983
    Comparisons
    1,601
    Reviews
    5
    Average Words per Review
    607
    Rating
    7.8
    Comparisons
    SonarQube logo
    Compared 50% of the time.
    Checkmarx One logo
    Compared 14% of the time.
    Snyk logo
    Compared 9% of the time.
    Veracode logo
    Compared 9% of the time.
    Fortify on Demand logo
    Compared 8% of the time.
    Also Known As
    Mavituna Netsparker
    Learn More
    Overview

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Sample Customers
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Top Industries
    REVIEWERS
    Computer Software Company36%
    Financial Services Firm18%
    Aerospace/Defense Firm9%
    Real Estate/Law Firm9%
    VISITORS READING REVIEWS
    Educational Organization51%
    Financial Services Firm8%
    Computer Software Company6%
    Manufacturing Company5%
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company12%
    Comms Service Provider12%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise12%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise58%
    Large Enterprise34%
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise17%
    Large Enterprise63%
    Buyer's Guide
    Invicti vs. Kiuwan
    May 2024
    Find out what your peers are saying about Invicti vs. Kiuwan and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Invicti is ranked 20th in Application Security Tools with 25 reviews while Kiuwan is ranked 22nd in Application Security Tools with 23 reviews. Invicti is rated 8.2, while Kiuwan is rated 8.6. The top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". On the other hand, the top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Fortify WebInspect, whereas Kiuwan is most compared with SonarQube, Checkmarx One, Snyk, Veracode and Fortify on Demand. See our Invicti vs. Kiuwan report.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.