Try our new research platform with insights from 80,000+ expert users

AIAST vs Acunetix comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Acunetix
Ranking in Static Application Security Testing (SAST)
14th
Average Rating
7.6
Number of Reviews
29
Ranking in other categories
Application Security Tools (18th), Vulnerability Management (19th), DevSecOps (6th)
AIAST
Ranking in Static Application Security Testing (SAST)
65th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Featured Reviews

JanetMuhia - PeerSpot reviewer
Aug 12, 2024
Provides proof of exploit, gives the specific code affected and enables a shift-left approach in the development process
We are a consultant company.  Just by scanning, Acunetix provides proof of exploit and gives the specific code affected. You can also see a categorized list of vulnerabilities. From there, you can easily create a report. It integrates with multiple tools in the CI/CD pipeline, like Jira and web…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"It is a bit expensive. If you need to check five applications, you have to pay almost 14,000. It is an agreement for two years at 7,000 per year for only five applications. You cannot change the applications in the license. So, you are stuck with the same license for the five applications for one full year."
"The pricing is a little high, and moreover, it's kind of domain-based."
"The costs aren't very expensive. It costs around $3000 or $4000."
"The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
"When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
"Implementing Acunetix needs a medium or larger business agency, because you need some money to get Acunetix. It is costly, but if you care about your agency's security, then maybe it's a cost that might help you in the future."
"All things considered, I think it has a good price/value ratio."
"I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
Information not available
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
12%
Government
9%
Manufacturing Company
8%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Acunetix Vulnerability Scanner?
The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
What advice do you have for others considering Acunetix Vulnerability Scanner?
I recommend the solution as we didn't have some specific extensions for any failure testing and SSO related testing. Overall, I rate the solution an eight out of ten.
Ask a question
Earn 20 points
 

Comparisons

 

Also Known As

AcuSensor
No data available
 

Learn More

 

Overview

 

Sample Customers

Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Apple 7. Tesla 8. Nvidia 9. Intel 10. Baidu 11. Alibaba 12. Tencent 13. Samsung 14. Adobe 15. Salesforce 16. Oracle 17. SAP 18. Cisco 19. Accenture 20. Deloitte 21. PwC 22. Ernst & Young 23. McKinsey & Company 24. Booz Allen Hamilton 25. Capgemini 26. Infosys 27. Wipro 28. Cognizant 29. TCS (Tata Consultancy Services) 30. HCL Technologies 31. Accenture 32. Genpact
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Static Application Security Testing (SAST). Updated: August 2024.
800,688 professionals have used our research since 2012.