Try our new research platform with insights from 80,000+ expert users

Acunetix vs Synopsys Software Risk Manager comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Acunetix
Ranking in Static Application Security Testing (SAST)
14th
Average Rating
7.6
Number of Reviews
29
Ranking in other categories
Application Security Tools (18th), Vulnerability Management (19th), DevSecOps (6th)
Synopsys Software Risk Manager
Ranking in Static Application Security Testing (SAST)
31st
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
Software Composition Analysis (SCA) (19th), Application Security Posture Management (ASPM) (4th)
 

Featured Reviews

JanetMuhia - PeerSpot reviewer
Aug 12, 2024
Provides proof of exploit, gives the specific code affected and enables a shift-left approach in the development process
We are a consultant company.  Just by scanning, Acunetix provides proof of exploit and gives the specific code affected. You can also see a categorized list of vulnerabilities. From there, you can easily create a report. It integrates with multiple tools in the CI/CD pipeline, like Jira and web…
Saravanan_Radhakrishnan - PeerSpot reviewer
Sep 27, 2023
Facilitates continuous assessment of applications, covering both static and dynamic security aspects
The requirements are in such a place where the customers want to do a continuous assessment of their applications. The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution.  Synopsys…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Acunetix has an awesome crawler. It gives a referral site map of near targets and also goes really deep to find all the inputs without issues. This was valuable because it helped me find some files or directories, like web admin panels without authentication, which were hidden."
"We are able to create a report which shows the PCI DSS scoring and share it with the application teams. Then, they can correlate and see exactly what they need to fix, and why."
"The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code."
"The scalability is good. The scalability is more than good because it can operate both as a standalone and it can be integrated as part of applications. So that really makes it a very, very versatile solution to have."
"It's very user-friendly for the testing teams. It's very easy for them to understand things and to fix vulnerabilities."
"The vulnerability scanning option for analyzing the security loopholes on the websites is the most valuable feature of this solution."
"The solution is highly stable."
"By integrating with CI/CD tools, it enables a shift-left approach in the development process."
"The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution. Synopsys is a Gartner leader, so I position this particular technology for the technical pre-sales part of it."
 

Cons

"It is difficult to create a proxy connection."
"It should be easier to recreate something manually, with the manual tool, because Acunetix is an automatic tool. If it finds something, it should be easier to manually replicate it. Sometimes you don't get the raw data from the input and output, so that could be improved."
"There are some versions of the solution that are not as stable as others."
"We have had issues during upgrades where their scans worked on some apps better with previous versions. Then, we had to work with their tech support, who were great, to get it fixed for the next version."
"Currently only supports web scanning."
"You can't actually change your password after you've set it unless you go back into the administration account and you change it there. Thus, if you're locked out and don't remember your password, that's a thing."
"When monitoring the traffic we always have issues with the bandwidth consumption and the throttling of traffic."
"The solution limits the number of scans. It would be much better if we could have unlimited scans."
"The initial setup is a bit challenging because things are not easy. It needs a lot of technology adaptability plus the customer's environment-specific use cases."
 

Pricing and Cost Advice

"Implementing Acunetix needs a medium or larger business agency, because you need some money to get Acunetix. It is costly, but if you care about your agency's security, then maybe it's a cost that might help you in the future."
"Acunetix was around the same price as all the other vendors we looked at, nothing special."
"The pricing is a little high, and moreover, it's kind of domain-based."
"The solution is expensive."
"All things considered, I think it has a good price/value ratio."
"The costs aren't very expensive. It costs around $3000 or $4000."
"The price is exceptionally high."
"When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
"It is more of an enterprise solution for budget-conscious customers. So, it's moderately priced. It's not for everybody."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Government
9%
Manufacturing Company
8%
Financial Services Firm
16%
Computer Software Company
14%
Manufacturing Company
13%
Insurance Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Acunetix Vulnerability Scanner?
The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
What advice do you have for others considering Acunetix Vulnerability Scanner?
I would recommend Acunetix to others for their web vulnerability scanning needs. Overall, I would rate it a nine out of ten.
What do you like most about Synopsys Code Dx?
The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution. Synopsys is a Gartne...
What is your experience regarding pricing and costs for Synopsys Code Dx?
I would rate the pricing model an eight out of ten, where one is low and ten is high. Because it is more of an enterprise solution for budget-conscious customers. So, it's moderately priced. It's n...
What needs improvement with Synopsys Code Dx?
Code Dx lacks one aspect, the dynamic security part, known as DAST. It's not an on-premise solution; it's in the cloud now. There are compliance standards and data standards where the customer migh...
 

Also Known As

AcuSensor
Code Dx
 

Learn More

 

Overview

 

Sample Customers

Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
Discover why companies like: CGI said, "Synopsys and Software Risk Manager have provided the results we’re looking for".
Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Static Application Security Testing (SAST). Updated: September 2024.
801,394 professionals have used our research since 2012.