Introducing G2.ai, the future of software buying.Try now

Best Vulnerability Scanner Software

Lauren Worth
LW
Researched and written by Lauren Worth

Vulnerability scanners are tools that constantly monitor applications and networks to identify security vulnerabilities. They work by maintaining an up-to-date database of known vulnerabilities, and conduct scans to identify potential exploits. Vulnerability scanners are used by companies to test applications and networks against known vulnerabilities and to identify new vulnerabilities. The scanners typically produce analytical reports detailing the state of an application or network security and provide recommendations to remedy known issues. Some vulnerability scanners work in a similar manner to dynamic application security testing (DAST) tools, but scan tools instead of mimicking attacks or performing penetration tests.

To qualify for inclusion in the Vulnerability Scanner category, a product must:

Maintain a database of known vulnerabilities
Continuously scan applications for vulnerabilities
Produce reports analyzing known vulnerabilities and new exploits

Best Vulnerability Scanner Software At A Glance

Leader:
Highest Performer:
Easiest to Use:
Best Free Software:
Top Trending:
Show LessShow More
Easiest to Use:
Best Free Software:
Top Trending:

G2 takes pride in showing unbiased reviews on user satisfaction in our ratings and reports. We do not allow paid placements in any of our ratings, rankings, or reports. Learn about our scoring methodologies.

No filters applied
203 Listings in Vulnerability Scanner Available
(702)4.7 out of 5
Optimized for quick response
2nd Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Wiz
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Wiz transforms cloud security for customers – including more than 50% of the Fortune 100 – by enabling a new operating model. With Wiz, organizations can democratize security across the developme

    Users
    • CISO
    • Security Engineer
    Industries
    • Financial Services
    • Computer Software
    Market Segment
    • 55% Enterprise
    • 38% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Wiz Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    100
    Features
    91
    Security
    86
    Visibility
    69
    Easy Setup
    68
    Cons
    Improvement Needed
    31
    Feature Limitations
    29
    Improvements Needed
    28
    Missing Features
    26
    Learning Curve
    24
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Wiz features and usability ratings that predict user satisfaction
    9.4
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Wiz
    Company Website
    Year Founded
    2020
    HQ Location
    New York, US
    Twitter
    @wiz_io
    17,406 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,928 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Wiz transforms cloud security for customers – including more than 50% of the Fortune 100 – by enabling a new operating model. With Wiz, organizations can democratize security across the developme

Users
  • CISO
  • Security Engineer
Industries
  • Financial Services
  • Computer Software
Market Segment
  • 55% Enterprise
  • 38% Mid-Market
Wiz Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
100
Features
91
Security
86
Visibility
69
Easy Setup
68
Cons
Improvement Needed
31
Feature Limitations
29
Improvements Needed
28
Missing Features
26
Learning Curve
24
Wiz features and usability ratings that predict user satisfaction
9.4
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Wiz
Company Website
Year Founded
2020
HQ Location
New York, US
Twitter
@wiz_io
17,406 Twitter followers
LinkedIn® Page
www.linkedin.com
2,928 employees on LinkedIn®
(221)4.6 out of 5
Optimized for quick response
3rd Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    The Orca Cloud Security Platform identifies, prioritizes, and remediates risks and compliance issues in workloads, configurations, and identities across your cloud estate spanning AWS, Azure, Google C

    Users
    • Security Engineer
    • Senior Security Engineer
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 51% Mid-Market
    • 37% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Orca Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    56
    Security
    50
    Features
    49
    Cloud Security
    36
    Vulnerability Detection
    34
    Cons
    Improvement Needed
    23
    Feature Limitations
    19
    Missing Features
    18
    Improvements Needed
    15
    Ineffective Alerts
    14
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Orca Security features and usability ratings that predict user satisfaction
    9.4
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    8.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2019
    HQ Location
    Portland, Oregon
    Twitter
    @orcasec
    4,853 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    456 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

The Orca Cloud Security Platform identifies, prioritizes, and remediates risks and compliance issues in workloads, configurations, and identities across your cloud estate spanning AWS, Azure, Google C

Users
  • Security Engineer
  • Senior Security Engineer
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 51% Mid-Market
  • 37% Enterprise
Orca Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
56
Security
50
Features
49
Cloud Security
36
Vulnerability Detection
34
Cons
Improvement Needed
23
Feature Limitations
19
Missing Features
18
Improvements Needed
15
Ineffective Alerts
14
Orca Security features and usability ratings that predict user satisfaction
9.4
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
8.7
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2019
HQ Location
Portland, Oregon
Twitter
@orcasec
4,853 Twitter followers
LinkedIn® Page
www.linkedin.com
456 employees on LinkedIn®

This is how G2 Deals can help you:

  • Easily shop for curated – and trusted – software
  • Own your own software buying journey
  • Discover exclusive deals on software
(109)4.8 out of 5
Optimized for quick response
1st Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Sysdig Secure is our CNAPP platform that more than 700 enterprise customers use to address CNAPP, VM, CSPM, CIEM, container security and more - at enterprise scale. Our platform spans prevention, dete

    Users
    • Security Engineer
    Industries
    • Financial Services
    • Information Technology and Services
    Market Segment
    • 46% Enterprise
    • 40% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Sysdig Secure Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Detection
    36
    Security
    35
    Threat Detection
    30
    Detection Efficiency
    29
    Features
    26
    Cons
    Feature Limitations
    12
    Complexity
    9
    Missing Features
    9
    Feature Complexity
    7
    Improvements Needed
    7
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Sysdig Secure features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    9.5
    Detection Rate
    Average: 8.9
    9.5
    Automated Scans
    Average: 8.9
    9.5
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Sysdig
    Company Website
    Year Founded
    2013
    HQ Location
    San Francisco, California
    Twitter
    @Sysdig
    10,126 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    734 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Sysdig Secure is our CNAPP platform that more than 700 enterprise customers use to address CNAPP, VM, CSPM, CIEM, container security and more - at enterprise scale. Our platform spans prevention, dete

Users
  • Security Engineer
Industries
  • Financial Services
  • Information Technology and Services
Market Segment
  • 46% Enterprise
  • 40% Mid-Market
Sysdig Secure Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Detection
36
Security
35
Threat Detection
30
Detection Efficiency
29
Features
26
Cons
Feature Limitations
12
Complexity
9
Missing Features
9
Feature Complexity
7
Improvements Needed
7
Sysdig Secure features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
9.5
Detection Rate
Average: 8.9
9.5
Automated Scans
Average: 8.9
9.5
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Sysdig
Company Website
Year Founded
2013
HQ Location
San Francisco, California
Twitter
@Sysdig
10,126 Twitter followers
LinkedIn® Page
www.linkedin.com
734 employees on LinkedIn®
(286)4.5 out of 5
Optimized for quick response
12th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Tenable Nessus
Save to My Lists
Entry Level Price:$3,390.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Built for security practitioners, by security professionals, Nessus products by Tenable are the de-facto industry standard for vulnerability assessment. Nessus performs point-in-time assessments to

    Users
    • Security Engineer
    • Network Engineer
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 40% Mid-Market
    • 32% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Tenable Nessus Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    9
    Features
    8
    Automated Scanning
    5
    Ease of Use
    5
    Vulnerability Detection
    5
    Cons
    Slow Scanning
    3
    Lack of Automation
    2
    Limited Automation
    2
    Limited Features
    2
    Time-Consuming
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Tenable Nessus features and usability ratings that predict user satisfaction
    8.6
    Has the product been a good partner in doing business?
    Average: 9.2
    8.9
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Tenable
    Company Website
    HQ Location
    Columbia, MD
    Twitter
    @TenableSecurity
    86,872 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,205 employees on LinkedIn®
    Ownership
    NASDAQ: TENB
Product Description
How are these determined?Information
This description is provided by the seller.

Built for security practitioners, by security professionals, Nessus products by Tenable are the de-facto industry standard for vulnerability assessment. Nessus performs point-in-time assessments to

Users
  • Security Engineer
  • Network Engineer
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 40% Mid-Market
  • 32% Enterprise
Tenable Nessus Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
9
Features
8
Automated Scanning
5
Ease of Use
5
Vulnerability Detection
5
Cons
Slow Scanning
3
Lack of Automation
2
Limited Automation
2
Limited Features
2
Time-Consuming
2
Tenable Nessus features and usability ratings that predict user satisfaction
8.6
Has the product been a good partner in doing business?
Average: 9.2
8.9
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Tenable
Company Website
HQ Location
Columbia, MD
Twitter
@TenableSecurity
86,872 Twitter followers
LinkedIn® Page
www.linkedin.com
2,205 employees on LinkedIn®
Ownership
NASDAQ: TENB
(187)4.7 out of 5
Optimized for quick response
17th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for SentinelOne Singularity
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks faster and with higher accuracy than ever before. The Singularity Platform protects and emp

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 44% Mid-Market
    • 37% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • SentinelOne Singularity Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    19
    Threat Detection
    13
    Features
    12
    Security
    12
    Customer Support
    9
    Cons
    False Positives
    6
    Compatibility Issues
    5
    Agent Issues
    4
    Blocking Issues
    4
    Missing Features
    4
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • SentinelOne Singularity features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    9.4
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    7.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2013
    HQ Location
    Mountain View, CA
    Twitter
    @SentinelOne
    55,508 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,888 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks faster and with higher accuracy than ever before. The Singularity Platform protects and emp

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 44% Mid-Market
  • 37% Enterprise
SentinelOne Singularity Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
19
Threat Detection
13
Features
12
Security
12
Customer Support
9
Cons
False Positives
6
Compatibility Issues
5
Agent Issues
4
Blocking Issues
4
Missing Features
4
SentinelOne Singularity features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
9.4
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
7.7
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2013
HQ Location
Mountain View, CA
Twitter
@SentinelOne
55,508 Twitter followers
LinkedIn® Page
www.linkedin.com
2,888 employees on LinkedIn®
(110)4.5 out of 5
Optimized for quick response
22nd Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Tenable Vulnerability Management
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Tenable Vulnerability Management is the industry's most comprehensive risk-based vulnerability management (RBVM) platform, enabling you to: • See all assets and vulnerabilities across your entire

    Users
    No information available
    Industries
    • Information Technology and Services
    • Financial Services
    Market Segment
    • 53% Enterprise
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Tenable Vulnerability Management Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    12
    Ease of Use
    8
    Automated Scanning
    7
    Scanning Efficiency
    7
    Features
    6
    Cons
    Insufficient Information
    4
    Lack of Information
    4
    Complexity
    3
    Difficult Learning
    3
    Expensive
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Tenable Vulnerability Management features and usability ratings that predict user satisfaction
    8.5
    Has the product been a good partner in doing business?
    Average: 9.2
    9.0
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    8.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Tenable
    Company Website
    HQ Location
    Columbia, MD
    Twitter
    @TenableSecurity
    86,872 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,205 employees on LinkedIn®
    Ownership
    NASDAQ: TENB
Product Description
How are these determined?Information
This description is provided by the seller.

Tenable Vulnerability Management is the industry's most comprehensive risk-based vulnerability management (RBVM) platform, enabling you to: • See all assets and vulnerabilities across your entire

Users
No information available
Industries
  • Information Technology and Services
  • Financial Services
Market Segment
  • 53% Enterprise
  • 35% Mid-Market
Tenable Vulnerability Management Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
12
Ease of Use
8
Automated Scanning
7
Scanning Efficiency
7
Features
6
Cons
Insufficient Information
4
Lack of Information
4
Complexity
3
Difficult Learning
3
Expensive
3
Tenable Vulnerability Management features and usability ratings that predict user satisfaction
8.5
Has the product been a good partner in doing business?
Average: 9.2
9.0
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
8.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Tenable
Company Website
HQ Location
Columbia, MD
Twitter
@TenableSecurity
86,872 Twitter followers
LinkedIn® Page
www.linkedin.com
2,205 employees on LinkedIn®
Ownership
NASDAQ: TENB
(182)4.8 out of 5
Optimized for quick response
6th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Starting at $99.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Intruder is an exposure management platform for scaling to mid-market businesses. Over 3000 companies - across all industries - use Intruder to find critical exposures, respond faster and prevent bre

    Users
    • CTO
    • Director
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 60% Small-Business
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Intruder Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    13
    Customer Support
    11
    Vulnerability Detection
    11
    Security
    9
    Vulnerability Identification
    9
    Cons
    Expensive
    5
    Limited Features
    4
    Complex Setup
    3
    Pricing Issues
    3
    Slow Scanning
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Intruder features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    9.3
    Detection Rate
    Average: 8.9
    9.5
    Automated Scans
    Average: 8.9
    9.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Intruder
    Company Website
    Year Founded
    2015
    HQ Location
    London
    Twitter
    @intruder_io
    952 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    77 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Intruder is an exposure management platform for scaling to mid-market businesses. Over 3000 companies - across all industries - use Intruder to find critical exposures, respond faster and prevent bre

Users
  • CTO
  • Director
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 60% Small-Business
  • 35% Mid-Market
Intruder Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
13
Customer Support
11
Vulnerability Detection
11
Security
9
Vulnerability Identification
9
Cons
Expensive
5
Limited Features
4
Complex Setup
3
Pricing Issues
3
Slow Scanning
3
Intruder features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
9.3
Detection Rate
Average: 8.9
9.5
Automated Scans
Average: 8.9
9.4
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Intruder
Company Website
Year Founded
2015
HQ Location
London
Twitter
@intruder_io
952 Twitter followers
LinkedIn® Page
www.linkedin.com
77 employees on LinkedIn®
(108)4.9 out of 5
5th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for SentinelOne Singularity Cloud Security
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure

    Users
    No information available
    Industries
    • Information Technology and Services
    • Financial Services
    Market Segment
    • 60% Mid-Market
    • 31% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • SentinelOne Singularity Cloud Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    61
    Ease of Use
    38
    Vulnerability Detection
    37
    Cloud Management
    36
    Vulnerability Identification
    32
    Cons
    Learning Curve
    4
    Missing Features
    4
    Asset Management
    3
    Delayed Detection
    3
    Improvement Needed
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • SentinelOne Singularity Cloud Security features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    9.8
    Detection Rate
    Average: 8.9
    9.8
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2013
    HQ Location
    Mountain View, CA
    Twitter
    @SentinelOne
    55,508 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,888 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure

Users
No information available
Industries
  • Information Technology and Services
  • Financial Services
Market Segment
  • 60% Mid-Market
  • 31% Enterprise
SentinelOne Singularity Cloud Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
61
Ease of Use
38
Vulnerability Detection
37
Cloud Management
36
Vulnerability Identification
32
Cons
Learning Curve
4
Missing Features
4
Asset Management
3
Delayed Detection
3
Improvement Needed
3
SentinelOne Singularity Cloud Security features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
9.8
Detection Rate
Average: 8.9
9.8
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2013
HQ Location
Mountain View, CA
Twitter
@SentinelOne
55,508 Twitter followers
LinkedIn® Page
www.linkedin.com
2,888 employees on LinkedIn®
(143)4.6 out of 5
Optimized for quick response
4th Easiest To Use in Vulnerability Scanner software
Save to My Lists
10% off: $5400
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Astra is a leading penetration testing company that provides PTaaS and continuous threat exposure management capabilities. Our comprehensive cybersecurity solutions blend automation and manual experti

    Users
    • CTO
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 67% Small-Business
    • 29% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Astra Pentest Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    38
    Ease of Use
    35
    Pentesting Efficiency
    33
    Vulnerability Detection
    33
    User Interface
    25
    Cons
    Poor Interface Design
    8
    Technical Issues
    7
    Dashboard Issues
    6
    Poor Customer Support
    6
    Slow Performance
    6
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Astra Pentest features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    8.7
    Detection Rate
    Average: 8.9
    8.7
    Automated Scans
    Average: 8.9
    8.6
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2018
    HQ Location
    New Delhi, IN
    Twitter
    @getastra
    674 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    93 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Astra is a leading penetration testing company that provides PTaaS and continuous threat exposure management capabilities. Our comprehensive cybersecurity solutions blend automation and manual experti

Users
  • CTO
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 67% Small-Business
  • 29% Mid-Market
Astra Pentest Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
38
Ease of Use
35
Pentesting Efficiency
33
Vulnerability Detection
33
User Interface
25
Cons
Poor Interface Design
8
Technical Issues
7
Dashboard Issues
6
Poor Customer Support
6
Slow Performance
6
Astra Pentest features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
8.7
Detection Rate
Average: 8.9
8.7
Automated Scans
Average: 8.9
8.6
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2018
HQ Location
New Delhi, IN
Twitter
@getastra
674 Twitter followers
LinkedIn® Page
www.linkedin.com
93 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Defender Vulnerability Management delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices. Leveraging Microsoft

    Users
    No information available
    Industries
    • Computer & Network Security
    Market Segment
    • 44% Small-Business
    • 34% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Microsoft Defender Vulnerability Management Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customization
    1
    Deployment Ease
    1
    Ease of Use
    1
    Efficiency
    1
    Efficiency Improvement
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Microsoft Defender Vulnerability Management features and usability ratings that predict user satisfaction
    8.6
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    7.2
    Automated Scans
    Average: 8.9
    7.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Microsoft
    Year Founded
    1975
    HQ Location
    Redmond, Washington
    Twitter
    @microsoft
    14,002,464 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    237,523 employees on LinkedIn®
    Ownership
    MSFT
Product Description
How are these determined?Information
This description is provided by the seller.

Defender Vulnerability Management delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices. Leveraging Microsoft

Users
No information available
Industries
  • Computer & Network Security
Market Segment
  • 44% Small-Business
  • 34% Enterprise
Microsoft Defender Vulnerability Management Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customization
1
Deployment Ease
1
Ease of Use
1
Efficiency
1
Efficiency Improvement
1
Cons
This product has not yet received any negative sentiments.
Microsoft Defender Vulnerability Management features and usability ratings that predict user satisfaction
8.6
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
7.2
Automated Scans
Average: 8.9
7.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Microsoft
Year Founded
1975
HQ Location
Redmond, Washington
Twitter
@microsoft
14,002,464 Twitter followers
LinkedIn® Page
www.linkedin.com
237,523 employees on LinkedIn®
Ownership
MSFT
(113)4.4 out of 5
10th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    AlienVault USM Anywhere is a cloud-based security management solution that accelerates and centralizes threat detection, incident response, and compliance management for your cloud, hybrid cloud, and

    Users
    No information available
    Industries
    • Information Technology and Services
    • Financial Services
    Market Segment
    • 62% Mid-Market
    • 20% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • AlienVault USM (from AT&T Cybersecurity) Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Asset Management
    1
    Automation
    1
    Dashboard Usability
    1
    Integration Capabilities
    1
    Integrations
    1
    Cons
    Expensive
    1
    Licensing Cost
    1
    Licensing Issues
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • AlienVault USM (from AT&T Cybersecurity) features and usability ratings that predict user satisfaction
    8.6
    Has the product been a good partner in doing business?
    Average: 9.2
    9.0
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    AT&T
    Year Founded
    1876
    HQ Location
    Dallas, TX
    Twitter
    @ATT
    890,284 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    178,523 employees on LinkedIn®
    Ownership
    NYSE: T
Product Description
How are these determined?Information
This description is provided by the seller.

AlienVault USM Anywhere is a cloud-based security management solution that accelerates and centralizes threat detection, incident response, and compliance management for your cloud, hybrid cloud, and

Users
No information available
Industries
  • Information Technology and Services
  • Financial Services
Market Segment
  • 62% Mid-Market
  • 20% Small-Business
AlienVault USM (from AT&T Cybersecurity) Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Asset Management
1
Automation
1
Dashboard Usability
1
Integration Capabilities
1
Integrations
1
Cons
Expensive
1
Licensing Cost
1
Licensing Issues
1
AlienVault USM (from AT&T Cybersecurity) features and usability ratings that predict user satisfaction
8.6
Has the product been a good partner in doing business?
Average: 9.2
9.0
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
AT&T
Year Founded
1876
HQ Location
Dallas, TX
Twitter
@ATT
890,284 Twitter followers
LinkedIn® Page
www.linkedin.com
178,523 employees on LinkedIn®
Ownership
NYSE: T
(121)4.8 out of 5
23rd Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Burp Suite
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    PortSwigger Web Security is a global leader in the creation of software tools for the security testing of web applications. The software (Burp Suite) is well established as the de facto standard tool

    Users
    • Cyber Security Analyst
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 41% Mid-Market
    • 31% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Burp Suite Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    7
    Testing Services
    6
    Automated Scanning
    4
    Features
    4
    Tool Efficiency
    4
    Cons
    Expensive
    4
    Slow Performance
    3
    Lack of Information
    2
    Poor Interface Design
    2
    Bugs
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Burp Suite features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    8.7
    Detection Rate
    Average: 8.9
    8.7
    Automated Scans
    Average: 8.9
    8.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2008
    HQ Location
    Knutsford, GB
    Twitter
    @Burp_Suite
    128,513 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    235 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

PortSwigger Web Security is a global leader in the creation of software tools for the security testing of web applications. The software (Burp Suite) is well established as the de facto standard tool

Users
  • Cyber Security Analyst
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 41% Mid-Market
  • 31% Enterprise
Burp Suite Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
7
Testing Services
6
Automated Scanning
4
Features
4
Tool Efficiency
4
Cons
Expensive
4
Slow Performance
3
Lack of Information
2
Poor Interface Design
2
Bugs
1
Burp Suite features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
8.7
Detection Rate
Average: 8.9
8.7
Automated Scans
Average: 8.9
8.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2008
HQ Location
Knutsford, GB
Twitter
@Burp_Suite
128,513 Twitter followers
LinkedIn® Page
www.linkedin.com
235 employees on LinkedIn®
(36)4.7 out of 5
Optimized for quick response
11th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Jit is redefining application security by introducing the first Agentic AppSec Platform, seamlessly blending human expertise with AI-driven automation. Designed for modern development teams, Jit empow

    Users
    No information available
    Industries
    • Computer Software
    • Financial Services
    Market Segment
    • 53% Mid-Market
    • 36% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Jit Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    19
    Security
    18
    Integration Support
    15
    Customer Support
    14
    Features
    13
    Cons
    UX Improvement
    6
    Integration Issues
    4
    Limited Cloud Integration
    4
    Limited Features
    4
    Complexity
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Jit features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    8.6
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    8.6
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    jit
    Company Website
    Year Founded
    2021
    HQ Location
    Boston, MA
    Twitter
    @jit_io
    521 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    113 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Jit is redefining application security by introducing the first Agentic AppSec Platform, seamlessly blending human expertise with AI-driven automation. Designed for modern development teams, Jit empow

Users
No information available
Industries
  • Computer Software
  • Financial Services
Market Segment
  • 53% Mid-Market
  • 36% Small-Business
Jit Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
19
Security
18
Integration Support
15
Customer Support
14
Features
13
Cons
UX Improvement
6
Integration Issues
4
Limited Cloud Integration
4
Limited Features
4
Complexity
3
Jit features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
8.6
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
8.6
Configuration Monitoring
Average: 8.4
Seller Details
Seller
jit
Company Website
Year Founded
2021
HQ Location
Boston, MA
Twitter
@jit_io
521 Twitter followers
LinkedIn® Page
www.linkedin.com
113 employees on LinkedIn®
(371)4.6 out of 5
28th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:$5,000 per year
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Red Hat® Ansible® Automation Platform is Red Hat's primary enterprise automation product offering., it includes all of the tooling needed for building, deploying, and managing end-to-end automation at

    Users
    • Software Engineer
    • DevOps Engineer
    Industries
    • Information Technology and Services
    • Financial Services
    Market Segment
    • 49% Enterprise
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Red Hat Ansible Automation Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Automation
    125
    Ease of Use
    125
    Automation Efficiency
    98
    Ansible Playbooks
    63
    Task Automation
    60
    Cons
    Learning Curve
    36
    Complexity
    35
    Learning Difficulty
    35
    Missing Features
    33
    Complex Setup
    28
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Red Hat Ansible Automation Platform features and usability ratings that predict user satisfaction
    8.8
    Has the product been a good partner in doing business?
    Average: 9.2
    7.9
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    9.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Red Hat
    Company Website
    Year Founded
    1993
    HQ Location
    Raleigh, NC
    Twitter
    @RedHat
    295,491 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    19,596 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Red Hat® Ansible® Automation Platform is Red Hat's primary enterprise automation product offering., it includes all of the tooling needed for building, deploying, and managing end-to-end automation at

Users
  • Software Engineer
  • DevOps Engineer
Industries
  • Information Technology and Services
  • Financial Services
Market Segment
  • 49% Enterprise
  • 35% Mid-Market
Red Hat Ansible Automation Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Automation
125
Ease of Use
125
Automation Efficiency
98
Ansible Playbooks
63
Task Automation
60
Cons
Learning Curve
36
Complexity
35
Learning Difficulty
35
Missing Features
33
Complex Setup
28
Red Hat Ansible Automation Platform features and usability ratings that predict user satisfaction
8.8
Has the product been a good partner in doing business?
Average: 9.2
7.9
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
9.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Red Hat
Company Website
Year Founded
1993
HQ Location
Raleigh, NC
Twitter
@RedHat
295,491 Twitter followers
LinkedIn® Page
www.linkedin.com
19,596 employees on LinkedIn®
(82)4.6 out of 5
37th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Tenable Security Center (formerly Tenable.sc) is the industry's most comprehensive risk-based vulnerability management (RBVM) solution, enabling you to: • See all your vulnerabilities and continuo

    Users
    No information available
    Industries
    • Computer & Network Security
    • Financial Services
    Market Segment
    • 60% Enterprise
    • 23% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Tenable Security Center Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    3
    Dashboard Design
    2
    Dashboard Usability
    2
    Data Discovery
    2
    Features
    2
    Cons
    Complex Queries
    2
    Complexity
    1
    Complex Setup
    1
    Difficult Setup
    1
    False Positives
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Tenable Security Center features and usability ratings that predict user satisfaction
    8.8
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    9.1
    Automated Scans
    Average: 8.9
    8.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Tenable
    HQ Location
    Columbia, MD
    Twitter
    @TenableSecurity
    86,872 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,205 employees on LinkedIn®
    Ownership
    NASDAQ: TENB
Product Description
How are these determined?Information
This description is provided by the seller.

Tenable Security Center (formerly Tenable.sc) is the industry's most comprehensive risk-based vulnerability management (RBVM) solution, enabling you to: • See all your vulnerabilities and continuo

Users
No information available
Industries
  • Computer & Network Security
  • Financial Services
Market Segment
  • 60% Enterprise
  • 23% Mid-Market
Tenable Security Center Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
3
Dashboard Design
2
Dashboard Usability
2
Data Discovery
2
Features
2
Cons
Complex Queries
2
Complexity
1
Complex Setup
1
Difficult Setup
1
False Positives
1
Tenable Security Center features and usability ratings that predict user satisfaction
8.8
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
9.1
Automated Scans
Average: 8.9
8.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Tenable
HQ Location
Columbia, MD
Twitter
@TenableSecurity
86,872 Twitter followers
LinkedIn® Page
www.linkedin.com
2,205 employees on LinkedIn®
Ownership
NASDAQ: TENB
(55)4.7 out of 5
Optimized for quick response
18th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Aikido is an application security (AppSec) platform specifically designed for developers who prioritize their coding tasks over managing security alerts. Our innovative solution consolidates nine esse

    Users
    No information available
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 78% Small-Business
    • 22% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Aikido Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    28
    Easy Integrations
    24
    Easy Setup
    23
    Security
    23
    Customer Support
    22
    Cons
    Limited Features
    7
    Missing Features
    7
    Improvement Needed
    6
    UX Improvement
    6
    False Positives
    5
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Aikido Security features and usability ratings that predict user satisfaction
    9.6
    Has the product been a good partner in doing business?
    Average: 9.2
    9.4
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    7.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2022
    HQ Location
    Ghent, Belgium
    Twitter
    @AikidoSecurity
    2,538 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    83 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Aikido is an application security (AppSec) platform specifically designed for developers who prioritize their coding tasks over managing security alerts. Our innovative solution consolidates nine esse

Users
No information available
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 78% Small-Business
  • 22% Mid-Market
Aikido Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
28
Easy Integrations
24
Easy Setup
23
Security
23
Customer Support
22
Cons
Limited Features
7
Missing Features
7
Improvement Needed
6
UX Improvement
6
False Positives
5
Aikido Security features and usability ratings that predict user satisfaction
9.6
Has the product been a good partner in doing business?
Average: 9.2
9.4
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
7.7
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2022
HQ Location
Ghent, Belgium
Twitter
@AikidoSecurity
2,538 Twitter followers
LinkedIn® Page
www.linkedin.com
83 employees on LinkedIn®
(186)4.5 out of 5
39th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    In today's complex digital landscape, securing your cloud environment is paramount. The management and security of your hybrid and multi-cloud setup pose increasing challenges. Trend's Cloud Security

    Users
    • Cyber Security Associate
    • Cyber Security Engineer
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 40% Mid-Market
    • 33% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Hybrid Cloud Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    27
    Cloud Integration
    12
    Cloud Services
    11
    Cloud Security
    10
    Cloud Technology
    10
    Cons
    Complexity
    9
    Complex Setup
    7
    Difficult Setup
    6
    Feature Complexity
    6
    Difficulty
    5
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Hybrid Cloud Security features and usability ratings that predict user satisfaction
    9.1
    Has the product been a good partner in doing business?
    Average: 9.2
    8.9
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.5
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    1988
    HQ Location
    Tokyo
    Twitter
    @trendmicro
    112,808 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    7,690 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

In today's complex digital landscape, securing your cloud environment is paramount. The management and security of your hybrid and multi-cloud setup pose increasing challenges. Trend's Cloud Security

Users
  • Cyber Security Associate
  • Cyber Security Engineer
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 40% Mid-Market
  • 33% Enterprise
Hybrid Cloud Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
27
Cloud Integration
12
Cloud Services
11
Cloud Security
10
Cloud Technology
10
Cons
Complexity
9
Complex Setup
7
Difficult Setup
6
Feature Complexity
6
Difficulty
5
Hybrid Cloud Security features and usability ratings that predict user satisfaction
9.1
Has the product been a good partner in doing business?
Average: 9.2
8.9
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.5
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
1988
HQ Location
Tokyo
Twitter
@trendmicro
112,808 Twitter followers
LinkedIn® Page
www.linkedin.com
7,690 employees on LinkedIn®
(66)4.6 out of 5
16th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:$59.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Indusface WAS (Web Application Scanner) provides comprehensive managed dynamic application security testing (DAST) solution. It is a zero-touch, non-intrusive cloud-based solution that provides daily

    Users
    No information available
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 53% Small-Business
    • 36% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Indusface WAS Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Detection
    12
    Vulnerability Identification
    10
    Pentesting Efficiency
    5
    Risk Management
    5
    Accuracy of Results
    4
    Cons
    Expensive
    1
    Lacking Features
    1
    Limited Scope
    1
    Pricing Issues
    1
    Vulnerability Management
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Indusface WAS features and usability ratings that predict user satisfaction
    9.4
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    9.3
    Automated Scans
    Average: 8.9
    8.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Indusface
    Year Founded
    2012
    HQ Location
    Vadodara
    Twitter
    @Indusface
    3,519 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    170 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Indusface WAS (Web Application Scanner) provides comprehensive managed dynamic application security testing (DAST) solution. It is a zero-touch, non-intrusive cloud-based solution that provides daily

Users
No information available
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 53% Small-Business
  • 36% Mid-Market
Indusface WAS Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Detection
12
Vulnerability Identification
10
Pentesting Efficiency
5
Risk Management
5
Accuracy of Results
4
Cons
Expensive
1
Lacking Features
1
Limited Scope
1
Pricing Issues
1
Vulnerability Management
1
Indusface WAS features and usability ratings that predict user satisfaction
9.4
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
9.3
Automated Scans
Average: 8.9
8.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Indusface
Year Founded
2012
HQ Location
Vadodara
Twitter
@Indusface
3,519 Twitter followers
LinkedIn® Page
www.linkedin.com
170 employees on LinkedIn®
(77)4.4 out of 5
13th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:$22 /asset*
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    InsightVM is Rapid7’s vulnerability risk management offering that advances security through cross-department clarity, a deeper understanding of risk, and measurable progress. By informing and aligning

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 52% Enterprise
    • 31% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • InsightVM (Nexpose) Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    3
    Vulnerability Management
    3
    Automated Scanning
    2
    Dashboard Design
    2
    Dashboard Features
    2
    Cons
    Complexity
    2
    Difficult Setup
    2
    Inaccuracy Issues
    2
    Integration Issues
    2
    Lack of Remediation
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • InsightVM (Nexpose) features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    9.4
    Automated Scans
    Average: 8.9
    8.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Rapid7
    Year Founded
    2000
    HQ Location
    Boston, MA
    Twitter
    @rapid7
    122,406 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    3,075 employees on LinkedIn®
    Ownership
    NASDAQ:RPD
Product Description
How are these determined?Information
This description is provided by the seller.

InsightVM is Rapid7’s vulnerability risk management offering that advances security through cross-department clarity, a deeper understanding of risk, and measurable progress. By informing and aligning

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 52% Enterprise
  • 31% Mid-Market
InsightVM (Nexpose) Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
3
Vulnerability Management
3
Automated Scanning
2
Dashboard Design
2
Dashboard Features
2
Cons
Complexity
2
Difficult Setup
2
Inaccuracy Issues
2
Integration Issues
2
Lack of Remediation
2
InsightVM (Nexpose) features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
9.4
Automated Scans
Average: 8.9
8.4
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Rapid7
Year Founded
2000
HQ Location
Boston, MA
Twitter
@rapid7
122,406 Twitter followers
LinkedIn® Page
www.linkedin.com
3,075 employees on LinkedIn®
Ownership
NASDAQ:RPD
(30)4.7 out of 5
14th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Tenable Cloud Security
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Tenable Cloud Security (formerly Ermetic) reveals and prioritizes security gaps in AWS, Azure and GCP and enables organizations to remediate them immediately. The Tenable Cloud Security cloud native a

    Users
    No information available
    Industries
    • Computer Software
    • Financial Services
    Market Segment
    • 50% Mid-Market
    • 43% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Tenable Cloud Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    12
    Cloud Management
    7
    Customer Support
    7
    Insights
    7
    Monitoring
    6
    Cons
    Limited Features
    5
    Feature Limitations
    3
    Improvement Needed
    3
    Lack of Features
    3
    Missing Features
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Tenable Cloud Security features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Tenable
    Company Website
    HQ Location
    Columbia, MD
    Twitter
    @TenableSecurity
    86,872 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,205 employees on LinkedIn®
    Ownership
    NASDAQ: TENB
Product Description
How are these determined?Information
This description is provided by the seller.

Tenable Cloud Security (formerly Ermetic) reveals and prioritizes security gaps in AWS, Azure and GCP and enables organizations to remediate them immediately. The Tenable Cloud Security cloud native a

Users
No information available
Industries
  • Computer Software
  • Financial Services
Market Segment
  • 50% Mid-Market
  • 43% Enterprise
Tenable Cloud Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
12
Cloud Management
7
Customer Support
7
Insights
7
Monitoring
6
Cons
Limited Features
5
Feature Limitations
3
Improvement Needed
3
Lack of Features
3
Missing Features
3
Tenable Cloud Security features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
Seller
Tenable
Company Website
HQ Location
Columbia, MD
Twitter
@TenableSecurity
86,872 Twitter followers
LinkedIn® Page
www.linkedin.com
2,205 employees on LinkedIn®
Ownership
NASDAQ: TENB
(60)4.6 out of 5
Optimized for quick response
9th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Invicti (formerly Netsparker)
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Invicti is an automated application and API security testing solution that allows enterprise organizations to secure thousands of websites, web apps, and APIs and dramatically reduce the risk of attac

    Users
    No information available
    Industries
    • Financial Services
    • Information Technology and Services
    Market Segment
    • 50% Enterprise
    • 25% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Invicti (formerly Netsparker) Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Detection
    5
    Vulnerability Identification
    5
    Customer Support
    4
    Ease of Use
    4
    Scanning Technology
    4
    Cons
    Slow Performance
    2
    API Issues
    1
    Difficult Upgrades
    1
    Inadequate Testing
    1
    Limited Testing Capabilities
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Invicti (formerly Netsparker) features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    9.0
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2018
    HQ Location
    Austin, Texas
    Twitter
    @InvictiSecurity
    2,548 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    313 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Invicti is an automated application and API security testing solution that allows enterprise organizations to secure thousands of websites, web apps, and APIs and dramatically reduce the risk of attac

Users
No information available
Industries
  • Financial Services
  • Information Technology and Services
Market Segment
  • 50% Enterprise
  • 25% Mid-Market
Invicti (formerly Netsparker) Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Detection
5
Vulnerability Identification
5
Customer Support
4
Ease of Use
4
Scanning Technology
4
Cons
Slow Performance
2
API Issues
1
Difficult Upgrades
1
Inadequate Testing
1
Limited Testing Capabilities
1
Invicti (formerly Netsparker) features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
9.0
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.0
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2018
HQ Location
Austin, Texas
Twitter
@InvictiSecurity
2,548 Twitter followers
LinkedIn® Page
www.linkedin.com
313 employees on LinkedIn®
(20)4.5 out of 5
View top Consulting Services for Qualys WAS
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Qualys WAS is Qualys's platform for end-to-end web application scanning.

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 45% Mid-Market
    • 35% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Qualys WAS Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Automated Scanning
    1
    Integration Capabilities
    1
    Security
    1
    Testing Services
    1
    User Interface
    1
    Cons
    Learning Curve
    1
    Limited Customization
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Qualys WAS features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    9.1
    Detection Rate
    Average: 8.9
    9.6
    Automated Scans
    Average: 8.9
    8.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Qualys
    Year Founded
    1999
    HQ Location
    Foster City, CA
    Twitter
    @qualys
    34,094 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,905 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Qualys WAS is Qualys's platform for end-to-end web application scanning.

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 45% Mid-Market
  • 35% Enterprise
Qualys WAS Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Automated Scanning
1
Integration Capabilities
1
Security
1
Testing Services
1
User Interface
1
Cons
Learning Curve
1
Limited Customization
1
Qualys WAS features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
9.1
Detection Rate
Average: 8.9
9.6
Automated Scans
Average: 8.9
8.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Qualys
Year Founded
1999
HQ Location
Foster City, CA
Twitter
@qualys
34,094 Twitter followers
LinkedIn® Page
www.linkedin.com
2,905 employees on LinkedIn®
(97)4.8 out of 5
19th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Pentest-Tools.com
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquarter

    Users
    • CEO
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 66% Small-Business
    • 20% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Pentest-Tools.com Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    23
    Reporting Quality
    12
    Pentesting Efficiency
    11
    Reporting
    11
    Vulnerability Detection
    11
    Cons
    Lack of Information
    4
    Expensive
    3
    Inadequate Reporting
    3
    Lack of Detail
    3
    Technical Issues
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Pentest-Tools.com features and usability ratings that predict user satisfaction
    9.4
    Has the product been a good partner in doing business?
    Average: 9.2
    8.6
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    7.6
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2013
    HQ Location
    Sectorul 1, Bucharest
    Twitter
    @pentesttoolscom
    4,048 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    67 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquarter

Users
  • CEO
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 66% Small-Business
  • 20% Mid-Market
Pentest-Tools.com Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
23
Reporting Quality
12
Pentesting Efficiency
11
Reporting
11
Vulnerability Detection
11
Cons
Lack of Information
4
Expensive
3
Inadequate Reporting
3
Lack of Detail
3
Technical Issues
3
Pentest-Tools.com features and usability ratings that predict user satisfaction
9.4
Has the product been a good partner in doing business?
Average: 9.2
8.6
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
7.6
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2013
HQ Location
Sectorul 1, Bucharest
Twitter
@pentesttoolscom
4,048 Twitter followers
LinkedIn® Page
www.linkedin.com
67 employees on LinkedIn®
(106)4.2 out of 5
Optimized for quick response
38th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Automated Vulnerability Scanning. Affordably Priced For Everyone! With almost 70 new hidden vulnerabilities identified every day, you would need to be a super hero with X-ray vision to find them all.

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 67% Small-Business
    • 31% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • VulScan Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    35
    Features
    20
    Scanning Efficiency
    20
    Automated Scanning
    17
    Reporting Features
    17
    Cons
    Inadequate Reporting
    9
    Limited Reporting
    9
    Setup Difficulties
    9
    UX Improvement
    9
    Difficult Setup
    8
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • VulScan features and usability ratings that predict user satisfaction
    8.3
    Has the product been a good partner in doing business?
    Average: 9.2
    8.0
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    7.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Kaseya
    Company Website
    Year Founded
    2000
    HQ Location
    Miami, FL
    Twitter
    @KaseyaCorp
    17,550 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    5,018 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Automated Vulnerability Scanning. Affordably Priced For Everyone! With almost 70 new hidden vulnerabilities identified every day, you would need to be a super hero with X-ray vision to find them all.

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 67% Small-Business
  • 31% Mid-Market
VulScan Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
35
Features
20
Scanning Efficiency
20
Automated Scanning
17
Reporting Features
17
Cons
Inadequate Reporting
9
Limited Reporting
9
Setup Difficulties
9
UX Improvement
9
Difficult Setup
8
VulScan features and usability ratings that predict user satisfaction
8.3
Has the product been a good partner in doing business?
Average: 9.2
8.0
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
7.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Kaseya
Company Website
Year Founded
2000
HQ Location
Miami, FL
Twitter
@KaseyaCorp
17,550 Twitter followers
LinkedIn® Page
www.linkedin.com
5,018 employees on LinkedIn®
(138)4.5 out of 5
Optimized for quick response
33rd Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Pentera is the category leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at

    Users
    No information available
    Industries
    • Information Technology and Services
    • Banking
    Market Segment
    • 52% Enterprise
    • 38% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Pentera Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    46
    Security
    45
    Ease of Use
    43
    Automation
    32
    Vulnerability Detection
    32
    Cons
    Expensive
    12
    Limited Scope
    12
    Technical Issues
    11
    Limited Features
    10
    Inadequate Reporting
    9
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Pentera features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    8.4
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    7.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Pentera
    Company Website
    Year Founded
    2015
    HQ Location
    Boston, MA
    Twitter
    @penterasec
    3,347 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    410 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Pentera is the category leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at

Users
No information available
Industries
  • Information Technology and Services
  • Banking
Market Segment
  • 52% Enterprise
  • 38% Mid-Market
Pentera Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
46
Security
45
Ease of Use
43
Automation
32
Vulnerability Detection
32
Cons
Expensive
12
Limited Scope
12
Technical Issues
11
Limited Features
10
Inadequate Reporting
9
Pentera features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
8.4
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
7.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Pentera
Company Website
Year Founded
2015
HQ Location
Boston, MA
Twitter
@penterasec
3,347 Twitter followers
LinkedIn® Page
www.linkedin.com
410 employees on LinkedIn®
(63)4.7 out of 5
26th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    AppCheck is a Dynamic Application Security Testing (DAST) and network vulnerability testing solution, developed and supported by experienced penetration testers. We approach security testing as a

    Users
    No information available
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 51% Mid-Market
    • 30% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • APPCHECK Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    23
    Ease of Use
    23
    Vulnerability Detection
    20
    Automated Scanning
    18
    Scanning Efficiency
    14
    Cons
    UX Improvement
    8
    Poor Interface Design
    6
    Confusing Interface
    3
    Lacking Features
    3
    Limited Customization
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • APPCHECK features and usability ratings that predict user satisfaction
    9.5
    Has the product been a good partner in doing business?
    Average: 9.2
    9.1
    Detection Rate
    Average: 8.9
    9.6
    Automated Scans
    Average: 8.9
    8.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    APPCHECK
    Company Website
    Year Founded
    2014
    HQ Location
    Leeds, GB
    Twitter
    @AppcheckNG
    657 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    97 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

AppCheck is a Dynamic Application Security Testing (DAST) and network vulnerability testing solution, developed and supported by experienced penetration testers. We approach security testing as a

Users
No information available
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 51% Mid-Market
  • 30% Small-Business
APPCHECK Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
23
Ease of Use
23
Vulnerability Detection
20
Automated Scanning
18
Scanning Efficiency
14
Cons
UX Improvement
8
Poor Interface Design
6
Confusing Interface
3
Lacking Features
3
Limited Customization
3
APPCHECK features and usability ratings that predict user satisfaction
9.5
Has the product been a good partner in doing business?
Average: 9.2
9.1
Detection Rate
Average: 8.9
9.6
Automated Scans
Average: 8.9
8.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
APPCHECK
Company Website
Year Founded
2014
HQ Location
Leeds, GB
Twitter
@AppcheckNG
657 Twitter followers
LinkedIn® Page
www.linkedin.com
97 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Armor is a global cloud security company. We make cybersecurity and compliance simple, achievable, and manageable for managed service providers (MSPs) and their customers across endpoint, network, ser

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 83% Small-Business
    • 17% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Armor Anywhere features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Armor
    Year Founded
    2009
    HQ Location
    Plano, Texas
    Twitter
    @Armor
    9,866 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    211 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Armor is a global cloud security company. We make cybersecurity and compliance simple, achievable, and manageable for managed service providers (MSPs) and their customers across endpoint, network, ser

Users
No information available
Industries
No information available
Market Segment
  • 83% Small-Business
  • 17% Mid-Market
Armor Anywhere features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Armor
Year Founded
2009
HQ Location
Plano, Texas
Twitter
@Armor
9,866 Twitter followers
LinkedIn® Page
www.linkedin.com
211 employees on LinkedIn®
(57)4.2 out of 5
44th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Aqua Security sees and stops attacks across the entire cloud native application lifecycle in a single, integrated platform. From software supply chain security for developers to cloud security and run

    Users
    No information available
    Industries
    • Computer Software
    • Financial Services
    Market Segment
    • 56% Enterprise
    • 39% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Aqua Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    20
    Security
    18
    User Interface
    11
    Vulnerability Detection
    11
    Vulnerability Identification
    11
    Cons
    Missing Features
    12
    Lack of Features
    7
    Limited Features
    6
    Improvement Needed
    5
    UX Improvement
    5
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Aqua Security features and usability ratings that predict user satisfaction
    8.5
    Has the product been a good partner in doing business?
    Average: 9.2
    7.7
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    6.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2015
    HQ Location
    Burlington, US
    Twitter
    @AquaSecTeam
    7,598 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    583 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Aqua Security sees and stops attacks across the entire cloud native application lifecycle in a single, integrated platform. From software supply chain security for developers to cloud security and run

Users
No information available
Industries
  • Computer Software
  • Financial Services
Market Segment
  • 56% Enterprise
  • 39% Mid-Market
Aqua Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
20
Security
18
User Interface
11
Vulnerability Detection
11
Vulnerability Identification
11
Cons
Missing Features
12
Lack of Features
7
Limited Features
6
Improvement Needed
5
UX Improvement
5
Aqua Security features and usability ratings that predict user satisfaction
8.5
Has the product been a good partner in doing business?
Average: 9.2
7.7
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
6.8
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2015
HQ Location
Burlington, US
Twitter
@AquaSecTeam
7,598 Twitter followers
LinkedIn® Page
www.linkedin.com
583 employees on LinkedIn®
(28)4.3 out of 5
24th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. It automatically assesses applications for vulnerabilities

    Users
    No information available
    Industries
    • Computer Software
    Market Segment
    • 39% Small-Business
    • 21% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Amazon Inspector Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    1
    Software Updates
    1
    Vulnerability Identification
    1
    Cons
    Lack of Information
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Amazon Inspector features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2006
    HQ Location
    Seattle, WA
    Twitter
    @awscloud
    2,229,471 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    143,150 employees on LinkedIn®
    Ownership
    NASDAQ: AMZN
Product Description
How are these determined?Information
This description is provided by the seller.

Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. It automatically assesses applications for vulnerabilities

Users
No information available
Industries
  • Computer Software
Market Segment
  • 39% Small-Business
  • 21% Mid-Market
Amazon Inspector Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
1
Software Updates
1
Vulnerability Identification
1
Cons
Lack of Information
1
Amazon Inspector features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2006
HQ Location
Seattle, WA
Twitter
@awscloud
2,229,471 Twitter followers
LinkedIn® Page
www.linkedin.com
143,150 employees on LinkedIn®
Ownership
NASDAQ: AMZN
(35)4.8 out of 5
25th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. Hundreds of companies rely on Pynt to continuously monitor, classify and attack poorly s

    Users
    No information available
    Industries
    • Computer & Network Security
    • Computer Software
    Market Segment
    • 49% Small-Business
    • 26% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Pynt - API Security Testing Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Easy Integrations
    20
    Security
    20
    Vulnerability Detection
    18
    API Management
    16
    Ease of Use
    16
    Cons
    Complex Setup
    9
    Setup Complexity
    7
    Limited Features
    5
    Poor Interface Design
    4
    UX Improvement
    4
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Pynt - API Security Testing features and usability ratings that predict user satisfaction
    9.1
    Has the product been a good partner in doing business?
    Average: 9.2
    9.0
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Pynt
    Year Founded
    2022
    HQ Location
    Tel Aviv, IL
    Twitter
    @pynt_io
    373 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    27 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. Hundreds of companies rely on Pynt to continuously monitor, classify and attack poorly s

Users
No information available
Industries
  • Computer & Network Security
  • Computer Software
Market Segment
  • 49% Small-Business
  • 26% Mid-Market
Pynt - API Security Testing Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Easy Integrations
20
Security
20
Vulnerability Detection
18
API Management
16
Ease of Use
16
Cons
Complex Setup
9
Setup Complexity
7
Limited Features
5
Poor Interface Design
4
UX Improvement
4
Pynt - API Security Testing features and usability ratings that predict user satisfaction
9.1
Has the product been a good partner in doing business?
Average: 9.2
9.0
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Pynt
Year Founded
2022
HQ Location
Tel Aviv, IL
Twitter
@pynt_io
373 Twitter followers
LinkedIn® Page
www.linkedin.com
27 employees on LinkedIn®
(49)4.5 out of 5
41st Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Contrast Security is the global leader in Application Detection and Response (ADR), empowering organizations to see and stop attacks on applications and APIs in real time. Contrast embeds patented thr

    Users
    No information available
    Industries
    • Insurance
    • Information Technology and Services
    Market Segment
    • 67% Enterprise
    • 20% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Contrast Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Detection
    15
    Security
    12
    Accuracy of Findings
    11
    Accuracy of Results
    9
    Detection
    7
    Cons
    Lacking Features
    5
    False Positives
    3
    Inadequate Reporting
    3
    Limited Features
    3
    UX Improvement
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Contrast Security features and usability ratings that predict user satisfaction
    9.0
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2014
    HQ Location
    Pleasanton, CA
    Twitter
    @contrastsec
    5,553 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    265 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Contrast Security is the global leader in Application Detection and Response (ADR), empowering organizations to see and stop attacks on applications and APIs in real time. Contrast embeds patented thr

Users
No information available
Industries
  • Insurance
  • Information Technology and Services
Market Segment
  • 67% Enterprise
  • 20% Mid-Market
Contrast Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Detection
15
Security
12
Accuracy of Findings
11
Accuracy of Results
9
Detection
7
Cons
Lacking Features
5
False Positives
3
Inadequate Reporting
3
Limited Features
3
UX Improvement
3
Contrast Security features and usability ratings that predict user satisfaction
9.0
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
Company Website
Year Founded
2014
HQ Location
Pleasanton, CA
Twitter
@contrastsec
5,553 Twitter followers
LinkedIn® Page
www.linkedin.com
265 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    ResilientX Unified Exposure Management Platform is the leading platform that unifies Attack Surface Management, Web Application Security Testing, Network Security Testing, Cloud Security Posture Manag

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 47% Mid-Market
    • 35% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ResilientX Security Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    11
    Vulnerability Detection
    11
    Vulnerability Identification
    9
    Ease of Use
    8
    Monitoring
    7
    Cons
    Cloud Dependency
    1
    Complex Setup
    1
    Difficult Customization
    1
    Difficult Initial Setup
    1
    Inefficient Alert System
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ResilientX Security Platform features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    9.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2022
    HQ Location
    London
    Twitter
    @ResilientXcyber
    34 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    13 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

ResilientX Unified Exposure Management Platform is the leading platform that unifies Attack Surface Management, Web Application Security Testing, Network Security Testing, Cloud Security Posture Manag

Users
No information available
Industries
No information available
Market Segment
  • 47% Mid-Market
  • 35% Small-Business
ResilientX Security Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
11
Vulnerability Detection
11
Vulnerability Identification
9
Ease of Use
8
Monitoring
7
Cons
Cloud Dependency
1
Complex Setup
1
Difficult Customization
1
Difficult Initial Setup
1
Inefficient Alert System
1
ResilientX Security Platform features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
9.8
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2022
HQ Location
London
Twitter
@ResilientXcyber
34 Twitter followers
LinkedIn® Page
www.linkedin.com
13 employees on LinkedIn®
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Edgescan is a comprehensive platform for continuous security testing, exposure management, and Penetration Testing as a Service (PTaaS). It is designed to assist organizations in gaining a thorough un

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 38% Enterprise
    • 33% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Edgescan Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    7
    Features
    7
    Security
    6
    Ease of Use
    5
    Pentesting Efficiency
    5
    Cons
    Slow Performance
    2
    Slow Scanning
    2
    Bugs
    1
    Difficult Setup
    1
    Inadequate Reporting
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Edgescan features and usability ratings that predict user satisfaction
    9.5
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    9.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Edgescan
    Company Website
    Year Founded
    2011
    HQ Location
    Dublin, Dublin
    Twitter
    @edgescan
    2,306 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    96 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Edgescan is a comprehensive platform for continuous security testing, exposure management, and Penetration Testing as a Service (PTaaS). It is designed to assist organizations in gaining a thorough un

Users
No information available
Industries
No information available
Market Segment
  • 38% Enterprise
  • 33% Mid-Market
Edgescan Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
7
Features
7
Security
6
Ease of Use
5
Pentesting Efficiency
5
Cons
Slow Performance
2
Slow Scanning
2
Bugs
1
Difficult Setup
1
Inadequate Reporting
1
Edgescan features and usability ratings that predict user satisfaction
9.5
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
9.7
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Edgescan
Company Website
Year Founded
2011
HQ Location
Dublin, Dublin
Twitter
@edgescan
2,306 Twitter followers
LinkedIn® Page
www.linkedin.com
96 employees on LinkedIn®
(68)4.3 out of 5
20th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Fortra Vulnerability Management (Fortra VM™), a Digital Defense product (under the Fortra umbrella), offering the industry’s most comprehensive, accurate, and user-friendly SaaS vulnerability manageme

    Users
    No information available
    Industries
    • Financial Services
    • Banking
    Market Segment
    • 47% Mid-Market
    • 34% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Fortra VM Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Reliability
    2
    Customer Support
    1
    Data Security
    1
    Ease of Use
    1
    Incident Management
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Fortra VM features and usability ratings that predict user satisfaction
    9.1
    Has the product been a good partner in doing business?
    Average: 9.2
    8.4
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    8.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Fortra
    Year Founded
    1982
    HQ Location
    Eden Prairie, Minnesota
    Twitter
    @fortraofficial
    2,461 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,643 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Fortra Vulnerability Management (Fortra VM™), a Digital Defense product (under the Fortra umbrella), offering the industry’s most comprehensive, accurate, and user-friendly SaaS vulnerability manageme

Users
No information available
Industries
  • Financial Services
  • Banking
Market Segment
  • 47% Mid-Market
  • 34% Small-Business
Fortra VM Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Reliability
2
Customer Support
1
Data Security
1
Ease of Use
1
Incident Management
1
Cons
This product has not yet received any negative sentiments.
Fortra VM features and usability ratings that predict user satisfaction
9.1
Has the product been a good partner in doing business?
Average: 9.2
8.4
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
8.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Fortra
Year Founded
1982
HQ Location
Eden Prairie, Minnesota
Twitter
@fortraofficial
2,461 Twitter followers
LinkedIn® Page
www.linkedin.com
1,643 employees on LinkedIn®
(74)4.5 out of 5
Optimized for quick response
8th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    SecPod SanerCyberhygiene platform is a continuous vulnerability and exposure management solution built for the modern IT security landscape. IT and Security teams of small, mid-size, and large enterpr

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 39% Small-Business
    • 39% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Saner CVEM Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    23
    Ease of Use
    22
    Features
    19
    Customer Support
    16
    Patch Management
    14
    Cons
    Integration Issues
    8
    Expensive
    7
    Missing Features
    6
    Slow Performance
    6
    Learning Curve
    5
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Saner CVEM features and usability ratings that predict user satisfaction
    9.1
    Has the product been a good partner in doing business?
    Average: 9.2
    8.9
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    9.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    SanerNow
    Company Website
    Year Founded
    2008
    HQ Location
    Redwood City, California
    Twitter
    @secpod
    557 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    139 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

SecPod SanerCyberhygiene platform is a continuous vulnerability and exposure management solution built for the modern IT security landscape. IT and Security teams of small, mid-size, and large enterpr

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 39% Small-Business
  • 39% Mid-Market
Saner CVEM Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
23
Ease of Use
22
Features
19
Customer Support
16
Patch Management
14
Cons
Integration Issues
8
Expensive
7
Missing Features
6
Slow Performance
6
Learning Curve
5
Saner CVEM features and usability ratings that predict user satisfaction
9.1
Has the product been a good partner in doing business?
Average: 9.2
8.9
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
9.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
SanerNow
Company Website
Year Founded
2008
HQ Location
Redwood City, California
Twitter
@secpod
557 Twitter followers
LinkedIn® Page
www.linkedin.com
139 employees on LinkedIn®
(26)4.7 out of 5
30th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Seller Details
    Expand/Collapse Seller Details
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Probely is a web vulnerability scanner that enables customers to easily test the security of their Web Applications & APIs. Our goal is to narrow the gap between development, security, and operat

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 47% Small-Business
    • 37% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Probely Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    7
    Automated Scanning
    6
    Reporting
    6
    Security
    5
    Vulnerability Identification
    5
    Cons
    Difficult Customization
    3
    Limited Customization
    2
    Pricing Issues
    2
    Access Restrictions
    1
    Expensive
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Probely features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    9.6
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    9.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Probely
    Year Founded
    2016
    HQ Location
    Porto, PT
    Twitter
    @probely
    528 Twitter followers
    LinkedIn® Page
    pt.linkedin.com
    6 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Probely is a web vulnerability scanner that enables customers to easily test the security of their Web Applications & APIs. Our goal is to narrow the gap between development, security, and operat

Users
No information available
Industries
No information available
Market Segment
  • 47% Small-Business
  • 37% Mid-Market
Probely Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
7
Automated Scanning
6
Reporting
6
Security
5
Vulnerability Identification
5
Cons
Difficult Customization
3
Limited Customization
2
Pricing Issues
2
Access Restrictions
1
Expensive
1
Probely features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
9.6
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
9.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Probely
Year Founded
2016
HQ Location
Porto, PT
Twitter
@probely
528 Twitter followers
LinkedIn® Page
pt.linkedin.com
6 employees on LinkedIn®
(59)4.6 out of 5
31st Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    CYRISMA is an all-in-one, cloud-hosted cyber risk management platform created with the vision of reducing cybersecurity complexity and making high-quality security technology accessible to all busines

    Users
    • CEO
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 76% Small-Business
    • 22% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • CYRISMA Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    15
    Customer Support
    13
    Features
    13
    Time-saving
    13
    Vulnerability Identification
    12
    Cons
    Missing Features
    6
    Learning Curve
    4
    Not User-Friendly
    4
    Poor Interface Design
    4
    Poor Navigation
    4
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • CYRISMA features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    8.7
    Detection Rate
    Average: 8.9
    8.7
    Automated Scans
    Average: 8.9
    7.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    CYRISMA
    Company Website
    Year Founded
    2018
    HQ Location
    Rochester, NY
    Twitter
    @CYRISMA_USA
    40 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    16 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

CYRISMA is an all-in-one, cloud-hosted cyber risk management platform created with the vision of reducing cybersecurity complexity and making high-quality security technology accessible to all busines

Users
  • CEO
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 76% Small-Business
  • 22% Mid-Market
CYRISMA Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
15
Customer Support
13
Features
13
Time-saving
13
Vulnerability Identification
12
Cons
Missing Features
6
Learning Curve
4
Not User-Friendly
4
Poor Interface Design
4
Poor Navigation
4
CYRISMA features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
8.7
Detection Rate
Average: 8.9
8.7
Automated Scans
Average: 8.9
7.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
CYRISMA
Company Website
Year Founded
2018
HQ Location
Rochester, NY
Twitter
@CYRISMA_USA
40 Twitter followers
LinkedIn® Page
www.linkedin.com
16 employees on LinkedIn®
(22)4.1 out of 5
21st Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Qualys, Inc. (NASDAQ: QLYS) is a pioneer and leading provider of cloud-based security and compliance solutions with over 10,300 customers in more than 130 countries, including a majority of each of th

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 45% Enterprise
    • 36% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Qualys VM Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Dashboard Usability
    1
    Ease of Use
    1
    Features
    1
    Integrations
    1
    Vulnerability Identification
    1
    Cons
    Expensive
    1
    Poor Customer Support
    1
    Pricing Issues
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Qualys VM features and usability ratings that predict user satisfaction
    8.5
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    8.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Qualys
    Year Founded
    1999
    HQ Location
    Foster City, CA
    Twitter
    @qualys
    34,094 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,905 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Qualys, Inc. (NASDAQ: QLYS) is a pioneer and leading provider of cloud-based security and compliance solutions with over 10,300 customers in more than 130 countries, including a majority of each of th

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 45% Enterprise
  • 36% Mid-Market
Qualys VM Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Dashboard Usability
1
Ease of Use
1
Features
1
Integrations
1
Vulnerability Identification
1
Cons
Expensive
1
Poor Customer Support
1
Pricing Issues
1
Qualys VM features and usability ratings that predict user satisfaction
8.5
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
8.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Qualys
Year Founded
1999
HQ Location
Foster City, CA
Twitter
@qualys
34,094 Twitter followers
LinkedIn® Page
www.linkedin.com
2,905 employees on LinkedIn®
(122)4.5 out of 5
49th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Snyk
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer securit

    Users
    • Software Engineer
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 42% Mid-Market
    • 38% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Snyk Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Easy Integrations
    5
    Integration Support
    4
    Integrations
    3
    Version Control
    3
    Ease of Use
    2
    Cons
    False Positives
    3
    Complex Configuration
    2
    Poor Customer Support
    2
    Poor Support Services
    2
    Pricing Issues
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Snyk features and usability ratings that predict user satisfaction
    8.8
    Has the product been a good partner in doing business?
    Average: 9.2
    8.4
    Detection Rate
    Average: 8.9
    9.1
    Automated Scans
    Average: 8.9
    8.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Snyk
    HQ Location
    Boston, Massachusetts
    Twitter
    @snyksec
    19,789 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,331 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer securit

Users
  • Software Engineer
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 42% Mid-Market
  • 38% Small-Business
Snyk Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Easy Integrations
5
Integration Support
4
Integrations
3
Version Control
3
Ease of Use
2
Cons
False Positives
3
Complex Configuration
2
Poor Customer Support
2
Poor Support Services
2
Pricing Issues
2
Snyk features and usability ratings that predict user satisfaction
8.8
Has the product been a good partner in doing business?
Average: 9.2
8.4
Detection Rate
Average: 8.9
9.1
Automated Scans
Average: 8.9
8.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Snyk
HQ Location
Boston, Massachusetts
Twitter
@snyksec
19,789 Twitter followers
LinkedIn® Page
www.linkedin.com
1,331 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    BeyondTrust Retina CS is the only vulnerability management solution designed from the ground up to provide organizations with context-aware vulnerability assessment and risk analysis. Retina’s results

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Small-Business
    • 33% Enterprise
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • BeyondTrust Vulnerability Management features and usability ratings that predict user satisfaction
    8.1
    Has the product been a good partner in doing business?
    Average: 9.2
    8.1
    Detection Rate
    Average: 8.9
    8.6
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    1985
    HQ Location
    Johns Creek, GA
    Twitter
    @BeyondTrust
    14,387 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,655 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

BeyondTrust Retina CS is the only vulnerability management solution designed from the ground up to provide organizations with context-aware vulnerability assessment and risk analysis. Retina’s results

Users
No information available
Industries
No information available
Market Segment
  • 50% Small-Business
  • 33% Enterprise
BeyondTrust Vulnerability Management features and usability ratings that predict user satisfaction
8.1
Has the product been a good partner in doing business?
Average: 9.2
8.1
Detection Rate
Average: 8.9
8.6
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
1985
HQ Location
Johns Creek, GA
Twitter
@BeyondTrust
14,387 Twitter followers
LinkedIn® Page
www.linkedin.com
1,655 employees on LinkedIn®
(22)4.1 out of 5
View top Consulting Services for Google Cloud Security Scanner
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Automatically scan your App Engine apps for common vulnerabilities

    Users
    No information available
    Industries
    • Computer Software
    Market Segment
    • 41% Mid-Market
    • 36% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Google Cloud Security Scanner features and usability ratings that predict user satisfaction
    7.5
    Has the product been a good partner in doing business?
    Average: 9.2
    7.4
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    7.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Google
    Year Founded
    1998
    HQ Location
    Mountain View, CA
    Twitter
    @google
    32,750,646 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    310,061 employees on LinkedIn®
    Ownership
    NASDAQ:GOOG
Product Description
How are these determined?Information
This description is provided by the seller.

Automatically scan your App Engine apps for common vulnerabilities

Users
No information available
Industries
  • Computer Software
Market Segment
  • 41% Mid-Market
  • 36% Small-Business
Google Cloud Security Scanner features and usability ratings that predict user satisfaction
7.5
Has the product been a good partner in doing business?
Average: 9.2
7.4
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
7.4
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Google
Year Founded
1998
HQ Location
Mountain View, CA
Twitter
@google
32,750,646 Twitter followers
LinkedIn® Page
www.linkedin.com
310,061 employees on LinkedIn®
Ownership
NASDAQ:GOOG
(37)4.7 out of 5
27th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Evolve Security's patent pending Darwin Attack® platform is a comprehensive collaboration and management tool designed to help organizations manage their cybersecurity services and reduce risks of suc

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 73% Mid-Market
    • 19% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Darwin Attack Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    8
    Vulnerability Identification
    8
    Remediation Efficiency
    7
    Remediation Solutions
    6
    Communication
    5
    Cons
    Poor Notifications
    2
    Authentication Issues
    1
    Difficult Navigation
    1
    Filtering Problems
    1
    Inadequate Remediation
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Darwin Attack features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    8.6
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2016
    HQ Location
    Chicago, Illinois
    Twitter
    @theevolvesec
    802 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    73 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Evolve Security's patent pending Darwin Attack® platform is a comprehensive collaboration and management tool designed to help organizations manage their cybersecurity services and reduce risks of suc

Users
No information available
Industries
No information available
Market Segment
  • 73% Mid-Market
  • 19% Small-Business
Darwin Attack Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
8
Vulnerability Identification
8
Remediation Efficiency
7
Remediation Solutions
6
Communication
5
Cons
Poor Notifications
2
Authentication Issues
1
Difficult Navigation
1
Filtering Problems
1
Inadequate Remediation
1
Darwin Attack features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
8.6
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2016
HQ Location
Chicago, Illinois
Twitter
@theevolvesec
802 Twitter followers
LinkedIn® Page
www.linkedin.com
73 employees on LinkedIn®
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    As former security researchers, we founded BugProve to deliver the level of security that IoT deserves! Experience peace of mind by leveraging our automated firmware analysis platform: Swift Results:

    Users
    No information available
    Industries
    • Computer & Network Security
    Market Segment
    • 90% Small-Business
    • 10% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • BugProve Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    3
    Detailed Information
    2
    Automated Scanning
    1
    Automation
    1
    Automation Testing
    1
    Cons
    Dashboard Issues
    1
    Expensive
    1
    Limited Control
    1
    Limited Features
    1
    Poor Analytics
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • BugProve features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    8.7
    Detection Rate
    Average: 8.9
    9.5
    Automated Scans
    Average: 8.9
    8.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    BugProve
    Year Founded
    2021
    HQ Location
    Budapest, HU
    Twitter
    @Bugprove
    146 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    3 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

As former security researchers, we founded BugProve to deliver the level of security that IoT deserves! Experience peace of mind by leveraging our automated firmware analysis platform: Swift Results:

Users
No information available
Industries
  • Computer & Network Security
Market Segment
  • 90% Small-Business
  • 10% Enterprise
BugProve Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
3
Detailed Information
2
Automated Scanning
1
Automation
1
Automation Testing
1
Cons
Dashboard Issues
1
Expensive
1
Limited Control
1
Limited Features
1
Poor Analytics
1
BugProve features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
8.7
Detection Rate
Average: 8.9
9.5
Automated Scans
Average: 8.9
8.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
BugProve
Year Founded
2021
HQ Location
Budapest, HU
Twitter
@Bugprove
146 Twitter followers
LinkedIn® Page
www.linkedin.com
3 employees on LinkedIn®
(166)4.4 out of 5
47th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Qualys VMDR is an all-in-one risk-based vulnerability management solution that quantifies cyber risk. It gives organizations unprecedented insights into their risk posture and provides actionable step

    Users
    • Security Engineer
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 51% Enterprise
    • 28% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Qualys VMDR Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    2
    Features
    2
    Vulnerability Detection
    2
    Vulnerability Identification
    2
    Alerting System
    1
    Cons
    Complexity
    2
    Complex Reporting
    1
    Complex Setup
    1
    Difficult Learning
    1
    Feature Complexity
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Qualys VMDR features and usability ratings that predict user satisfaction
    8.6
    Has the product been a good partner in doing business?
    Average: 9.2
    8.5
    Detection Rate
    Average: 8.9
    8.6
    Automated Scans
    Average: 8.9
    8.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Qualys
    Year Founded
    1999
    HQ Location
    Foster City, CA
    Twitter
    @qualys
    34,094 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,905 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Qualys VMDR is an all-in-one risk-based vulnerability management solution that quantifies cyber risk. It gives organizations unprecedented insights into their risk posture and provides actionable step

Users
  • Security Engineer
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 51% Enterprise
  • 28% Mid-Market
Qualys VMDR Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
2
Features
2
Vulnerability Detection
2
Vulnerability Identification
2
Alerting System
1
Cons
Complexity
2
Complex Reporting
1
Complex Setup
1
Difficult Learning
1
Feature Complexity
1
Qualys VMDR features and usability ratings that predict user satisfaction
8.6
Has the product been a good partner in doing business?
Average: 9.2
8.5
Detection Rate
Average: 8.9
8.6
Automated Scans
Average: 8.9
8.4
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Qualys
Year Founded
1999
HQ Location
Foster City, CA
Twitter
@qualys
34,094 Twitter followers
LinkedIn® Page
www.linkedin.com
2,905 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    HackerOne Bounty significantly reduces your threat exposure by tapping into the largest global community of ethical hackers. This dynamic solution offers preemptive and continuous oversight of your di

    Users
    No information available
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 15% Small-Business
    • 12% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • HackerOne Bounty Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    3
    Ease of Use
    3
    Service Quality
    2
    Asset Management
    1
    Detailed Information
    1
    Cons
    Learning Curve
    3
    Time-Consuming
    2
    Bug Management
    1
    Bugs
    1
    Difficult Navigation
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • HackerOne Bounty features and usability ratings that predict user satisfaction
    8.8
    Has the product been a good partner in doing business?
    Average: 9.2
    7.5
    Detection Rate
    Average: 8.9
    6.7
    Automated Scans
    Average: 8.9
    7.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    HackerOne
    Year Founded
    2012
    HQ Location
    San Francisco, California
    Twitter
    @Hacker0x01
    318,151 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    5,513 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

HackerOne Bounty significantly reduces your threat exposure by tapping into the largest global community of ethical hackers. This dynamic solution offers preemptive and continuous oversight of your di

Users
No information available
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 15% Small-Business
  • 12% Enterprise
HackerOne Bounty Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
3
Ease of Use
3
Service Quality
2
Asset Management
1
Detailed Information
1
Cons
Learning Curve
3
Time-Consuming
2
Bug Management
1
Bugs
1
Difficult Navigation
1
HackerOne Bounty features and usability ratings that predict user satisfaction
8.8
Has the product been a good partner in doing business?
Average: 9.2
7.5
Detection Rate
Average: 8.9
6.7
Automated Scans
Average: 8.9
7.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
HackerOne
Year Founded
2012
HQ Location
San Francisco, California
Twitter
@Hacker0x01
318,151 Twitter followers
LinkedIn® Page
www.linkedin.com
5,513 employees on LinkedIn®
(68)4.6 out of 5
32nd Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    StackHawk is a comprehensive API security solution designed to help developer & security teams identify and remediate security vulnerabilities within their code. By integrating seamlessly into the

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 46% Small-Business
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • StackHawk Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Easy Integrations
    11
    Customer Support
    10
    Ease of Use
    10
    Integrations
    8
    Automated Scanning
    5
    Cons
    Setup Complexity
    5
    Complex Setup
    4
    High Learning Curve
    3
    Inadequate Reporting
    3
    Lacking Features
    3
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • StackHawk features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    8.7
    Detection Rate
    Average: 8.9
    8.7
    Automated Scans
    Average: 8.9
    5.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    StackHawk
    Company Website
    Year Founded
    2019
    HQ Location
    Denver, CO
    Twitter
    @StackHawk
    1,142 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    45 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

StackHawk is a comprehensive API security solution designed to help developer & security teams identify and remediate security vulnerabilities within their code. By integrating seamlessly into the

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 46% Small-Business
  • 35% Mid-Market
StackHawk Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Easy Integrations
11
Customer Support
10
Ease of Use
10
Integrations
8
Automated Scanning
5
Cons
Setup Complexity
5
Complex Setup
4
High Learning Curve
3
Inadequate Reporting
3
Lacking Features
3
StackHawk features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
8.7
Detection Rate
Average: 8.9
8.7
Automated Scans
Average: 8.9
5.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
StackHawk
Company Website
Year Founded
2019
HQ Location
Denver, CO
Twitter
@StackHawk
1,142 Twitter followers
LinkedIn® Page
www.linkedin.com
45 employees on LinkedIn®
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 65% Small-Business
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Defendify All-In-One Cybersecurity® Solution Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Monitoring
    3
    Scanning Efficiency
    3
    Threat Detection
    3
    Affordable
    2
    Automated Scanning
    2
    Cons
    Integration Issues
    1
    Poor Integration
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Defendify All-In-One Cybersecurity® Solution features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    9.4
    Automated Scans
    Average: 8.9
    8.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Defendify
    Year Founded
    2017
    HQ Location
    Portland, Maine
    Twitter
    @defendify
    312 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    34 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 65% Small-Business
  • 35% Mid-Market
Defendify All-In-One Cybersecurity® Solution Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Monitoring
3
Scanning Efficiency
3
Threat Detection
3
Affordable
2
Automated Scanning
2
Cons
Integration Issues
1
Poor Integration
1
Defendify All-In-One Cybersecurity® Solution features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
9.4
Automated Scans
Average: 8.9
8.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Defendify
Year Founded
2017
HQ Location
Portland, Maine
Twitter
@defendify
312 Twitter followers
LinkedIn® Page
www.linkedin.com
34 employees on LinkedIn®
(30)4.4 out of 5
29th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:From $599
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Kiuwan is a robust, end-to-end application security platform that integrates seamlessly into your development process. Our toolset includes Static Application Security Testing (SAST), Software Composi

    Users
    No information available
    Industries
    • Information Technology and Services
    Market Segment
    • 43% Enterprise
    • 37% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Kiuwan Code Security & Insights Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    3
    Customer Support
    2
    Flexibility
    2
    Vulnerability Detection
    2
    Vulnerability Identification
    2
    Cons
    Inefficiency
    1
    Poor Customer Support
    1
    Scanning Issues
    1
    Slow Performance
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Kiuwan Code Security & Insights features and usability ratings that predict user satisfaction
    8.9
    Has the product been a good partner in doing business?
    Average: 9.2
    8.5
    Detection Rate
    Average: 8.9
    8.5
    Automated Scans
    Average: 8.9
    6.5
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Kiuwan
    Year Founded
    2012
    HQ Location
    Houston, TX
    Twitter
    @Kiuwan
    3,405 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    27 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Kiuwan is a robust, end-to-end application security platform that integrates seamlessly into your development process. Our toolset includes Static Application Security Testing (SAST), Software Composi

Users
No information available
Industries
  • Information Technology and Services
Market Segment
  • 43% Enterprise
  • 37% Mid-Market
Kiuwan Code Security & Insights Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
3
Customer Support
2
Flexibility
2
Vulnerability Detection
2
Vulnerability Identification
2
Cons
Inefficiency
1
Poor Customer Support
1
Scanning Issues
1
Slow Performance
1
Kiuwan Code Security & Insights features and usability ratings that predict user satisfaction
8.9
Has the product been a good partner in doing business?
Average: 9.2
8.5
Detection Rate
Average: 8.9
8.5
Automated Scans
Average: 8.9
6.5
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Kiuwan
Year Founded
2012
HQ Location
Houston, TX
Twitter
@Kiuwan
3,405 Twitter followers
LinkedIn® Page
www.linkedin.com
27 employees on LinkedIn®
(43)4.5 out of 5
45th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    ARMO Platform is the only runtime-driven, open-source first, cloud security platform. It is the only security platform that continuously minimizes cloud attack surface based on runtime insights, while

    Users
    No information available
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 58% Small-Business
    • 37% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ARMO Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    22
    Security
    21
    Features
    18
    Insights
    15
    Vulnerability Detection
    15
    Cons
    Learning Curve
    10
    Integration Issues
    9
    Difficult Learning
    7
    Difficult Setup
    6
    Missing Features
    6
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ARMO Platform features and usability ratings that predict user satisfaction
    9.1
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    8.6
    Automated Scans
    Average: 8.9
    8.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    ARMO
    Company Website
    Year Founded
    2019
    HQ Location
    Tel Aviv, IL
    Twitter
    @armosec
    3,144 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    72 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

ARMO Platform is the only runtime-driven, open-source first, cloud security platform. It is the only security platform that continuously minimizes cloud attack surface based on runtime insights, while

Users
No information available
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 58% Small-Business
  • 37% Mid-Market
ARMO Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
22
Security
21
Features
18
Insights
15
Vulnerability Detection
15
Cons
Learning Curve
10
Integration Issues
9
Difficult Learning
7
Difficult Setup
6
Missing Features
6
ARMO Platform features and usability ratings that predict user satisfaction
9.1
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
8.6
Automated Scans
Average: 8.9
8.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
ARMO
Company Website
Year Founded
2019
HQ Location
Tel Aviv, IL
Twitter
@armosec
3,144 Twitter followers
LinkedIn® Page
www.linkedin.com
72 employees on LinkedIn®
(87)4.7 out of 5
35th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Beagle Security helps you identify vulnerabilities in your web applications, APIs, GraphQL and remediate them with actionable insights before hackers harm you in any manner. With Beagle Security, you

    Users
    • CEO
    • Director
    Industries
    • Marketing and Advertising
    • Information Technology and Services
    Market Segment
    • 91% Small-Business
    • 7% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Beagle Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    7
    Testing Services
    6
    Automation Testing
    4
    Features
    4
    Reporting
    4
    Cons
    Authentication Issues
    2
    Complex Setup
    2
    False Positives
    2
    Lacking Features
    2
    Lack of Detail
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Beagle Security features and usability ratings that predict user satisfaction
    9.5
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    9.5
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2020
    HQ Location
    San Francisco, US
    Twitter
    @beaglesecure
    207 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    42 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Beagle Security helps you identify vulnerabilities in your web applications, APIs, GraphQL and remediate them with actionable insights before hackers harm you in any manner. With Beagle Security, you

Users
  • CEO
  • Director
Industries
  • Marketing and Advertising
  • Information Technology and Services
Market Segment
  • 91% Small-Business
  • 7% Mid-Market
Beagle Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
7
Testing Services
6
Automation Testing
4
Features
4
Reporting
4
Cons
Authentication Issues
2
Complex Setup
2
False Positives
2
Lacking Features
2
Lack of Detail
2
Beagle Security features and usability ratings that predict user satisfaction
9.5
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
9.5
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2020
HQ Location
San Francisco, US
Twitter
@beaglesecure
207 Twitter followers
LinkedIn® Page
www.linkedin.com
42 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Open source is a critical part of your software. In the average modern software product, over 80% of the source code shipped is derived from open source. Each component can have cascading legal, secur

    Users
    No information available
    Industries
    • Computer Software
    Market Segment
    • 47% Small-Business
    • 33% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • FOSSA Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Easy Integrations
    1
    Issue Resolution
    1
    Remediation Solutions
    1
    Risk Management
    1
    Security
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • FOSSA features and usability ratings that predict user satisfaction
    8.3
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    FOSSA
    Year Founded
    2015
    HQ Location
    San Francisco, California
    Twitter
    @getfossa
    772 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    64 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Open source is a critical part of your software. In the average modern software product, over 80% of the source code shipped is derived from open source. Each component can have cascading legal, secur

Users
No information available
Industries
  • Computer Software
Market Segment
  • 47% Small-Business
  • 33% Mid-Market
FOSSA Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Easy Integrations
1
Issue Resolution
1
Remediation Solutions
1
Risk Management
1
Security
1
Cons
This product has not yet received any negative sentiments.
FOSSA features and usability ratings that predict user satisfaction
8.3
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
FOSSA
Year Founded
2015
HQ Location
San Francisco, California
Twitter
@getfossa
772 Twitter followers
LinkedIn® Page
www.linkedin.com
64 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Bright Security’s dev-centric DAST platform empowers both developers and AppSec professionals with enterprise-grade security testing capabilities for web applications, APIs, and GenAI and LLM applicat

    Users
    No information available
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 56% Enterprise
    • 28% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Bright Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    8
    Ease of Use
    8
    Automated Scanning
    7
    Scanning Efficiency
    5
    Speed
    5
    Cons
    Complexity
    5
    Learning Curve
    4
    Complex Setup
    2
    Integration Issues
    2
    Lack of Information
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Bright Security features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    7.8
    Detection Rate
    Average: 8.9
    7.9
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2018
    HQ Location
    San Rafael
    Twitter
    @BrightAppSec
    1,522 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    110 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Bright Security’s dev-centric DAST platform empowers both developers and AppSec professionals with enterprise-grade security testing capabilities for web applications, APIs, and GenAI and LLM applicat

Users
No information available
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 56% Enterprise
  • 28% Mid-Market
Bright Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
8
Ease of Use
8
Automated Scanning
7
Scanning Efficiency
5
Speed
5
Cons
Complexity
5
Learning Curve
4
Complex Setup
2
Integration Issues
2
Lack of Information
2
Bright Security features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
7.8
Detection Rate
Average: 8.9
7.9
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2018
HQ Location
San Rafael
Twitter
@BrightAppSec
1,522 Twitter followers
LinkedIn® Page
www.linkedin.com
110 employees on LinkedIn®
(81)4.5 out of 5
Optimized for quick response
36th Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Syxsense is the world’s leading automated endpoint and vulnerability software provider. The Syxsense platform offers real-time device status, robust endpoint management, vulnerability scanning and rem

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 59% Mid-Market
    • 30% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Syxsense Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    5
    Deployment Ease
    4
    Customer Support
    3
    Patch Management
    3
    Remote Access
    3
    Cons
    Delays
    2
    Needs Improvement
    2
    Patching Issues
    2
    Poor Customer Support
    2
    Access Control
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Syxsense features and usability ratings that predict user satisfaction
    8.9
    Has the product been a good partner in doing business?
    Average: 9.2
    7.6
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    7.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Syxsense
    Company Website
    Year Founded
    2012
    HQ Location
    Aliso Viejo, CA
    LinkedIn® Page
    www.linkedin.com
    50 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Syxsense is the world’s leading automated endpoint and vulnerability software provider. The Syxsense platform offers real-time device status, robust endpoint management, vulnerability scanning and rem

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 59% Mid-Market
  • 30% Small-Business
Syxsense Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
5
Deployment Ease
4
Customer Support
3
Patch Management
3
Remote Access
3
Cons
Delays
2
Needs Improvement
2
Patching Issues
2
Poor Customer Support
2
Access Control
1
Syxsense features and usability ratings that predict user satisfaction
8.9
Has the product been a good partner in doing business?
Average: 9.2
7.6
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
7.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Syxsense
Company Website
Year Founded
2012
HQ Location
Aliso Viejo, CA
LinkedIn® Page
www.linkedin.com
50 employees on LinkedIn®
(20)4.8 out of 5
7th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Runecast is an enterprise CNAPP platform which saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It helps you proactively reme

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 45% Enterprise
    • 25% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Runecast features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2014
    HQ Location
    London, London
    Twitter
    @Runecast
    1,145 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    17 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Runecast is an enterprise CNAPP platform which saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It helps you proactively reme

Users
No information available
Industries
No information available
Market Segment
  • 45% Enterprise
  • 25% Mid-Market
Runecast features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2014
HQ Location
London, London
Twitter
@Runecast
1,145 Twitter followers
LinkedIn® Page
www.linkedin.com
17 employees on LinkedIn®
(99)4.1 out of 5
Optimized for quick response
48th Easiest To Use in Vulnerability Scanner software
View top Consulting Services for Acunetix by Invicti
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Acunetix (by Invicti) is an automated application security testing tool that enables small security teams to tackle huge application security challenges. With fast scanning, comprehensive results, and

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 39% Enterprise
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Acunetix by Invicti Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Reporting
    3
    Reporting Quality
    3
    Accuracy of Results
    2
    Automated Scanning
    2
    Automation
    2
    Cons
    Expensive
    3
    Licensing Issues
    3
    Poor Customer Support
    3
    Technical Issues
    3
    Authentication Issues
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Acunetix by Invicti features and usability ratings that predict user satisfaction
    8.2
    Has the product been a good partner in doing business?
    Average: 9.2
    8.4
    Detection Rate
    Average: 8.9
    8.5
    Automated Scans
    Average: 8.9
    7.6
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2018
    HQ Location
    Austin, Texas
    Twitter
    @InvictiSecurity
    2,548 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    313 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Acunetix (by Invicti) is an automated application security testing tool that enables small security teams to tackle huge application security challenges. With fast scanning, comprehensive results, and

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 39% Enterprise
  • 35% Mid-Market
Acunetix by Invicti Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Reporting
3
Reporting Quality
3
Accuracy of Results
2
Automated Scanning
2
Automation
2
Cons
Expensive
3
Licensing Issues
3
Poor Customer Support
3
Technical Issues
3
Authentication Issues
2
Acunetix by Invicti features and usability ratings that predict user satisfaction
8.2
Has the product been a good partner in doing business?
Average: 9.2
8.4
Detection Rate
Average: 8.9
8.5
Automated Scans
Average: 8.9
7.6
Configuration Monitoring
Average: 8.4
Seller Details
Company Website
Year Founded
2018
HQ Location
Austin, Texas
Twitter
@InvictiSecurity
2,548 Twitter followers
LinkedIn® Page
www.linkedin.com
313 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    IBM Security® Randori Recon is external attack surface management (ASM) software as a service (SaaS) that provides continuous asset discovery and risk prioritization from an attacker's perspective. Th

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 35% Small-Business
    • 35% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • IBM Security Randori Recon Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Easy Integrations
    9
    Threat Detection
    8
    Vulnerability Identification
    8
    Ease of Use
    7
    Features
    7
    Cons
    Integration Issues
    7
    Lack of Integration
    6
    Difficult Setup
    3
    Expensive
    3
    Complexity
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • IBM Security Randori Recon features and usability ratings that predict user satisfaction
    9.4
    Has the product been a good partner in doing business?
    Average: 9.2
    8.9
    Detection Rate
    Average: 8.9
    8.9
    Automated Scans
    Average: 8.9
    8.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2018
    HQ Location
    Waltham, Massachusetts
    LinkedIn® Page
    www.linkedin.com
    32 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

IBM Security® Randori Recon is external attack surface management (ASM) software as a service (SaaS) that provides continuous asset discovery and risk prioritization from an attacker's perspective. Th

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 35% Small-Business
  • 35% Enterprise
IBM Security Randori Recon Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Easy Integrations
9
Threat Detection
8
Vulnerability Identification
8
Ease of Use
7
Features
7
Cons
Integration Issues
7
Lack of Integration
6
Difficult Setup
3
Expensive
3
Complexity
2
IBM Security Randori Recon features and usability ratings that predict user satisfaction
9.4
Has the product been a good partner in doing business?
Average: 9.2
8.9
Detection Rate
Average: 8.9
8.9
Automated Scans
Average: 8.9
8.7
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2018
HQ Location
Waltham, Massachusetts
LinkedIn® Page
www.linkedin.com
32 employees on LinkedIn®
(276)4.6 out of 5
Optimized for quick response
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Simplify your developer experience with the world's first AI-augmented software delivery platform. Upgrade your software delivery with Harness' innovative CI/CD, Feature Flags, Infrastructure as Co

    Users
    • DevOps Engineer
    Industries
    • Computer Software
    • Financial Services
    Market Segment
    • 40% Enterprise
    • 39% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Harness Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    101
    Features
    65
    Feature Flags
    42
    Easy Setup
    35
    User Interface
    27
    Cons
    Limitations
    18
    Learning Curve
    15
    Limited Features
    15
    Missing Features
    15
    Feature Flags Issues
    14
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Harness Platform features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    7.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Harness
    Company Website
    Year Founded
    2018
    HQ Location
    San Francisco
    Twitter
    @HarnessWealth
    1,446 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,404 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Simplify your developer experience with the world's first AI-augmented software delivery platform. Upgrade your software delivery with Harness' innovative CI/CD, Feature Flags, Infrastructure as Co

Users
  • DevOps Engineer
Industries
  • Computer Software
  • Financial Services
Market Segment
  • 40% Enterprise
  • 39% Mid-Market
Harness Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
101
Features
65
Feature Flags
42
Easy Setup
35
User Interface
27
Cons
Limitations
18
Learning Curve
15
Limited Features
15
Missing Features
15
Feature Flags Issues
14
Harness Platform features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
7.2
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Harness
Company Website
Year Founded
2018
HQ Location
San Francisco
Twitter
@HarnessWealth
1,446 Twitter followers
LinkedIn® Page
www.linkedin.com
1,404 employees on LinkedIn®
(11)4.6 out of 5
43rd Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    DefectDojo unifies and automates vulnerability management, enabling security teams to focus on strategic, data-driven analysis. We help teams reduce time spent on manual tracking and consolidate vulne

    Users
    No information available
    Industries
    • Computer & Network Security
    Market Segment
    • 64% Mid-Market
    • 36% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • DefectDojo Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Vulnerability Identification
    3
    Ease of Use
    2
    Easy Integrations
    2
    Integration Capabilities
    2
    Automation
    1
    Cons
    Poor Customer Support
    2
    Expensive
    1
    Poor Interface Design
    1
    Slow Performance
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • DefectDojo features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    8.5
    Detection Rate
    Average: 8.9
    6.9
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2017
    HQ Location
    Austin, US
    Twitter
    @defectdojo
    688 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    26 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

DefectDojo unifies and automates vulnerability management, enabling security teams to focus on strategic, data-driven analysis. We help teams reduce time spent on manual tracking and consolidate vulne

Users
No information available
Industries
  • Computer & Network Security
Market Segment
  • 64% Mid-Market
  • 36% Small-Business
DefectDojo Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Vulnerability Identification
3
Ease of Use
2
Easy Integrations
2
Integration Capabilities
2
Automation
1
Cons
Poor Customer Support
2
Expensive
1
Poor Interface Design
1
Slow Performance
1
DefectDojo features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
8.5
Detection Rate
Average: 8.9
6.9
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2017
HQ Location
Austin, US
Twitter
@defectdojo
688 Twitter followers
LinkedIn® Page
www.linkedin.com
26 employees on LinkedIn®
(12)4.9 out of 5
34th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Rainforest is the all-in-one cyber security platform with an end-to-end approach to simplify corporate reputation protection by using multiple intelligences and proactive observability, adding Applica

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 42% Mid-Market
    • 42% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Rainforest Application Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    2
    Automated Scanning
    1
    Customer Support
    1
    Cybersecurity
    1
    Easy Integrations
    1
    Cons
    Difficult Customization
    1
    Inadequate Reporting
    1
    Lack of Customization
    1
    Lack of Information
    1
    Limited Customization
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Rainforest Application features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    9.0
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    9.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    HQ Location
    Wilmington, Delaware
    LinkedIn® Page
    www.linkedin.com
    15 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Rainforest is the all-in-one cyber security platform with an end-to-end approach to simplify corporate reputation protection by using multiple intelligences and proactive observability, adding Applica

Users
No information available
Industries
No information available
Market Segment
  • 42% Mid-Market
  • 42% Small-Business
Rainforest Application Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
2
Automated Scanning
1
Customer Support
1
Cybersecurity
1
Easy Integrations
1
Cons
Difficult Customization
1
Inadequate Reporting
1
Lack of Customization
1
Lack of Information
1
Limited Customization
1
Rainforest Application features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
9.0
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
9.3
Configuration Monitoring
Average: 8.4
Seller Details
HQ Location
Wilmington, Delaware
LinkedIn® Page
www.linkedin.com
15 employees on LinkedIn®
(51)4.5 out of 5
51st Easiest To Use in Vulnerability Scanner software
Save to My Lists
Entry Level Price:Starting at €82.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Detectify sets a new standard for advanced application security testing, challenging traditional DAST by providing evolving coverage of each and every exposed asset across the changing attack surface.

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 47% Small-Business
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Detectify Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Automation
    3
    Automation Testing
    3
    Automated Scanning
    2
    Customizability
    2
    Features
    2
    Cons
    Expensive
    2
    Complexity
    1
    Complex Queries
    1
    Complex Setup
    1
    Inaccuracy
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Detectify features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    8.5
    Detection Rate
    Average: 8.9
    8.9
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Detectify
    Year Founded
    2013
    HQ Location
    Stockholm, Sweden
    Twitter
    @detectify
    11,354 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    97 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Detectify sets a new standard for advanced application security testing, challenging traditional DAST by providing evolving coverage of each and every exposed asset across the changing attack surface.

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 47% Small-Business
  • 35% Mid-Market
Detectify Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Automation
3
Automation Testing
3
Automated Scanning
2
Customizability
2
Features
2
Cons
Expensive
2
Complexity
1
Complex Queries
1
Complex Setup
1
Inaccuracy
1
Detectify features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
8.5
Detection Rate
Average: 8.9
8.9
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Detectify
Year Founded
2013
HQ Location
Stockholm, Sweden
Twitter
@detectify
11,354 Twitter followers
LinkedIn® Page
www.linkedin.com
97 employees on LinkedIn®
(99)4.3 out of 5
46th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    SaltStack event-driven automation software helps IT organizations manage and secure cloud infrastructure at massive scale while automating efficient orchestration of enterprise DevOps workflows.

    Users
    • DevOps Engineer
    Industries
    • Financial Services
    • Information Technology and Services
    Market Segment
    • 45% Enterprise
    • 32% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • SaltStack features and usability ratings that predict user satisfaction
    8.8
    Has the product been a good partner in doing business?
    Average: 9.2
    7.3
    Detection Rate
    Average: 8.9
    7.7
    Automated Scans
    Average: 8.9
    9.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Broadcom
    Year Founded
    1991
    HQ Location
    San Jose, CA
    Twitter
    @broadcom
    60,101 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    59,194 employees on LinkedIn®
    Ownership
    NASDAQ: CA
Product Description
How are these determined?Information
This description is provided by the seller.

SaltStack event-driven automation software helps IT organizations manage and secure cloud infrastructure at massive scale while automating efficient orchestration of enterprise DevOps workflows.

Users
  • DevOps Engineer
Industries
  • Financial Services
  • Information Technology and Services
Market Segment
  • 45% Enterprise
  • 32% Mid-Market
SaltStack features and usability ratings that predict user satisfaction
8.8
Has the product been a good partner in doing business?
Average: 9.2
7.3
Detection Rate
Average: 8.9
7.7
Automated Scans
Average: 8.9
9.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Broadcom
Year Founded
1991
HQ Location
San Jose, CA
Twitter
@broadcom
60,101 Twitter followers
LinkedIn® Page
www.linkedin.com
59,194 employees on LinkedIn®
Ownership
NASDAQ: CA
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Veracode helps companies that innovate through software deliver secure code on time. Unlike on-premise solutions that are hard to scale and focused on finding rather than fixing, Veracode comprises a

    Users
    No information available
    Industries
    • Information Technology and Services
    Market Segment
    • 75% Enterprise
    • 29% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Veracode Application Security Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    2
    Vulnerability Detection
    2
    Accuracy of Findings
    1
    Code Review
    1
    Comprehensive Solutions
    1
    Cons
    Expensive
    2
    Licensing Issues
    2
    Pricing Issues
    2
    Complexity
    1
    Cost Issues
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Veracode Application Security Platform features and usability ratings that predict user satisfaction
    7.9
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    9.2
    Automated Scans
    Average: 8.9
    9.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    VERACODE
    Year Founded
    2006
    HQ Location
    Burlington, MA
    Twitter
    @Veracode
    22,303 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    579 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Veracode helps companies that innovate through software deliver secure code on time. Unlike on-premise solutions that are hard to scale and focused on finding rather than fixing, Veracode comprises a

Users
No information available
Industries
  • Information Technology and Services
Market Segment
  • 75% Enterprise
  • 29% Mid-Market
Veracode Application Security Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
2
Vulnerability Detection
2
Accuracy of Findings
1
Code Review
1
Comprehensive Solutions
1
Cons
Expensive
2
Licensing Issues
2
Pricing Issues
2
Complexity
1
Cost Issues
1
Veracode Application Security Platform features and usability ratings that predict user satisfaction
7.9
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
9.2
Automated Scans
Average: 8.9
9.4
Configuration Monitoring
Average: 8.4
Seller Details
Seller
VERACODE
Year Founded
2006
HQ Location
Burlington, MA
Twitter
@Veracode
22,303 Twitter followers
LinkedIn® Page
www.linkedin.com
579 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    IBM Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities, and suggests remedial actions. The solution identifie

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 58% Enterprise
    • 25% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • IBM Guardium Vulnerability Assessment features and usability ratings that predict user satisfaction
    8.9
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    10.0
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    IBM
    Year Founded
    1911
    HQ Location
    Armonk, NY
    Twitter
    @IBM
    709,764 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    331,391 employees on LinkedIn®
    Ownership
    SWX:IBM
Product Description
How are these determined?Information
This description is provided by the seller.

IBM Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities, and suggests remedial actions. The solution identifie

Users
No information available
Industries
No information available
Market Segment
  • 58% Enterprise
  • 25% Mid-Market
IBM Guardium Vulnerability Assessment features and usability ratings that predict user satisfaction
8.9
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
10.0
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
IBM
Year Founded
1911
HQ Location
Armonk, NY
Twitter
@IBM
709,764 Twitter followers
LinkedIn® Page
www.linkedin.com
331,391 employees on LinkedIn®
Ownership
SWX:IBM
(27)4.5 out of 5
50th Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while

    Users
    No information available
    Industries
    • Information Technology and Services
    Market Segment
    • 52% Mid-Market
    • 37% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Zenmap Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    2
    Detailed Information
    1
    Implementation Ease
    1
    Cons
    Issue Management
    1
    Lack of Information
    1
    Poor Interface Design
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Zenmap features and usability ratings that predict user satisfaction
    7.8
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    7.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Nmap
    HQ Location
    N/A
    Twitter
    @nmap
    139,042 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while

Users
No information available
Industries
  • Information Technology and Services
Market Segment
  • 52% Mid-Market
  • 37% Small-Business
Zenmap Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
2
Detailed Information
1
Implementation Ease
1
Cons
Issue Management
1
Lack of Information
1
Poor Interface Design
1
Zenmap features and usability ratings that predict user satisfaction
7.8
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
7.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Nmap
HQ Location
N/A
Twitter
@nmap
139,042 Twitter followers
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    New ransomware groups are targeting storage and backup systems (e.g., Conti, Hive and REvil). However, storage & backup are currently the only infrastructure layers NOT COVERED by traditional vuln

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 53% Enterprise
    • 26% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Continuity Software Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    9
    Vulnerability Identification
    6
    Cybersecurity
    5
    Vulnerability Detection
    5
    Ease of Use
    4
    Cons
    Difficult Setup
    3
    Expensive
    3
    Integration Issues
    3
    Complexity
    2
    Complex Setup
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Continuity Software features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    9.3
    Detection Rate
    Average: 8.9
    9.3
    Automated Scans
    Average: 8.9
    9.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2005
    HQ Location
    New York, US
    Twitter
    @ContinuitySoft
    442 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    70 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

New ransomware groups are targeting storage and backup systems (e.g., Conti, Hive and REvil). However, storage & backup are currently the only infrastructure layers NOT COVERED by traditional vuln

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 53% Enterprise
  • 26% Small-Business
Continuity Software Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
9
Vulnerability Identification
6
Cybersecurity
5
Vulnerability Detection
5
Ease of Use
4
Cons
Difficult Setup
3
Expensive
3
Integration Issues
3
Complexity
2
Complex Setup
2
Continuity Software features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
9.3
Detection Rate
Average: 8.9
9.3
Automated Scans
Average: 8.9
9.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2005
HQ Location
New York, US
Twitter
@ContinuitySoft
442 Twitter followers
LinkedIn® Page
www.linkedin.com
70 employees on LinkedIn®
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    HostedScan provides 24x7 alerts and detection for security vulnerabilities. Industry-standard, open-source, vulnerability scans. Automated alerts when something changes. Manage target list manually or

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 85% Small-Business
    • 15% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • HostedScan.com Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    2
    Affordable
    1
    Alert Notifications
    1
    Cloud Services
    1
    Communication
    1
    Cons
    Excessive Notifications
    1
    Limited Features
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • HostedScan.com features and usability ratings that predict user satisfaction
    8.3
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2019
    HQ Location
    Seattle, Washington
    Twitter
    @hostedscan
    56 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    5 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

HostedScan provides 24x7 alerts and detection for security vulnerabilities. Industry-standard, open-source, vulnerability scans. Automated alerts when something changes. Manage target list manually or

Users
No information available
Industries
No information available
Market Segment
  • 85% Small-Business
  • 15% Mid-Market
HostedScan.com Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
2
Affordable
1
Alert Notifications
1
Cloud Services
1
Communication
1
Cons
Excessive Notifications
1
Limited Features
1
HostedScan.com features and usability ratings that predict user satisfaction
8.3
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2019
HQ Location
Seattle, Washington
Twitter
@hostedscan
56 Twitter followers
LinkedIn® Page
www.linkedin.com
5 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    S4E.io offers a cutting-edge Continuous Threat Exposure Management (CTEM) solution that leverages a robust microservice architecture to deliver unparalleled security. The platform utilizes the power o

    Users
    No information available
    Industries
    • Information Technology and Services
    Market Segment
    • 59% Small-Business
    • 35% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • S4E Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    7
    Vulnerability Identification
    5
    Automated Scanning
    4
    Automation
    2
    Features
    2
    Cons
    Navigation Issues
    2
    Difficult Navigation
    1
    Expensive
    1
    Poor Customer Support
    1
    Poor Interface Design
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • S4E features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    9.8
    Automated Scans
    Average: 8.9
    8.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2020
    HQ Location
    Tallinn, EE
    Twitter
    @secforeveryone
    7,218 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    32 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

S4E.io offers a cutting-edge Continuous Threat Exposure Management (CTEM) solution that leverages a robust microservice architecture to deliver unparalleled security. The platform utilizes the power o

Users
No information available
Industries
  • Information Technology and Services
Market Segment
  • 59% Small-Business
  • 35% Mid-Market
S4E Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
7
Vulnerability Identification
5
Automated Scanning
4
Automation
2
Features
2
Cons
Navigation Issues
2
Difficult Navigation
1
Expensive
1
Poor Customer Support
1
Poor Interface Design
1
S4E features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
9.8
Automated Scans
Average: 8.9
8.9
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2020
HQ Location
Tallinn, EE
Twitter
@secforeveryone
7,218 Twitter followers
LinkedIn® Page
www.linkedin.com
32 employees on LinkedIn®
(13)4.1 out of 5
42nd Easiest To Use in Vulnerability Scanner software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Mitigate getting blacklisted by Google, being blocked by Webhosts or any possible security threats from the most complex malwares with MalCare's comprehensive and powerful automatic website malware sc

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 92% Small-Business
    • 15% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • MalCare Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    2
    Service Quality
    2
    Comprehensive Monitoring
    1
    Efficiency Improvement
    1
    Reliability
    1
    Cons
    False Positives
    1
    Limited Automation
    1
    Plan Limitations
    1
    Slow Scanning
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • MalCare features and usability ratings that predict user satisfaction
    6.7
    Has the product been a good partner in doing business?
    Average: 9.2
    6.7
    Detection Rate
    Average: 8.9
    6.7
    Automated Scans
    Average: 8.9
    7.5
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    MalCare
    Year Founded
    2016
    HQ Location
    Bangalore, Karnataka
    Twitter
    @malcaresecurity
    547 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Mitigate getting blacklisted by Google, being blocked by Webhosts or any possible security threats from the most complex malwares with MalCare's comprehensive and powerful automatic website malware sc

Users
No information available
Industries
No information available
Market Segment
  • 92% Small-Business
  • 15% Mid-Market
MalCare Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
2
Service Quality
2
Comprehensive Monitoring
1
Efficiency Improvement
1
Reliability
1
Cons
False Positives
1
Limited Automation
1
Plan Limitations
1
Slow Scanning
1
MalCare features and usability ratings that predict user satisfaction
6.7
Has the product been a good partner in doing business?
Average: 9.2
6.7
Detection Rate
Average: 8.9
6.7
Automated Scans
Average: 8.9
7.5
Configuration Monitoring
Average: 8.4
Seller Details
Seller
MalCare
Year Founded
2016
HQ Location
Bangalore, Karnataka
Twitter
@malcaresecurity
547 Twitter followers
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories.

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Small-Business
    • 42% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ThreatMapper Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Cloud Integration
    1
    Customer Support
    1
    Monitoring
    1
    Visualization
    1
    Cons
    Vulnerability Management
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ThreatMapper features and usability ratings that predict user satisfaction
    0.0
    No information available
    8.8
    Detection Rate
    Average: 8.9
    9.0
    Automated Scans
    Average: 8.9
    8.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Deepfence
    Year Founded
    2018
    HQ Location
    Palo Alto, US
    Twitter
    @deepfence
    598 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    17 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories.

Users
No information available
Industries
No information available
Market Segment
  • 50% Small-Business
  • 42% Mid-Market
ThreatMapper Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cloud Integration
1
Customer Support
1
Monitoring
1
Visualization
1
Cons
Vulnerability Management
1
ThreatMapper features and usability ratings that predict user satisfaction
0.0
No information available
8.8
Detection Rate
Average: 8.9
9.0
Automated Scans
Average: 8.9
8.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Deepfence
Year Founded
2018
HQ Location
Palo Alto, US
Twitter
@deepfence
598 Twitter followers
LinkedIn® Page
www.linkedin.com
17 employees on LinkedIn®
(32)4.4 out of 5
52nd Easiest To Use in Vulnerability Scanner software
View top Consulting Services for OpenVAS
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.

    Users
    No information available
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 56% Mid-Market
    • 34% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • OpenVAS features and usability ratings that predict user satisfaction
    7.5
    Has the product been a good partner in doing business?
    Average: 9.2
    8.1
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    7.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    OpenVAS
    Year Founded
    2020
    HQ Location
    Zug, CH
    Twitter
    @openvas
    1,389 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.

Users
No information available
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 56% Mid-Market
  • 34% Small-Business
OpenVAS features and usability ratings that predict user satisfaction
7.5
Has the product been a good partner in doing business?
Average: 9.2
8.1
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
7.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
OpenVAS
Year Founded
2020
HQ Location
Zug, CH
Twitter
@openvas
1,389 Twitter followers
LinkedIn® Page
www.linkedin.com
2 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Automatically build Python, Perl and Tcl runtimes for Windows, Linux and Mac, or download one of our popular pre-built ActivePython, ActivePerl or ActiveTcl distributions. ActiveState has been cre

    Users
    No information available
    Industries
    • Computer & Network Security
    • Computer Software
    Market Segment
    • 53% Small-Business
    • 26% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ActiveState Platform features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    9.2
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    1997
    HQ Location
    Vancouver, BC
    Twitter
    @ActiveState
    4,038 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    72 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Automatically build Python, Perl and Tcl runtimes for Windows, Linux and Mac, or download one of our popular pre-built ActivePython, ActivePerl or ActiveTcl distributions. ActiveState has been cre

Users
No information available
Industries
  • Computer & Network Security
  • Computer Software
Market Segment
  • 53% Small-Business
  • 26% Mid-Market
ActiveState Platform features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
9.2
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
0.0
No information available
Seller Details
Year Founded
1997
HQ Location
Vancouver, BC
Twitter
@ActiveState
4,038 Twitter followers
LinkedIn® Page
www.linkedin.com
72 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Intelligent Discovery is an AWS specific cloud security product ans is an AWS Standard Technology Partner.

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Mid-Market
    • 30% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Intelligent Discovery Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Asset Management
    1
    Customer Support
    1
    Deployment Ease
    1
    Documentation
    1
    Ease of Use
    1
    Cons
    Bugs
    1
    Complexity
    1
    Limited Customization
    1
    Limited Reporting
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Intelligent Discovery features and usability ratings that predict user satisfaction
    8.9
    Has the product been a good partner in doing business?
    Average: 9.2
    8.5
    Detection Rate
    Average: 8.9
    8.0
    Automated Scans
    Average: 8.9
    7.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Ldaptive
    Year Founded
    2014
    HQ Location
    Mount Pleasant, US
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Intelligent Discovery is an AWS specific cloud security product ans is an AWS Standard Technology Partner.

Users
No information available
Industries
No information available
Market Segment
  • 50% Mid-Market
  • 30% Small-Business
Intelligent Discovery Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Asset Management
1
Customer Support
1
Deployment Ease
1
Documentation
1
Ease of Use
1
Cons
Bugs
1
Complexity
1
Limited Customization
1
Limited Reporting
1
Intelligent Discovery features and usability ratings that predict user satisfaction
8.9
Has the product been a good partner in doing business?
Average: 9.2
8.5
Detection Rate
Average: 8.9
8.0
Automated Scans
Average: 8.9
7.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Ldaptive
Year Founded
2014
HQ Location
Mount Pleasant, US
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. B

    Users
    No information available
    Industries
    • Computer Software
    • Information Technology and Services
    Market Segment
    • 64% Small-Business
    • 31% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • OnSecurity features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2018
    HQ Location
    Bristol, GB
    Twitter
    @weareonsecurity
    1,362 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    57 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. B

Users
No information available
Industries
  • Computer Software
  • Information Technology and Services
Market Segment
  • 64% Small-Business
  • 31% Mid-Market
OnSecurity features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
Year Founded
2018
HQ Location
Bristol, GB
Twitter
@weareonsecurity
1,362 Twitter followers
LinkedIn® Page
www.linkedin.com
57 employees on LinkedIn®
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Offensity is an automated vulnerability scanner helping professional IT teams identify and fix vulnerabilities. Offensity is an easy to use External Attack Surface Management solution and minimizes hu

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 40% Enterprise
    • 30% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Offensity Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customization
    1
    Dashboard Usability
    1
    Ease of Use
    1
    Features
    1
    Innovation
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Offensity features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    7.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2017
    HQ Location
    Vienna, AT
    Twitter
    @offensity
    266 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Offensity is an automated vulnerability scanner helping professional IT teams identify and fix vulnerabilities. Offensity is an easy to use External Attack Surface Management solution and minimizes hu

Users
No information available
Industries
No information available
Market Segment
  • 40% Enterprise
  • 30% Mid-Market
Offensity Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customization
1
Dashboard Usability
1
Ease of Use
1
Features
1
Innovation
1
Cons
This product has not yet received any negative sentiments.
Offensity features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
7.8
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2017
HQ Location
Vienna, AT
Twitter
@offensity
266 Twitter followers
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Semperis Directory Services Protector puts Active Directory security and identity threat detection and response on autopilot with continuous AD threat monitoring, real-time alerts, and autonomous reme

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 76% Enterprise
    • 24% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Semperis Directory Services Protector Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    12
    Features
    7
    Alerts
    5
    Customer Support
    5
    Monitoring
    5
    Cons
    Poor Reporting
    3
    Communication Issues
    2
    Complex Setup
    2
    Data Inconsistency
    2
    Deployment Issues
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Semperis Directory Services Protector features and usability ratings that predict user satisfaction
    9.7
    Has the product been a good partner in doing business?
    Average: 9.2
    7.7
    Detection Rate
    Average: 8.9
    8.1
    Automated Scans
    Average: 8.9
    8.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Semperis
    Company Website
    Year Founded
    2015
    HQ Location
    Hoboken, New Jersey
    Twitter
    @SemperisTech
    10,097 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    510 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Semperis Directory Services Protector puts Active Directory security and identity threat detection and response on autopilot with continuous AD threat monitoring, real-time alerts, and autonomous reme

Users
No information available
Industries
No information available
Market Segment
  • 76% Enterprise
  • 24% Mid-Market
Semperis Directory Services Protector Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
12
Features
7
Alerts
5
Customer Support
5
Monitoring
5
Cons
Poor Reporting
3
Communication Issues
2
Complex Setup
2
Data Inconsistency
2
Deployment Issues
2
Semperis Directory Services Protector features and usability ratings that predict user satisfaction
9.7
Has the product been a good partner in doing business?
Average: 9.2
7.7
Detection Rate
Average: 8.9
8.1
Automated Scans
Average: 8.9
8.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Semperis
Company Website
Year Founded
2015
HQ Location
Hoboken, New Jersey
Twitter
@SemperisTech
10,097 Twitter followers
LinkedIn® Page
www.linkedin.com
510 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Cyber Chief is a vulnerability scanner & issue management tool that helps you ship software with zero known security vulnerabilities. It gives your software team the power to find and fix thousan

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 43% Mid-Market
    • 43% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Cyber Chief Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    3
    Automated Scanning
    2
    Cybersecurity
    2
    Reporting Quality
    2
    Security
    2
    Cons
    Confusing Interface
    1
    Not User-Friendly
    1
    Poor Interface Design
    1
    Poor UI Design
    1
    UX Improvement
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Cyber Chief features and usability ratings that predict user satisfaction
    7.8
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    8.8
    Automated Scans
    Average: 8.9
    8.8
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Audacix
    Year Founded
    2015
    HQ Location
    Melbourne, Victoria
    LinkedIn® Page
    www.linkedin.com
    14 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Cyber Chief is a vulnerability scanner & issue management tool that helps you ship software with zero known security vulnerabilities. It gives your software team the power to find and fix thousan

Users
No information available
Industries
No information available
Market Segment
  • 43% Mid-Market
  • 43% Small-Business
Cyber Chief Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
3
Automated Scanning
2
Cybersecurity
2
Reporting Quality
2
Security
2
Cons
Confusing Interface
1
Not User-Friendly
1
Poor Interface Design
1
Poor UI Design
1
UX Improvement
1
Cyber Chief features and usability ratings that predict user satisfaction
7.8
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
8.8
Automated Scans
Average: 8.9
8.8
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Audacix
Year Founded
2015
HQ Location
Melbourne, Victoria
LinkedIn® Page
www.linkedin.com
14 employees on LinkedIn®
Entry Level Price:$79.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Patchstack is a powerful tool that helps to protect your WordPress applications from attacks and identify security vulnerabilities within all your WordPress plugins, themes, and core. It is powered by

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 93% Small-Business
    • 7% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Patchstack Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Automation
    1
    Monitoring
    1
    Security
    1
    Vulnerability Identification
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Patchstack features and usability ratings that predict user satisfaction
    9.6
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2017
    HQ Location
    Parnu, Province / State
    Twitter
    @webarx
    1 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    45 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Patchstack is a powerful tool that helps to protect your WordPress applications from attacks and identify security vulnerabilities within all your WordPress plugins, themes, and core. It is powered by

Users
No information available
Industries
No information available
Market Segment
  • 93% Small-Business
  • 7% Mid-Market
Patchstack Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Automation
1
Monitoring
1
Security
1
Vulnerability Identification
1
Cons
This product has not yet received any negative sentiments.
Patchstack features and usability ratings that predict user satisfaction
9.6
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
0.0
No information available
Seller Details
Year Founded
2017
HQ Location
Parnu, Province / State
Twitter
@webarx
1 Twitter followers
LinkedIn® Page
www.linkedin.com
45 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Feroot AI Platform for Compliance, Security, and Risk Management of websites and web apps. It brings AI to compliance and security processes – replaces manual work, errors and overhead costs with c

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 63% Enterprise
    • 25% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Feroot Security Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    6
    Easy Integrations
    4
    Implementation Ease
    4
    Easy Setup
    3
    Integrations
    3
    Cons
    Complexity
    2
    Difficult Setup
    1
    Limited Reporting Capabilities
    1
    Overwhelming Choices
    1
    Setup Difficulty
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Feroot Security features and usability ratings that predict user satisfaction
    9.8
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2017
    LinkedIn® Page
    www.linkedin.com
    24 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Feroot AI Platform for Compliance, Security, and Risk Management of websites and web apps. It brings AI to compliance and security processes – replaces manual work, errors and overhead costs with c

Users
No information available
Industries
No information available
Market Segment
  • 63% Enterprise
  • 25% Mid-Market
Feroot Security Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
6
Easy Integrations
4
Implementation Ease
4
Easy Setup
3
Integrations
3
Cons
Complexity
2
Difficult Setup
1
Limited Reporting Capabilities
1
Overwhelming Choices
1
Setup Difficulty
1
Feroot Security features and usability ratings that predict user satisfaction
9.8
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
Company Website
Year Founded
2017
LinkedIn® Page
www.linkedin.com
24 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Download Scuba, a free tool that uncovers hidden security risks

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Enterprise
    • 33% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Scuba Database Vulnerability Scanner Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    1
    Security
    1
    Vulnerability Identification
    1
    Cons
    Lack of Information
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Scuba Database Vulnerability Scanner features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    6.7
    Automated Scans
    Average: 8.9
    7.1
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Imperva
    Year Founded
    2002
    HQ Location
    Redwood Shores, CA
    Twitter
    @Imperva
    84,603 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,590 employees on LinkedIn®
    Ownership
    NASDAQ: IMPV
Product Description
How are these determined?Information
This description is provided by the seller.

Download Scuba, a free tool that uncovers hidden security risks

Users
No information available
Industries
No information available
Market Segment
  • 67% Enterprise
  • 33% Small-Business
Scuba Database Vulnerability Scanner Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
1
Security
1
Vulnerability Identification
1
Cons
Lack of Information
1
Scuba Database Vulnerability Scanner features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
6.7
Automated Scans
Average: 8.9
7.1
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Imperva
Year Founded
2002
HQ Location
Redwood Shores, CA
Twitter
@Imperva
84,603 Twitter followers
LinkedIn® Page
www.linkedin.com
1,590 employees on LinkedIn®
Ownership
NASDAQ: IMPV
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Apollo Secure is an automated cyber platform for startups and SMEs to protect their business and achieve security compliance. The platform delivers key security outcomes with minimal investment, inclu

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 83% Small-Business
    • 17% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Apollo Secure Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Compliance Management
    3
    Automated Scanning
    2
    Aware
    2
    Compliance
    2
    Comprehensive Overview
    2
    Cons
    Integration Issues
    1
    Limited Features
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Apollo Secure features and usability ratings that predict user satisfaction
    0.0
    No information available
    10.0
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2022
    HQ Location
    Sydney, AU
    LinkedIn® Page
    www.linkedin.com
    16 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Apollo Secure is an automated cyber platform for startups and SMEs to protect their business and achieve security compliance. The platform delivers key security outcomes with minimal investment, inclu

Users
No information available
Industries
No information available
Market Segment
  • 83% Small-Business
  • 17% Mid-Market
Apollo Secure Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Compliance Management
3
Automated Scanning
2
Aware
2
Compliance
2
Comprehensive Overview
2
Cons
Integration Issues
1
Limited Features
1
Apollo Secure features and usability ratings that predict user satisfaction
0.0
No information available
10.0
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2022
HQ Location
Sydney, AU
LinkedIn® Page
www.linkedin.com
16 employees on LinkedIn®
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    MetaDefender provides comprehensive file upload security to protect against malware and data breaches.​ OPSWAT designed MetaDefender to secure the world’s critical infrastructure from the most sophist

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 36% Mid-Market
    • 36% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • MetaDefender Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    4
    Affordable
    3
    Ease of Use
    3
    Pricing
    3
    Protection
    3
    Cons
    Lack of Features
    2
    Limited Features
    2
    Compatibility Issues
    1
    Inadequate Protection
    1
    Limited OS Support
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • MetaDefender features and usability ratings that predict user satisfaction
    9.3
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    OPSWAT
    Year Founded
    2002
    HQ Location
    Tampa, Florida
    Twitter
    @OPSWAT
    7,232 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    982 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

MetaDefender provides comprehensive file upload security to protect against malware and data breaches.​ OPSWAT designed MetaDefender to secure the world’s critical infrastructure from the most sophist

Users
No information available
Industries
No information available
Market Segment
  • 36% Mid-Market
  • 36% Small-Business
MetaDefender Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
4
Affordable
3
Ease of Use
3
Pricing
3
Protection
3
Cons
Lack of Features
2
Limited Features
2
Compatibility Issues
1
Inadequate Protection
1
Limited OS Support
1
MetaDefender features and usability ratings that predict user satisfaction
9.3
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
OPSWAT
Year Founded
2002
HQ Location
Tampa, Florida
Twitter
@OPSWAT
7,232 Twitter followers
LinkedIn® Page
www.linkedin.com
982 employees on LinkedIn®
Entry Level Price:$225.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    An ISO 27001 Complaint tool ReconwithMe is an automated vulnerability scanning tool founded by security engineers who saw a need for positive change and innovation in the cybersecurity space. ReconW

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Small-Business
    • 33% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • reconwithme features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    8.8
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2020
    HQ Location
    Middletown, US
    Twitter
    @ReconWithMe
    142 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    7 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

An ISO 27001 Complaint tool ReconwithMe is an automated vulnerability scanning tool founded by security engineers who saw a need for positive change and innovation in the cybersecurity space. ReconW

Users
No information available
Industries
No information available
Market Segment
  • 67% Small-Business
  • 33% Mid-Market
reconwithme features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
8.8
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2020
HQ Location
Middletown, US
Twitter
@ReconWithMe
142 Twitter followers
LinkedIn® Page
www.linkedin.com
7 employees on LinkedIn®
(31)4.6 out of 5
View top Consulting Services for Semgrep
Save to My Lists
Entry Level Price:$40.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Semgrep is a highly customizable application security platform built for security engineers and developers. Semgrep scans first and third-party code to find security issues unique to an organization,

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 58% Mid-Market
    • 29% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Semgrep Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Custom Rules
    4
    Features
    3
    Vulnerability Detection
    3
    Accuracy of Findings
    2
    Automated Scanning
    2
    Cons
    False Positives
    2
    Scanning Issues
    2
    Bug Issues
    1
    Dependency Issues
    1
    Difficulty
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Semgrep features and usability ratings that predict user satisfaction
    9.5
    Has the product been a good partner in doing business?
    Average: 9.2
    9.4
    Detection Rate
    Average: 8.9
    9.4
    Automated Scans
    Average: 8.9
    8.9
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Semgrep
    Year Founded
    2017
    HQ Location
    San Francisco, US
    Twitter
    @semgrep
    3,817 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    191 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Semgrep is a highly customizable application security platform built for security engineers and developers. Semgrep scans first and third-party code to find security issues unique to an organization,

Users
No information available
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 58% Mid-Market
  • 29% Enterprise
Semgrep Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Custom Rules
4
Features
3
Vulnerability Detection
3
Accuracy of Findings
2
Automated Scanning
2
Cons
False Positives
2
Scanning Issues
2
Bug Issues
1
Dependency Issues
1
Difficulty
1
Semgrep features and usability ratings that predict user satisfaction
9.5
Has the product been a good partner in doing business?
Average: 9.2
9.4
Detection Rate
Average: 8.9
9.4
Automated Scans
Average: 8.9
8.9
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Semgrep
Year Founded
2017
HQ Location
San Francisco, US
Twitter
@semgrep
3,817 Twitter followers
LinkedIn® Page
www.linkedin.com
191 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Lucent Sky provides automatic application vulnerability mitigation solution.

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Enterprise
    • 25% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Lucent Sky features and usability ratings that predict user satisfaction
    8.3
    Has the product been a good partner in doing business?
    Average: 9.2
    6.7
    Detection Rate
    Average: 8.9
    6.7
    Automated Scans
    Average: 8.9
    6.7
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2012
    HQ Location
    San Francisco, California
    Twitter
    @LucentSky
    203 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    3 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Lucent Sky provides automatic application vulnerability mitigation solution.

Users
No information available
Industries
No information available
Market Segment
  • 50% Enterprise
  • 25% Mid-Market
Lucent Sky features and usability ratings that predict user satisfaction
8.3
Has the product been a good partner in doing business?
Average: 9.2
6.7
Detection Rate
Average: 8.9
6.7
Automated Scans
Average: 8.9
6.7
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2012
HQ Location
San Francisco, California
Twitter
@LucentSky
203 Twitter followers
LinkedIn® Page
www.linkedin.com
3 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    RoboShadow is a London-based Cyber Security start-up and a recent NCSC for Startups Alumni. As a business, RoboShadow is dedicated to making Cyber Security accessible, and levelling the Cyber Security

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 75% Small-Business
    • 25% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • RoboShadow Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    3
    Detailed Information
    2
    Onboarding
    2
    Asset Management
    1
    Ease of Use
    1
    Cons
    Poor Interface Design
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • RoboShadow features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    9.4
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2017
    HQ Location
    London, GB
    LinkedIn® Page
    www.linkedin.com
    6 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

RoboShadow is a London-based Cyber Security start-up and a recent NCSC for Startups Alumni. As a business, RoboShadow is dedicated to making Cyber Security accessible, and levelling the Cyber Security

Users
No information available
Industries
No information available
Market Segment
  • 75% Small-Business
  • 25% Mid-Market
RoboShadow Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
3
Detailed Information
2
Onboarding
2
Asset Management
1
Ease of Use
1
Cons
Poor Interface Design
1
RoboShadow features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
9.4
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2017
HQ Location
London, GB
LinkedIn® Page
www.linkedin.com
6 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Mr. Scanner and Abbey are free website security scanning tools that test the site for more than a thousand security problems that hackers use today.

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Small-Business
    • 33% Mid-Market
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Abbey Scan features and usability ratings that predict user satisfaction
    0.0
    No information available
    9.4
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    HQ Location
    N/A
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Mr. Scanner and Abbey are free website security scanning tools that test the site for more than a thousand security problems that hackers use today.

Users
No information available
Industries
No information available
Market Segment
  • 67% Small-Business
  • 33% Mid-Market
Abbey Scan features and usability ratings that predict user satisfaction
0.0
No information available
9.4
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
HQ Location
N/A
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    This flexible, self-service vulnerability management solution continually scans for network and web application vulnerabilities, using specialized methodologies and daily vulnerability database upd

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • beSECURE features and usability ratings that predict user satisfaction
    0.0
    No information available
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Fortra
    Year Founded
    1982
    HQ Location
    Eden Prairie, Minnesota
    Twitter
    @fortraofficial
    2,461 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,643 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

This flexible, self-service vulnerability management solution continually scans for network and web application vulnerabilities, using specialized methodologies and daily vulnerability database upd

Users
No information available
Industries
No information available
Market Segment
  • 67% Small-Business
beSECURE features and usability ratings that predict user satisfaction
0.0
No information available
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Fortra
Year Founded
1982
HQ Location
Eden Prairie, Minnesota
Twitter
@fortraofficial
2,461 Twitter followers
LinkedIn® Page
www.linkedin.com
1,643 employees on LinkedIn®
Entry Level Price:Free
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    State-of-the-art server security with an all-in-one platform BitNinja offers an advanced server security solution with a proactive and unified system designed to effectively defend against a wide ran

    Users
    No information available
    Industries
    • Information Technology and Services
    • Internet
    Market Segment
    • 88% Small-Business
    • 8% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • BitNinja Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Cybersecurity
    2
    Ease of Use
    1
    Features
    1
    Security
    1
    User Interface
    1
    Cons
    Ineffective Blocking
    2
    Bugs
    1
    Cloud Compatibility
    1
    False Positives
    1
    Inefficient Alert System
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • BitNinja features and usability ratings that predict user satisfaction
    8.9
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    6.7
    Automated Scans
    Average: 8.9
    5.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2014
    HQ Location
    Debrecen
    Twitter
    @bitninjaio
    1,102 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    24 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

State-of-the-art server security with an all-in-one platform BitNinja offers an advanced server security solution with a proactive and unified system designed to effectively defend against a wide ran

Users
No information available
Industries
  • Information Technology and Services
  • Internet
Market Segment
  • 88% Small-Business
  • 8% Mid-Market
BitNinja Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cybersecurity
2
Ease of Use
1
Features
1
Security
1
User Interface
1
Cons
Ineffective Blocking
2
Bugs
1
Cloud Compatibility
1
False Positives
1
Inefficient Alert System
1
BitNinja features and usability ratings that predict user satisfaction
8.9
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
6.7
Automated Scans
Average: 8.9
5.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2014
HQ Location
Debrecen
Twitter
@bitninjaio
1,102 Twitter followers
LinkedIn® Page
www.linkedin.com
24 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Born out of a GCHQ accelerator in 2017, CyberSmart was created by a group of forward-thinking security experts, who noticed that many companies needed to secure themselves and achieve information secu

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 100% Mid-Market
    • 33% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • CyberSmart Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Aware
    1
    Customer Support
    1
    Ease of Use
    1
    Implementation Ease
    1
    Navigation Ease
    1
    Cons
    Bugs
    1
    Technical Issues
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • CyberSmart features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2016
    HQ Location
    London, GB
    Twitter
    @CyberSmartUK
    1,952 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    67 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Born out of a GCHQ accelerator in 2017, CyberSmart was created by a group of forward-thinking security experts, who noticed that many companies needed to secure themselves and achieve information secu

Users
No information available
Industries
No information available
Market Segment
  • 100% Mid-Market
  • 33% Enterprise
CyberSmart Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Aware
1
Customer Support
1
Ease of Use
1
Implementation Ease
1
Navigation Ease
1
Cons
Bugs
1
Technical Issues
1
CyberSmart features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2016
HQ Location
London, GB
Twitter
@CyberSmartUK
1,952 Twitter followers
LinkedIn® Page
www.linkedin.com
67 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Escape is the only DAST that works with your modern stack and tests business logic instead of missing headers Escape helps teams secure modern applications: • Document all your APIs in minutes a

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 63% Small-Business
    • 38% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Escape Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    6
    Security
    5
    Cybersecurity
    3
    Easy Integrations
    3
    Customer Support
    2
    Cons
    Complexity
    1
    Complex Setup
    1
    Difficult Learning
    1
    Difficult Learning Curve
    1
    Difficult Upgrades
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Escape features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Escape
    Year Founded
    2020
    HQ Location
    Paris, France
    Twitter
    @escapetechHQ
    334 Twitter followers
    LinkedIn® Page
    www.linkedin.com
Product Description
How are these determined?Information
This description is provided by the seller.

Escape is the only DAST that works with your modern stack and tests business logic instead of missing headers Escape helps teams secure modern applications: • Document all your APIs in minutes a

Users
No information available
Industries
No information available
Market Segment
  • 63% Small-Business
  • 38% Mid-Market
Escape Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
6
Security
5
Cybersecurity
3
Easy Integrations
3
Customer Support
2
Cons
Complexity
1
Complex Setup
1
Difficult Learning
1
Difficult Learning Curve
1
Difficult Upgrades
1
Escape features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Escape
Year Founded
2020
HQ Location
Paris, France
Twitter
@escapetechHQ
334 Twitter followers
LinkedIn® Page
www.linkedin.com
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Intigriti is the trusted leader in crowdsourced security, empowering the world’s largest organizations to find and fix vulnerabilities before cybercriminals can exploit them. Since 2016, the compa

    Users
    No information available
    Industries
    • Information Technology and Services
    Market Segment
    • 62% Mid-Market
    • 31% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Intigriti Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    7
    Ease of Use
    7
    Expertise
    7
    Service Quality
    7
    Vulnerability Identification
    6
    Cons
    Expensive
    4
    Limited Scope
    4
    Lack of Information
    2
    Limited Control
    2
    Poor Customer Support
    2
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Intigriti features and usability ratings that predict user satisfaction
    9.5
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    5.0
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Intigriti
    Year Founded
    2016
    HQ Location
    Antwerpen, BE
    Twitter
    @intigriti
    187,812 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    524 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Intigriti is the trusted leader in crowdsourced security, empowering the world’s largest organizations to find and fix vulnerabilities before cybercriminals can exploit them. Since 2016, the compa

Users
No information available
Industries
  • Information Technology and Services
Market Segment
  • 62% Mid-Market
  • 31% Enterprise
Intigriti Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
7
Ease of Use
7
Expertise
7
Service Quality
7
Vulnerability Identification
6
Cons
Expensive
4
Limited Scope
4
Lack of Information
2
Limited Control
2
Poor Customer Support
2
Intigriti features and usability ratings that predict user satisfaction
9.5
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
5.0
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Intigriti
Year Founded
2016
HQ Location
Antwerpen, BE
Twitter
@intigriti
187,812 Twitter followers
LinkedIn® Page
www.linkedin.com
524 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    ProjectDiscovery Cloud is a highly customizable vulnerability management platform built for the modern internet. ProjectDiscovery combines exploitable vulnerability detection with exposure management,

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Enterprise
    • 33% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ProjectDiscovery Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    2
    Ease of Use
    2
    Onboarding
    2
    Accuracy of Results
    1
    Cloud Integration
    1
    Cons
    Dashboard Issues
    1
    Inadequate Analytics
    1
    Integration Issues
    1
    Lacking Features
    1
    Limited Features
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ProjectDiscovery features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    9.4
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    7.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2000
    HQ Location
    San Francisco,CA
    Twitter
    @pdiscoveryio
    36,263 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    34 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

ProjectDiscovery Cloud is a highly customizable vulnerability management platform built for the modern internet. ProjectDiscovery combines exploitable vulnerability detection with exposure management,

Users
No information available
Industries
No information available
Market Segment
  • 67% Enterprise
  • 33% Mid-Market
ProjectDiscovery Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
2
Ease of Use
2
Onboarding
2
Accuracy of Results
1
Cloud Integration
1
Cons
Dashboard Issues
1
Inadequate Analytics
1
Integration Issues
1
Lacking Features
1
Limited Features
1
ProjectDiscovery features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
9.4
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
7.2
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2000
HQ Location
San Francisco,CA
Twitter
@pdiscoveryio
36,263 Twitter followers
LinkedIn® Page
www.linkedin.com
34 employees on LinkedIn®
(3)4.3 out of 5
View top Consulting Services for SentinelOne Singularity Identity Posture Management
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Singularity Ranger AD is an identity configuration assessment solution that identifies misconfigurations, vulnerabilities, and real-time indicators of attack targeting Active Directory (AD) and Azure

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 67% Small-Business
    • 33% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • SentinelOne Singularity Identity Posture Management Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    1
    Implementation Ease
    1
    Security
    1
    Setup Ease
    1
    Cons
    This product has not yet received any negative sentiments.
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • SentinelOne Singularity Identity Posture Management features and usability ratings that predict user satisfaction
    9.2
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    9.2
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2013
    HQ Location
    Mountain View, CA
    Twitter
    @SentinelOne
    55,508 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,888 employees on LinkedIn®
    Ownership
    NASDAQ: S
Product Description
How are these determined?Information
This description is provided by the seller.

Singularity Ranger AD is an identity configuration assessment solution that identifies misconfigurations, vulnerabilities, and real-time indicators of attack targeting Active Directory (AD) and Azure

Users
No information available
Industries
No information available
Market Segment
  • 67% Small-Business
  • 33% Mid-Market
SentinelOne Singularity Identity Posture Management Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
1
Implementation Ease
1
Security
1
Setup Ease
1
Cons
This product has not yet received any negative sentiments.
SentinelOne Singularity Identity Posture Management features and usability ratings that predict user satisfaction
9.2
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
9.2
Configuration Monitoring
Average: 8.4
Seller Details
Year Founded
2013
HQ Location
Mountain View, CA
Twitter
@SentinelOne
55,508 Twitter followers
LinkedIn® Page
www.linkedin.com
2,888 employees on LinkedIn®
Ownership
NASDAQ: S
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Armis is THE cyber exposure management and security solution designed to help organizations protect their entire attack surface and manage cyber risk exposure in real time. In an era where traditional

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 57% Small-Business
    • 29% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Armis Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Visibility
    2
    Automation
    1
    Customer Support
    1
    Cybersecurity
    1
    Data Discovery
    1
    Cons
    Lack of Automation
    1
    Lack of Integration
    1
    Missing Features
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Armis features and usability ratings that predict user satisfaction
    8.7
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2015
    HQ Location
    Palo Alto, California
    Twitter
    @ArmisSecurity
    2,702 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    814 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Armis is THE cyber exposure management and security solution designed to help organizations protect their entire attack surface and manage cyber risk exposure in real time. In an era where traditional

Users
No information available
Industries
No information available
Market Segment
  • 57% Small-Business
  • 29% Mid-Market
Armis Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Visibility
2
Automation
1
Customer Support
1
Cybersecurity
1
Data Discovery
1
Cons
Lack of Automation
1
Lack of Integration
1
Missing Features
1
Armis features and usability ratings that predict user satisfaction
8.7
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
Company Website
Year Founded
2015
HQ Location
Palo Alto, California
Twitter
@ArmisSecurity
2,702 Twitter followers
LinkedIn® Page
www.linkedin.com
814 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before every release. Our state-of-the-art dynamic application securi

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Mid-Market
    • 50% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Crashtest Security features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    0.0
    No information available
    10.0
    Automated Scans
    Average: 8.9
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2006
    HQ Location
    Burlington, US
    LinkedIn® Page
    www.linkedin.com
    658 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before every release. Our state-of-the-art dynamic application securi

Users
No information available
Industries
No information available
Market Segment
  • 50% Mid-Market
  • 50% Small-Business
Crashtest Security features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
0.0
No information available
10.0
Automated Scans
Average: 8.9
0.0
No information available
Seller Details
Year Founded
2006
HQ Location
Burlington, US
LinkedIn® Page
www.linkedin.com
658 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Lynis Enterprise is a security solution for systems that run a Unix like Linux and macOS. It helps companies to perform daily security health scans. It can discover configuration issues, including vul

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 100% Enterprise
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Lynis Enterprise features and usability ratings that predict user satisfaction
    0.0
    No information available
    8.3
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    8.3
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    CISOFY
    HQ Location
    N/A
    LinkedIn® Page
    www.linkedin.com
    1 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Lynis Enterprise is a security solution for systems that run a Unix like Linux and macOS. It helps companies to perform daily security health scans. It can discover configuration issues, including vul

Users
No information available
Industries
No information available
Market Segment
  • 100% Enterprise
Lynis Enterprise features and usability ratings that predict user satisfaction
0.0
No information available
8.3
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
8.3
Configuration Monitoring
Average: 8.4
Seller Details
Seller
CISOFY
HQ Location
N/A
LinkedIn® Page
www.linkedin.com
1 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Patrowl offers a continuous and comprehensive risk coverage tool, safeguarding against accidental, opportunistic, and targeted attacks. Protecting your business from all external threat scenarios. Pa

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • PatrOwl Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Automated Scanning
    1
    Ease of Use
    1
    Insights
    1
    Vulnerability Identification
    1
    Cons
    Bugs
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • PatrOwl features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    8.3
    Detection Rate
    Average: 8.9
    8.3
    Automated Scans
    Average: 8.9
    5.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    PatrOwl
    Year Founded
    2020
    HQ Location
    Paris, FR
    LinkedIn® Page
    www.linkedin.com
    30 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Patrowl offers a continuous and comprehensive risk coverage tool, safeguarding against accidental, opportunistic, and targeted attacks. Protecting your business from all external threat scenarios. Pa

Users
No information available
Industries
No information available
Market Segment
  • 50% Enterprise
PatrOwl Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Automated Scanning
1
Ease of Use
1
Insights
1
Vulnerability Identification
1
Cons
Bugs
1
PatrOwl features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
8.3
Detection Rate
Average: 8.9
8.3
Automated Scans
Average: 8.9
5.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
PatrOwl
Year Founded
2020
HQ Location
Paris, FR
LinkedIn® Page
www.linkedin.com
30 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Peach Fuzzer is an automated security testing platform that prevents zero-day attacks by findng vulnerabilities in hardware and software systems.

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 50% Mid-Market
    • 50% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Peach Fuzzer features and usability ratings that predict user satisfaction
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
    0.0
    No information available
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    HQ Location
    N/A
    LinkedIn® Page
    www.linkedin.com
    10 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Peach Fuzzer is an automated security testing platform that prevents zero-day attacks by findng vulnerabilities in hardware and software systems.

Users
No information available
Industries
No information available
Market Segment
  • 50% Mid-Market
  • 50% Small-Business
Peach Fuzzer features and usability ratings that predict user satisfaction
0.0
No information available
0.0
No information available
0.0
No information available
0.0
No information available
Seller Details
HQ Location
N/A
LinkedIn® Page
www.linkedin.com
10 employees on LinkedIn®
(2)4.8 out of 5
View top Consulting Services for Vulners Scanner
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Vulners is curating the largest correlated database of vulnerabilities and exploits and offers the tool for a customised vulnerability management solution, through API, Python SD, plugins and ready to

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 100% Small-Business
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Vulners Scanner features and usability ratings that predict user satisfaction
    10.0
    Has the product been a good partner in doing business?
    Average: 9.2
    10.0
    Detection Rate
    Average: 8.9
    10.0
    Automated Scans
    Average: 8.9
    10.0
    Configuration Monitoring
    Average: 8.4
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Vulners
    Year Founded
    2015
    HQ Location
    Wilmington, US
    LinkedIn® Page
    www.linkedin.com
    4 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Vulners is curating the largest correlated database of vulnerabilities and exploits and offers the tool for a customised vulnerability management solution, through API, Python SD, plugins and ready to

Users
No information available
Industries
No information available
Market Segment
  • 100% Small-Business
Vulners Scanner features and usability ratings that predict user satisfaction
10.0
Has the product been a good partner in doing business?
Average: 9.2
10.0
Detection Rate
Average: 8.9
10.0
Automated Scans
Average: 8.9
10.0
Configuration Monitoring
Average: 8.4
Seller Details
Seller
Vulners
Year Founded
2015
HQ Location
Wilmington, US
LinkedIn® Page
www.linkedin.com
4 employees on LinkedIn®

Learn More About Vulnerability Scanner Software

What is Vulnerability Scanner Software?

Vulnerability scanners are used to examine applications, networks, and environments for security flaws and misconfigurations. These tools run a variety of dynamic security tests to identify security threats along an application or network’s attack surface. Scans can be used for anything from an application penetration test to a compliance scan. Depending on the specific objectives a user has, they can customize the vulnerability scanner to test for specific issues or requirements.

Companies can configure these tests to their unique environment. Companies that handle lots of personal or financial data may scan to ensure every transaction or datastore is encrypted from the public. They could also test their web applications against specific threats like SQL injection or cross-site scripting (XSS) attacks. The highly-customizable nature of vulnerability scanners provides users with tailor-made solutions for application and network security examination.

Many of these tools offer continuous scanning and testing for nonstop protection and monitoring. Whatever administrators set as a priority will be tested periodically and inform employees of issues or incidents. Continuous monitoring makes it much easier to discover vulnerabilities before they become an issue and drastically reduce the amount of time a vulnerability takes to remediate.

Key Benefits of Vulnerability Scanner Software

  • Scan networks and applications for security flaws
  • Diagnose, track, and remediate vulnerabilities
  • Identify and resolve misconfigurations
  • Perform ad hoc security tests

Why Use Vulnerability Scanner Software?

Applications and networks are only beneficial to a business if they operate smoothly and securely. Vulnerability scanners are a useful tool to view internal systems and applications from the perspective of the attacker. These tools allow for dynamic testing while applications operate. This helps security teams take a step beyond patches and code analysis to evaluate security posture while the application, network, or instance actually runs.

Application security— Cloud, web, and desktop applications all require security, but operate differently. While many vulnerability scanners support testing for all kinds of applications, vulnerability scanners often support a few application types, but not others. Still, they will all examine the application itself, as well as the paths a user needs to access it. For example, if a vulnerability scanner is used on a web application, the tool will take into account the various attack vectors a hacker might take. This includes a site’s navigation, regional access, privileges, and other factors decided by the user. From there, the scanner will output reports on specific vulnerabilities, compliance issues, and other operational flaws.

Networks — While software applications are often the most obvious use cases for vulnerability scanners, network vulnerability scanners are also quite common. These tools take into account the network itself, as well as computers, servers, mobile devices and any other asset accessing a network. This helps businesses identify vulnerable devices and abnormal behaviors within a network to identify and remediate issues as well as improve their network's security posture. Many even provide visual tools for mapping networks and their associated assets to simplify the management and prioritization of vulnerabilities requiring remediation.

Cloud environments — Not to be confused with cloud-based solutions delivered in a SaaS model, cloud vulnerability scanners examine cloud services, cloud computing environments, and integrated connections. Like network vulnerability scanners, cloud environments require an examination on a few levels. Cloud assets come in many forms including devices, domains, and instances; but all must be accounted for and scanned. In a properly secured cloud computing environment, integrations and API connections, assets, and environments must all be mapped, configurations must be monitored, and requirements must be enforced.

What are the Common Features of Vulnerability Scanner Software?

Vulnerability scanners can provide a wide range of features, but here are a few of the most common found in the market.

Network mapping — Network mapping features provide a visual representation of network assets including endpoints, servers, and mobile devices to intuitively demonstrate an entire network’s components.

Web inspection — Web inspection features are used to assess the security of a web application in the context of its availability. This includes site navigation, taxonomies, scripts, and other web-based operations that may impact a hacker’s abilities.

Defect trackingDefect and issue tracking functionality helps users discover and document vulnerabilities and track them to their source through the resolution process.

Interactive scanning — Interactive scanning or interactive application security testing features allow a user to be directly involved in the scanning process, watch tests in real time, and perform ad hoc tests.

Perimeter scanningPerimeter scanning will analyze assets connected to a network or cloud environment for vulnerabilities.

Black box testingBlack box scanning refers to tests conducted from the hacker’s perspective. Black box scanning examines functional applications externally for vulnerabilities like SQL injection or XSS.

Continuous monitoring — Continuous monitoring allows users to set it and forget it. They enable scanners to run all the time as they alert users of new vulnerabilities.

Compliance monitoringCompliance-related monitoring features are used to monitor data quality and send alerts based on violations or misuse.

Asset discovery — Asset discovery features unveil applications in use and trends associated with asset traffic, access, and usage.

Logging and reporting — Log documentation and reporting provides required reports to manage operations. It provides adequate logging to troubleshoot and support auditing.

Threat intelligence — Threat intelligence features integrate with or store information related to common threats and how to resolve them once incidents occur.

Risk analysis — Risk scoring and risk analysis features identify, score, and prioritize security risks, vulnerabilities, and compliance impacts of attacks and breaches.

Extensibility — Extensibility and integration features provide the ability to extend the platform or product to include additional features and functionalities.

Many vulnerability scanner tools will also offer the following features: 

Potential Issues with Vulnerability Scanner Software

False positives — False positives are one of the most common issues with security tools. They indicate a tool is not running efficiently and introduce lots of unnecessary labor. Users should examine figures related to specific products and their accuracy before purchasing a solution.

Integrations — Integrations can make an application or product do virtually anything, but only if the integration is supported. If a specific solution must be integrated or a specific data source is highly relevant, be sure it’s compatible with the vulnerability scanner before making that decision.

Scalability — Scalability is always important, especially for growing teams. Cloud and SaaS-based solutions are traditionally the most scalable, but desktop and open source tools may be as well. Scalability will be important for teams considering collaborative use, concurrent use, and multi-application and environment scanning.