Acunetix vs Synopsys API Security Testing comparison

Cancel
You must select at least 2 products to compare!
Invicti Logo
5,655 views|4,244 comparisons
91% willing to recommend
Synopsys Logo
490 views|339 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Acunetix and Synopsys API Security Testing based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Static Application Security Testing (SAST).
To learn more, read our detailed Static Application Security Testing (SAST) Report (Updated: April 2024).
771,541 professionals have used our research since 2012.
Featured Review
SivaPrakash
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.""Acunetix is the best service in the world. It is easy to manage. It gives a lot of information to the users to see and identify problems in their site or applications. It works very well.""The most important feature is that it's a web-based graphical user interface. That is a great addition. Also, the ability to schedule scans is great.""The most valuable feature of the solution is the speed at which it can scan multiple domains in just a few hours.""The usability and overall scan results are good.""Our developers can run the attacks directly from their environments, desktops.""The solution is highly stable.""It can operate both as a standalone and it can be integrated with other applications, which makes it a very versatile solution to have."

More Acunetix Pros →

"The most valuable features of Synopsys API Security Testing are the metrics, results, and threat vectors that it shares."

More Synopsys API Security Testing Pros →

Cons
"We want to see how much bandwidth usage it consumes. When we monitor traffic we have issues with the consumption and throttling of the traffic.""It would be nice to have a feature to "retest" only a single vulnerability that the customer reports as patched, and delete it from the next scans since it has already been patched.""I had some issues with the JSON parameters where it found some strange vulnerabilities, but it didn't alert the person using it or me about these vulnerabilities, e.g., an error for SQL injection.""The jargon used makes it difficult for project managers to understand the issues, and the technical explanations used make it difficult for developers to understand issues. These things should be simplified much more. That would be very helpful for us when explaining to them what needs to be fixed. The report output needs to be simplified.""There's a clear need for a reduction in pricing to make the service more accessible.""It should be easier to recreate something manually, with the manual tool, because Acunetix is an automatic tool. If it finds something, it should be easier to manually replicate it. Sometimes you don't get the raw data from the input and output, so that could be improved.""The pricing is a bit on the higher side.""We have had issues during upgrades where their scans worked on some apps better with previous versions. Then, we had to work with their tech support, who were great, to get it fixed for the next version."

More Acunetix Cons →

"The solution required us to use our team and we spoke to Synopsys API Security Testing's support to do the implementation. We use two people from our team for the implementation. and one person for maintenance."

More Synopsys API Security Testing Cons →

Pricing and Cost Advice
  • "When we looked at all other vendors and what they were asking for, to provide a third of what Acunetix was capable of doing, it was an easy decision... But now that it's coming to a cost where it's line with market value, it becomes more of a competition... Acunetix is raising the cost of licensing. It's 3.5 times what we were initially quoted."
  • "Acunetix was around the same price as all the other vendors we looked at, nothing special."
  • "The pricing and licensing are reasonable to a point. In order to run multiple scans at a time, we are going to have to purchase a 100 count license, which is an overkill. Though, compared to what we were paying for, the cost seems reasonable."
  • "All things considered, I think it has a good price/value ratio."
  • "The costs aren't very expensive. It costs around $3000 or $4000."
  • "I would say that Acunetix is expensive because there are products on the market with similar features that are equally or better-priced."
  • "The pricing is a little high, and moreover, it's kind of domain-based."
  • "When compared with other products, the pricing is a little bit high. But it gives value for the price. It serves the purpose and is worthwhile for the price we pay."
  • More Acunetix Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
    771,541 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is scan configurations. We use it for external physical applications. The scanning time depends on the application's code.
    Top Answer:There are some versions of the solution that are not as stable as others.
    Top Answer:We use the product for dynamic analysis. It also helps us to scan web applications.
    Ask a question

    Earn 20 points

    Ranking
    Views
    5,655
    Comparisons
    4,244
    Reviews
    6
    Average Words per Review
    291
    Rating
    8.5
    Views
    490
    Comparisons
    339
    Reviews
    1
    Average Words per Review
    0
    Rating
    7.0
    Comparisons
    Also Known As
    AcuSensor
    Learn More
    Overview

    Acunetix Web Vulnerability Scanner is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross site scripting, and other exploitable vulnerabilities.

    AppSec testing optimized for the needs of API developers
    APIs provide open, flexible interfaces that enable applications and services to talk to each other. But these characteristics can also make it difficult to build secure software—and even more difficult for traditional AppSec tools to test it.

    Sample Customers
    Joomla!, Digicure, Team Random, Credit Suisse, Samsung, Air New Zealand
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider13%
    Computer Software Company13%
    Media Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company25%
    Financial Services Firm16%
    Manufacturing Company11%
    Insurance Company9%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise19%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise19%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    Buyer's Guide
    Static Application Security Testing (SAST)
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Static Application Security Testing (SAST). Updated: April 2024.
    771,541 professionals have used our research since 2012.

    Acunetix is ranked 13th in Static Application Security Testing (SAST) with 26 reviews while Synopsys API Security Testing is ranked 30th in Static Application Security Testing (SAST). Acunetix is rated 7.6, while Synopsys API Security Testing is rated 7.0. The top reviewer of Acunetix writes "Fantastic reporting features hindered by slow scanning ". On the other hand, the top reviewer of Synopsys API Security Testing writes "Useful threat vectors, beneficial results, but implementation needed support". Acunetix is most compared with OWASP Zap, Tenable.io Web Application Scanning, PortSwigger Burp Suite Professional, HCL AppScan and Fortify WebInspect, whereas Synopsys API Security Testing is most compared with Seeker, Fortify WebInspect and OWASP Zap.

    See our list of best Static Application Security Testing (SAST) vendors.

    We monitor all Static Application Security Testing (SAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.