Acunetix 360

Description

Acunetix 360 is a best-of-breed enterprise web vulnerability solution designed to be a part of complex environments. It provides multiple integrations as well as options to integrate within custom contexts.

Acunetix 360 is an automated, yet configurable, web application security scanner. It enables you to scan websites, web applications and web services in order to detect vulnerabilities and other issues that may be useful to malicious attackers. It also is designed to become a part of your complete cybersecurity environment and integrate with many other solutions.

Acunetix 360 is one of the leaders in terms of accuracy and employs several different techniques aimed at reducing false positives. Acunetix 360 provides a Proof of Exploit, meaning that you can avoid wasting time on manual verifications. This enables you to spend time fixing vulnerabilities instead.

Acunetix 360 is available Online or On-Premises. It allows you to scan multiple websites at the same time, provides dashboards that deliver an overview of the security state of your web applications, and lots of features to help you to scan websites, manage issues and run reports.

Features :
 

  • Acunetix 360 is a DAST tool that uses unique technologies, including IAST, to verify and confirm vulnerabilities. This shows you which vulnerabilities are real and not false-positives. During independent benchmarks, Acunetix achieved one of the lowest false-positive rates on the market.
  • With a focus on integrations and a wide array of issue trackers, Acunetix 360 seamlessly integrates with your CI/CD solutions and team messaging tools.
  • Acunetix understands that out-of-the-box solutions may be difficult to use in complex environments. We work with our customers to make sure Acunetix 360 fits within their landscape. This includes support with implementation and deployment as well as customizing the solution as needed.

Datasheets

  • Datasheet 1

Video



Categories


Partners: Acunetix

Products: Web Application Security