Acunetix Vulnerability Scanner Standard (10 Targets)

Categories: ,

Description

Standard Enterprise
Detect 4,500+ web vulnerabilities checked checked
Acunetix DeepScan Crawler (Crawls HTML5 websites & AJAX-heavy client-side SPAs) checked checked
Acunetix AcuSensor
(Gray-box Vulnerability Testing)
checked checked
Acunetix AcuMonitor
(Out-of-band Vulnerability Testing)
checked checked
Continuous Scanning checked
Assign Target Management to Users checked
Compliance Reports (HIPAA, PCI-DSS, ISO/IEC 27001 and more* checked
Scan for 50,000+ network vulnerabilities (only applicable for Acunetix Online) checked
Issue Tracker and WAF integration checked

Feature Matrix

Standard Enterprise
Architecture and Scale
Unlimited Web Scanning
Unlimited Network Scanning (Acunetix Online)
Max Targets 5-20 5+
Multi-user
User Roles and Privileges
Number of Users 1 Unlimited
Max Number of Scan Engines 1 1
Acunetix Vulnerability Assessment Engine
Scanning for 4500+ web application vulnerabilities
Scanning for 50,000+ network vulnerabilities (only applicable for Acunetix Online)
Acunetix DeepScan Crawler
Acunetix AcuSensor (Gray-box Vulnerability Testing)
Acunetix AcuMonitor (Out-of-band Vulnerability Testing)
Acunetix Login Sequence Recorder
Manual Intervention during Scan
Malware URL Detection
Manual Pen-testing Tool Suite
Scanning of Online Web Application Assets
Scanning of Internal Web Application assets
Key Reports and Vulnerability Severity Classification
Key Reports (Affected Items, Quick, Developer, Executive)
OWASP TOP 10 Report
CVSS (Common Vulnerability Scoring System) for Severity
Remediation Advice
Compliance Reports*
Centralized Management and Extensibility
Dashboard
Scheduled Scanning
Continuous Scanning
Target Groups
Assign Target Business Criticality
Prioritize by Business Criticality
Trend Graphs
WAF Virtual Patching**
Issue Tracking Systems Integration***
Jenkins Plug-in Integration
Assign Target Management to Users
Integration APIs  †

* PCI DSS, ISO/IEC 27001; The Health Insurance Portability and Accountability Act (HIPAA); WASC Threat Classification; Sarbanes-Oxley; NIST Special Publication 800-53 (for FISMA); DISA-STIG Application Security; 2011 CWE/SANS Top 25 Most Dangerous Software Errors.
** Imperva SecureSphere, F5 BIG-IP Application Security Manager and Fortinet FortiWeb WAF
*** Atlassian JIRA, GitHub and Microsoft Team Foundation Server
† Subject to project qualification.


Additional information

Виробник