Netsparker Security Scanner

Avaliações: 16 | Classificação geral: Boa
Excelente
12
Boa
3
Média
1
Mau
0
Horrível
0
Netsparker Web Application Security Solution automatically and accurately identifies XSS, SQL Injection and other vulnerabilities in web applications. Netsparker's unique Proof-Based Scanning Technology allows you to allocate more time to fix the reported flaws by automatically exploiting the identified vulnerabilities in a read-only and safe way, and also produces a proof of exploitation. Therefore you can immediately see the impact of the vulnerability and do not have to manually verify it.
Comentário deixado em 04/09/2020
Rimola

Easy to setup and get started. Offers on-prem capability linked to the cloud for scanning behind a firewall.

They moved away from being able to offer "packs" of scans where we could easily scan short lived sites. They only offer a subscription model intended for recurring scans. by Netsparker on 26/02/2019 Thank you for your positive feedback. We sincerely love having you as a Netsparker client.
Comentário deixado em 03/30/2020
Cott Gierman

My overall experience has been positive. I would recommend the software to others and we will continue to use it. Just be ready to play some games with licenses if using the cloud version.

Netsparker is easy to use, easy to configure, and you can be up and running your first scan in a matter of minutes. The scan results offer details on how to remediate the findings as well as what they did to find and validate the finding.

One main issues. I would like to be able to change a domain. If I have a license for two domains, I should be able to rotate them. If server1.com goes EoL and server2.com has taken its place, I have to buy another subscription. Not cool. by Netsparker on 22/02/2019 Thank you for your feedback! We are glad that Netsparker is working out for you. Should you need to change a domain, you may do so upon renewal by contacting Support.
Comentário deixado em 03/29/2020
Shutz Hardter

We currently use Netsparker as an Automated Web Application Scanner on the products we support. Scans are done on-demand at the end of Sprints as part of our involvement in the Developers SDLC. It has helped us build a good relationship to strengthen security in the products.

Any issues that we contact Netsparker Support on are answered very quickly with detailed information that helps us decide what to do.

There are issues that we end up labeling as False Positive, so that is disappointing. However, it doesn't change my opinion of the product. by Netsparker on 19/06/2019 Thank you for your review of Netsparker, we appreciate you taking the time to evaluate the product and are delighted to be of service to your business.
Comentário deixado em 03/27/2020
Erikson Sadab

I use Netsparker as a Consultant for my clients. I'm very satisfied about the product and how this software help our client to check the security level of the web applications. We also help our clients to build a remediation plan (through the report of Netsparker is very easy and quick perform that task) and through Netsparker checks that all the remediations implemented are in place

I like Netsparker because is very easy to use, but at the same time has a lot of options that allow an expert user to customize the level of scanning. Also make authenticated scan is very easy (several options are available). Report templates are different and cover all your needs.

When do concurrent scans it consumes a lot of resources. by Netsparker on 11/06/2019 Thank you for your review of Netsparker, this is much appreciated. We are glad to hear the software satisfies your and your clients' needs.
Comentário deixado em 03/27/2020
McClure Schacht

Stands out in the space as being one of the easier to use tools.

UI is top-notch and easy to grok. It's highly efficient and customizable tool provide in depth reporting when you need it most. Support team is A+! Being able to generate multiple types of reports based on customer needs is quite useful.

Docs were a bit outdated or not easy to follow when we initially started using the product. Support has steadily been improving them and they look great now. by Netsparker on 28/02/2019 Thank you for your positive feedback. We are glad that Support documentation is improving.
Comentário deixado em 03/18/2020
Hewes

We are solving several manual testing with the amazingly accurate automated scanner. Especially with the sign in features for those custom applications that reset session cookies. It logs in with a few custom scripts (which is also easy to implement with Netsparkers element clicking).

Its accurate findings and overall testing procedures. It enumerates more than other tools do with additional options to boot.

Lack of CSV reporting. I wish I could get the same exact reporting features the Detailed HTML reporting templates do but into a CSV format for easy integration with our own custom reporting templates.
Comentário deixado em 03/17/2020
Cai Connery

Scanning critical web applications with ease and freedom of configuration.

We use Netsparker for scanning our customers applications. Ease of use and Flexibility gives us freedom to use it wisely and help is completing our projects in timely manner.

Credential scanning and captcha configuration difficulties.
Comentário deixado em 03/16/2020
Fuld

I started using Netsparker when I was a trainee at a cybersecurity firm, and still used it till when I was an associate consultant (I could attend to clients without supervision). This highlights its versatility and ease of use.

While being easy to operate, it is flexible; offering diverse functions in vulnerability assessment from detecting basic vulnerabilities like out-of-date app versions to generating executive style reports of scan results.

It gets quite slow when testing for some vulnerabilities in larger URLs. by Netsparker on 17/05/2019 Thank you for your feedback. We are thrilled that Netsparker has proven so useful for so many years.
Comentário deixado em 03/14/2020
Addie Fode

The reports are well laid out and very comprehensive. One of the best things of the reports are the remediations it provides. The remediations give a lot of detail besides guiding you to a repair.

Sometimes the scans have to be customized due to the size of the application and I had to submit the scan to a Netsparker Engineer for customization. by Netsparker on 12/06/2019 Thank you for your review of Netsparker! We appreciate you taking the time to review us and are glad to be of assistance to your business.
Comentário deixado em 03/14/2020
Conard

Using netsparker we're able to analyze and test our software on a regular basis. This is essential when our software is available directly on the internet.

Netsparker is pretty intuitive. It simulates a lot of different attacks and vulnerabilities and present the result in a variety of different reports.

It's somewhat expensive, at least if you want the enterprise version. It's not yet possible to ignore specific findings in later scans by marking them as false positives. by Netsparker on 08/11/2019 Dear Jesper, Thank you for taking the time to review Netsparker. We are glad to be of service to you & the Stibo Systems!
Comentário deixado em 06/24/2019
Stanway

My years of experience with Netsparker have been nothing but positive and I truly enjoy using this tool to assess our web applications.

The software is very easy to use yet has extreme amount of customization for scanning any web application.

Without an intimate knowledge of the capability of the tool, you may miss out on truly reaping its benefits in deep scanning of web applications.
Comentário deixado em 06/20/2019
Chavaree Clearo

it is a easy of use product. It does not use excessive computer resource so you can install it on a laptop. It can give you a detailed vulnerability report.

You have to define target system features but it should discover the target system and it should adapt itself. by Netsparker on 21/06/2019 Thank you for submitting your review of Netsparker. We are delighted to be of service to your company.
Comentário deixado em 06/03/2019
Constancia Macmillan

Bugs within web applications and its been an wonderful journey with Netsparker.

Excellent and Easy in terms of Automated Security Scanning and less false positives.

Nothing I can say as Netsparker has been very helpful to our organization in identifying and fixing security vulnerabilities. by Netsparker on 04/06/2019 Thank you for your review of Netsparker, we are glad to be of service to your company.
Comentário deixado em 02/19/2019
Barker

Netsparker helps harden my application by closing out vulnerabilities. We follow an agile development cycle, which includes performing frequent deployments. In the past, we have accidentally deployed vulnerable code, which was quickly fixed once Netsparker has flagged it.

Would be nice if the security scanner were to include scans to help harden the server and OS, but this seems to be strictly a web application scanner. I have to use a second product to scan the OS. by Netsparker on 20/02/2019 Thank you for your positive feedback. At present our plans are to focus on being the best web application scanner out there.
Comentário deixado em 02/19/2019
Orpheus

It is able to scan dynamic single page apps without hours of brittle scripting. The issues it finds are described fully with a clear indication of certainty. Reporting is flexible.

They are not a well known vendor so we have to explain why we use Netsparker vs some of the better known vendors
Comentário deixado em 09/12/2018
Poppo

We are required to run weekly vulnerability scans on many of our production websites and we try to use Netsparker to do these scans. We can schedule when the scans will run and they usually do run. The problem is, if the scan has a problem it must be canceled, otherwise it will never finish and no report will ever be generated.

Netsparker comes with an automation API so it is possible to include it as part of a Continuous Integration / Continuous Deployment (CI/CD) system. It usually works but not always.

There is almost no documentation about how to use the product. You are expected to open a support ticket and ask how to do some of simplest things and it usually take a day to get a response back from support. Often the response is, "We don't support that", or "We don't have a sample that does that". I one time asked for .Net Framework sample code to pull a report from Netsparker and the answer I got was "Go toe the GUI and select these buttons. The report will download." The problem was I needed to download the reports problematically. Other times I asked for .Net samples and was given Python code. They are the same, correct? by Netsparker on 14/02/2019 Hello,Thank you for your feedback.I am sorry to hear you have encountered such issues. Rest assured that this is not the norm, hence why I am personally reaching out to you.We do have extensive product documentation (https://www.netsparker.com/support/) and we pride ourselves on giving excellent product support, as can be seen by the many testimonials and case studies we have published.However sometimes things can go wrong. So can you please send me an email on [email protected] so I can personally look into this matter and iron out any issues there are, so you can benefit from our product.Looking forward to hearing from you.Mehmet ATA

Deixe um comentário para Netsparker Security Scanner