Acunetix are the pioneers in Automated Web Application Security Testing with an engineering lead in website structure analysis and vulnerability detection.

The Acunetix innovative technologies include:

  • DeepScan  Technology allows accurate crawling of AJAX-heavy client-side Single Page Applications (SPAs) that leverage complex technologies.
  • Industry’s most advanced and robust SQL Injection and Cross-site Scripting testing, including advanced detection of DOM-based XXS.
  • A Login Sequence Recorder that allows the automatic crawling and scanning of complex password protected areas.
  • AcuSensor Technology allows accurate scanning reducing false positives, by combining black-box scanning techniques with feedback from its sensors placed inside the source code.
  • Built-in Vulnerability Management tools to discover, measure and remediate vulnerabilities with ease. Including a wide variety of management and compliance reports.
  • Acunetix Multi-Engine – suitable for Enterprise customers who need to scan many web applications simultaneously. Deploy multiple scanning engines all managed from a central console.
  • Highest detection of WordPress, Joomla! and Drupal vulnerabilities.

In-depth Testing for SQL Injection and XSS

Acunetix rigorously tests for thousands of web application vulnerabilities including SQL Injection (SQLi) and Cross-site Scripting (XSS). SQLi is one of the oldest and most prevalent of software bugs; it allows attackers to modify SQL queries in order to gain access to data in the database. XSS attacks allow attackers to execute malicious scripts inside a visitors’ browser; possibly leading to impersonation of that user. Acunetix is the industry leader in detecting the largest variety of SQLi and XSS vulnerabilities, including Out-of-band SQL Injection and DOM-based XSS.

AcuSensor Guarantees Low False Positives

Traditional web application security testing (black-box testing) will not see how code behaves during execution and source code analysis will not always understand what happens when code is in execution. Acunetix AcuSensor combines these two methodologies and is able to achieve a significantly higher detection of vulnerabilities.

Acunetix AcuSensor Technology deploys an agent inside the source code to provide Interactive Application Security Testing (IAST) functionality. It then relays feedback to the scanner during the source code’s execution, indicating the line of code where the vulnerability lies and reporting additional debug information. This greatly increases remediation efficiency.

Hassle-free Authenticated Web Application Testing

Testing authenticated areas of your websites is absolutely crucial to ensure full testing coverage. Acunetix can automatically test authenticated areas by recording a Login Sequence using the Login Sequence Recorder (LSR). The LSR makes it quick and easy to record a series of actions the scanner can re-play to authenticate to a page. The Acunetix Login Sequence Recorder supports a large number of authentication mechanisms including:

  • Multi-step/Custom Authentication Schemes
  • Single Sign-On Authentication
  • CAPTCHAs
  • Multi-factor Authentication

Accurately Crawl and Scan with DeepScan

Acunetix features DeepScan Technology which allows the scanner to robustly test any application, no matter what web technology it’s written in. At the heart of DeepScan, is a fully automated web browser that can understand and interact with complex web technologies such as AJAX, SOAP/WSDL, SOAP/WCF, REST/WADL, XML, JSON, Google Web Toolkit (GWT) and CRUD operations just like a regular browser would. Acunetix can test web applications just as though it is running inside of a user’s
browser, allowing the scanner to seamlessly interact with complex controls as a user would, significantly increasing the scanner’s coverage of the web application.

Company-wide Vulnerability Management Program

Vulnerability Management (VM) is the ongoing effort of discovering, measuring and remediating vulnerabilities. Acunetix bakes advanced vulnerability management features right-into its core, making it easy to kick-start a VM program and integrate the scanner’s results into other tools and platforms. The Acunetix multi-user, multi-role features allow team members to be flexible and productive while getting access only to resources they need. VM features allow the team to easily maintain an integrated view of the security posture throughout the application portfolio by storing everything into a single, central location.

  • Easy-to-use web interface
  • Role-based multi-user system
  • Prioritize risks based on vulnerability data and importance of application
  • Group assets for easier management
  • Export vulnerabilities to Atlassian JIRA, GitHub and Microsoft TFS
  • Integrates with Jenkins for Continuous Integration
  • Generate advanced management and compliance reports (such as PCI DSS, OWASP Top 10, ISO 27001, HIPAA and others)

Get Started With Acunetix

Please complete the form below or
call us at 240-270-7025.

  • This field is for validation purposes and should be left unchanged.

Count on Equa to source the highest-quality, hardware and software to support IT infrastructures, addressing our clients’ perimeters, networks and end-point-needs. Among the several product lines we recommend are: