Add Software


HTTPCS Security

HTTPCS Security : Reviews, Pricing, Features & Alternatives

$55.00

Add to wishlistAdded to wishlistRemoved from wishlist 0
Add to compare

HTTPCS Security is a Vulnerability Scanner Software. Price : $55 (free trial available). Review HTTPCS Security : Overview & Pricing

6 Expert Score
Add your review

HTTPCS Security Overview : Features, Pricing, Reviews & Alternatives

HTTPCS Security is a Vulnerability Scanner Software intended for businesses. Let’s discover user reviews, features and prices of this business app.

HTTPCS Security is listed as a Vulnerability Scanner Software and Web Security Software for companies and is used for Vulnerability Management …

HTTPCS Security price starts from $ 55 per user and per month (free trial available).

Security is a web vulnerability scanner that uses Headless technology to audit 100% of the dynamic content (such as JavaScript) on your website or web application for vulnerabilities

What is HTTPCS Security ?

Security is a web vulnerability scanner that uses Headless technology to audit 100% of the dynamic content (such as JavaScript) on your website or web application for vulnerabilities. Security allows you to detect all kinds of security vulnerabilities that can affect the security of your websites: XSS, XXE, SQL injection, CVE, TOP 10 OWASP, and much more!

Detect security vulnerabilities on your site, monitor downtime, anticipate hacker attacks, and verify the trustworthiness of your content. Online tools and custom auditing services to secure and protect your site from cyber risks, hacking, and data volume.

HTTPCS Security Review

HTTPCS Security Review : Pros & Cons

Pros & Cons

When it comes to finding the right Vulnerability Scanner tools to manage your business, you have too many options – and they all come with their strengths and weaknesses.

One such familiar name in this arena is HTTPCS Security, and as you may have guessed from the title, this review will tell you more about HTTPCS Security’s pros and cons.

Weighing the pros & cons is essential before selecting this tool for your business and your team.

HTTPCS Security Pros : Key Benefits

– Vulnerability scanner for your web sites and applications: automated black box and gray box audits

– 100% mapping: Dynamic content exploration with headless technology

– Zero False Positive Guarantee: all the vulnerabilities detected can be exploited by a Hacker

– The advantages of SECURITY: unique ergonomic interface, detailed reports and personalized technical support

– Detail of the corrective measures to be applied for each reported vulnerability

HTTPCS Security Cons

– Con : Custom integrations can come at a price.
 

Visit Website
 
 

HTTPCS Security Features

Here is the list of the main features of this computer software :

– Reporting – Reports
– Detailed statistics
– Dashboards
– Tracking – Tracking
– lead management
– Management of business opportunities
– Lead management
– API
– Activity Dashboard
– Alerts / Escalation
– Alerts/Notifications
– Asset Discovery
– Asset Tagging
– Audit Management
– Authentication
– Data Visualization
– Email Alerts
– Monitoring
– Patch Management
– Prioritization

Main function & Pro Features

– Real Time Data
– Real Time Monitoring
– Real Time Notifications
– Reporting & Statistics
– Risk Alerts
– Risk Analytics
– Risk Management
– Security Auditing
– Third Party Integrations
– Vulnerability Assessment
– Vulnerability Scanning
– Web Scanning
– Anti-Phishing
– OWASP categorization
– Security diagnostics
– Protection against viruses, spyware, trojans, ransomware (cryptolocker)
– Security report
– 24/7 assistance

HTTPCS Security Integrations

HTTPCS Security integrates with more than 7 applications & plugins like Joomla, Adobe Commerce and WordPress (…) : database connection, synchronize data, share files (…) to improve your workflow and increase your productivity !

It also provides a powerful API toolkit that allows developers to build web services and exchange data.

Top 20 HTTPCS Security integrations

– WordPress
– Adobe Commerce
– Joomla
– Drupal
– PrestaShop
– Tokydigital
– Birdview PSA

HTTPCS Security Pricing

The HTTPCS Security pricing plan starts from $ 55 per month and per user, but this price is likely to change because different options are offered by the developer : number of licenses, additional functions, add-ons, bundles …

HTTPCS Security offers several pricing plans :

– Demo : $ 0,00 per user / per month
– Basic : $ 55,00 per user / per month
– More : $ 240,00 per user / per month
– Full : $ 540,00 per user / per month
– Premium : –

Demo Basic More Full Premium
$0,00 $55,00 $240,00 $540,00
Per month Per month Per month Per month Per month
Per user Per user Per user Per user Per user

 

Visit Website
 
 
Save $$$ on SaaS and on-premise Software Subscriptions to help your create, grow and scale your business : annual billing usually is cheaper than monthly billing and you can expect 10% to 20% discount.

Sign up for a trial and start using it right away !

Free trials usually are time limited or feature limited but this is a good way to ensure it is the right option for your business before making a purchase.

Screenshot of the Vendor Pricing Page :

Software Pricing Plan

Software Pricing Plans

Pricing Details

Pricing Model : Subscription
Free trial : Available
Free plan : No information
Freemium : Freemium
Starting price : $ 55,00
Entry-level set up fee : No setup fee

The pricing details were last updated this year from the vendor website or retrieved from publicly accessible pricing materials and may be different from actual. Please confirm pricing and deals with the vendor website before purchasing.

Deployment & Setup

HTTPCS Security is a cloud-based Vulnerability Scanner platform : its infrastructure is hosted in Europe (probably on AWS, Microsoft Azure or Google Cloud Platform).

httpcs-security is a SaaS (Software as a Service) / web application : a web browser on a computer is required for full functionality of features and manage dashboard.

It supports desktop operating systems (like Windows and Mac OS …).

Technical Details & Specifications

Deployment : Cloud / SaaS
Desktop Operating Systems : Windows / Mac OS / Linux …
Mobile Platforms : –
Native Apps / Mobile Applications : –
GDPR compliance : No information

Supported languages

This application software supports the following languages : English, French …

Support & Training

Any problem with this computer program ? The vendor offers the following customer service & support to help teams get the most out of their business application : 24/7 Live support, Email / Help Desk, FAQs / Forum, Phone Support, Online Support …

Hotline : Yes

Training options : Live Online, Videos …

Industry & Customers

Who use HTTPCS Security ?

This software package is tailored to business needs : Public Administration, Medium Company, Large Companys …

This web-based application is recommended for trades : IT, Sales …

This cloud software is used in the sectors : computer science …

Customer References

Testimonials & Customer References to decide if this is the right business software or service for your company : No reference …

Awards & Recognitions

No information .

Screenshots

This computer program has an ergonomic, intuitive and customizable user interface, which will improve team productivity and collaborative work within your company (SME, Startup, Entrepreneur …)

HTTPCS Security Screenshots & Images : UI, dashboard …

HTTPCS Security Review

HTTPCS Security Business Software Pricing

HTTPCS Security Features

HTTPCS Security Features & Overview

HTTPCS Security Screenshot

HTTPCS Security Screenshot

HTTPCS Security Screenshot

HTTPCS Security Screenshot

Videos

Video #1

YouTube video

 

HTTPCS Security Reviews

Here is our opinion on HTTPCS Security : this is an innovative vulnerability scanner software to try .

HTTPCS Security User Reviews & Ratings

Online and customer reviews of HTTPCS Security software are quite plentiful and overall medium :

Overall rating : 3/5

Value for money : 3/5
Functionality : 3/5
Usefulness : 3/5
Ease of use : 3/5

User rating Excellent : 10%
User rating Very Good : 80%
User rating Average : 10%
User rating Poor : 0%
User rating Terrible : 0%

Popularity on social networks :

Your Customer Review on HTTPCS Security

What is your opinion about this app ? Submit your review and tell us about your overall opinion : experience with this SaaS software, rating, ease of use, customer service, value for money, Pros & Cons …

Customer reviews and feedbacks play an increasingly important role in the business software buying process. You can provide in-depth review and share your buying advice / reviewer sentiment : what is your likelihood to recommend HTTPCS Security ? What is your likelihood to renew ?
 

Visit Website
 
 

FAQs

Why use a Vulnerability Scanner Software ?

Vulnerability detection software is used to identify and repair security flaws within a computer system. Vulnerability detection software can find security flaws in a website, application or online service.

According to various sources, most used business software are : Tenable Nessus (market share : 1,40%), Qualysguard (0,90%), Tripwire IP360 (0,30%), Skybox Security (0,10%)

Main functions are : Detection of security vulnerabilities, scan, Audit, Reports, Reporting – Reports, Detailed statistics

Main characteristics are : Vulnerability, Vulnerability, Vulnerability, Vulnerability, Vulnerability

We have identified more than 43 competitors on the market.

Vulnerability Scanner Software Review

Vulnerability Scanner Software Review

Company details

Developed by ZIWIT, Inc. (@HTTPCS on Twitter)
HQ location : France
Founded in 2015 by Mohammed Boumediane
Total revenue :

Industry : B2B SaaS company
Software Category : IT Security Software > Web Security Software > Vulnerability Scanner Software
Schema : SoftwareApplication > SecurityApplication

Tags : Vulnerability | FrenchTech SAAS software …
Website : visit httpcs.com

About This Article

This page was composed and published by SaaS-Alternatives.

The information (and product details) outlined above is provided for informational purposes only. Please Check the vendor’s website for more detailed information.

Our opinion on HTTPCS Security is independent in order to highlight the strengths and weaknesses of this Vulnerability Scanner Software. Our website is supported by our users. We sometimes earn affiliate commission when you click through the affiliate links on our website.

HTTPCS Security Alternatives

If you’re understanding the drawbacks and you’re looking for a HTTPCS Security alternative, there are more than 28 competitors listed on SaaS-Alternatives !

If you’re in the market for a new software solution, the best approach is to narrow down your selection and then begin a free trial or request a demo.

 

Top 10 Alternatives & Competitors to HTTPCS Security

– WebTitan
– Netsparker
– Acunetix
– Centraleyezer
– Runecast Analyzer
– Splunk Enterprise
– Mcafee Epolicy Orchestrator
– Outscan Pci
– Vade Secure Office 365
– Hiab

You can also take a look at other business apps, like our Blue Soft review and our DreamPlan review.

Comparison with Similar Software & Contenders

Take an in-depth look at popular IT Security Software and Web Security Software to find out which one is right for your needs. Discover how these Vulnerability Scanner Software compare to HTTPCS Security when it comes to features, ease of use, customer support and user reviews. Explore software, Compare options and alternatives, Read reviews and Find your solution !
 

Compare Vulnerability Scanner Software

 

6Expert Score
HTTPCS Security Review
HTTPCS Security is an innovative vulnerability scanner SaaS software to try for your company or business.
Ease of use
6
Functionnality
6
Integrations
6
Customer support
6
Value for money
6
PROS
  • Vulnerability scanner for your web sites and applications: automated black box and gray box audits
CONS
  • Custom integrations can come at a price
HTTPCS Security
HTTPCS Security

$55.00

SaaS-Alternatives.com
Logo
Register New Account
Compare Software
  • Total (0)
Compare
0