Invicti Security Gains Momentum; Delivers Zero Noise Approach to AppSec

Invicti Security shares business momentum as the organization helps its customers and DevSecOps professionals navigate the noisy world of application security as we enter the last quarter of 2022.

Invicti Security Gains Momentum; Delivers Zero Noise Approach to AppSec

On the heels of Log4Shell and steady security incidents, it is critical that teams don’t get lost in the noisy landscape of Cybersecurity Awareness Month and instead focus on the ROI of AppSec investments every day.

AUSTIN, Texas – (October 18, 2022) – Today, Invicti Security™ shares business momentum as the organization helps its customers and DevSecOps professionals navigate the noisy world of application security as we enter the last quarter of 2022.

In the past year, Invicti has enabled its customers to scan over 420,000 web applications and added nearly 750 new customers to its roster of more than 3,600 worldwide. To continue on its upward trajectory, the organization also announced new executive team members, including a CFO, CRO, CMO, SVP of Engineering, and most recently, CTO and Head of Security Research, Frank Catucci. Invicti also welcomed esteemed cybersecurity industry veteran and investor Gerhard Watzinger as Chairman of the Board. The company was included in the Inc. 5000 list of Fastest Growing Companies in the U.S. and launched Invicti Learn as a one-stop resource for how to detect, avoid, and mitigate web vulnerabilities.

With nearly half of Invicti’s customers and more than 50% of its employees outside North America, the company already has a strong global footprint. It boasts offices in Turkiye, Malta, the U.K., and as of 2022, Czechia. In tandem, the organization focused its partner model on reaching a global audience with industry leaders like Optiv, Guidepoint, Trace3, SoftwareONE, and Magellan, and MSSP partners like Team Cymru, Monogo, and Bulletproof, who all chose Invicti to provide a best-in-DAST solution for their customers. 

“The internet is the new network making applications the new perimeter, creating a highly vulnerable attack surface. AppSec is critical in propelling the world forward securely,” said Michael George, Invicti’s CEO. “By creating a fast, highly accurate DAST solution with Proof-Based Scanning and leveraging our flagship brands, Acunetix and Netsparker, under the Invicti name, we’re making it simple for customers to identify and prioritize risks and remediate them throughout their entire application portfolio.”

With a strong focus on positive customer outcomes and success, Invicti is on a mission toward AppSec with zero noise. Entering Cybersecurity Awareness Month and looking toward 2023, security professionals are inundated with various messages and tools claiming to make their lives easier. Earlier this year, Invicti’s State of the DevSecOps Professional: At Work and off the Clock report even found that DevSecOps professionals spend nearly four hours of their work day addressing security concerns that never should have happened in the first place.

“With Log4Shell being a wakeup call and definitive driver for AppSec budget increases, it’s clearer than ever that Cybersecurity Awareness Month should be every month, and we need to help our customers navigate the noisy jargon and solutions to provide them with clear ROI,” said Frank Catucci, Invicti’s Chief Technology Officer and Head of Security Research. 

Invicti customers have reported time and cost savings with fewer security incidents and teams working cohesively with security integrated into the developer workflows. One of Invicti’s customers cited reducing its spending by 60% in the first year alone after implementing Invicti. In addition, some of Invicti’s customers are running 50,000+ scans per hour on external websites, showing that the solution can scale while allowing them to act more efficiently. 

About Invicti Security

Invicti Security – which acquired and combined respective DAST leaders Acunetix and Netsparker – is transforming the way web applications are secured. An AppSec leader for more than 15 years, Invicti enables organizations in every industry to continuously scan and secure all of their web applications and APIs at the speed of innovation. Invicti provides a comprehensive view of an organization’s entire web application portfolio, and powerful automation and integrations enable customers to achieve broad coverage of thousands of applications. Invicti is headquartered in Austin, Texas, and serves more than 3,600 organizations of all sizes in more than 70 countries. For more information, visit our website or follow us on LinkedIn.

###

Media Contact:

Chelsea Glosser
Invicti Security
chelsea.glosser@invicti.com