Get a demo Acunetix Website Security Scanner Get a demo
  • Product
  • Why Acunetix?
    • Solutions
      • INDUSTRIES
        • IT & Telecom
        • Government
        • Financial Services
        • Education
        • Healthcare
      • ROLES
        • CTO & CISO
        • Engineering Manager
        • Security Engineer
        • DevSecOps
    • Case Studies
    • Customers
    • Testimonials
  • Pricing
  • About Us
    • Our story
    • In the news
    • Careers
    • Contact
  • Resources
    • Blog
    • Webinars
    • White papers
    • Buyer’s guide
    • Partners
    • Support
  • Get a demo

Acunetix Support

Product Articles
Product Articles

Get a detailed overview of product functionality

Product Releases
Product Releases

Stay up to date on what's new with Acunetix

Support Videos
Support Videos

Are you a visual learner? Check out our support videos

Product Manual: Standard & Premium

Get started

Introduction

  • Introduction to Acunetix
  • Acunetix Overview
  • Acunetix licenses
  • Data retention and data availability for expired licenses
  • Navigation in Acunetix

Acunetix Online

  • Registration and Evaluation of Acunetix Online
  • Activate Acunetix Online
  • Log in to Acunetix
  • Whitelisting requirements for Acunetix Online – US region: https://app.invicti.com
  • Whitelisting requirements for Acunetix Online – EU region: https://app-eu.invicti.com

Acunetix On-Premises

  • Whitelisting requirements for Acunetix On-Premises
  • Reset the master password

Installation

  • Install Acunetix on Windows or Linux
  • Install Acunetix via Command Line
  • Install Acunetix on Docker
  • Acunetix on Docker, Docker-Compose, and Kubernetes
  • Install Network Scanning (OpenVAS)
  • Install Acunetix Multi-Engine
  • Install Malware Scanning on Windows
  • Install Malware Scanning on Linux

Updates

  • Update to the latest Acunetix On-Premises build
  • Update Acunetix Docker container

Discovery

Web Asset Discovery

  • Introduction to Discovery
  • Get started with Discovery
  • Adjust DiscoverysSettings, Inclusions, and Exclusions
  • Create targets from Web Asset Discovery

Predictive Risk Scoring

  • Introduction to Predictive Risk Scoring
  • Utilize Predictive Risk Scoring

Targets

  • What is a Target?
  • Add Targets
  • Target Groups
  • Retrieve the target_id for a specific Target

Configure Target settings

  • Configure Targets
  • Add proxy server settings
  • Scan restricted areas (Site Login)
  • Login Sequence Recorder LSR files overview
  • Create LSR files manually
  • Convert Selenium Scripts to Acunetix LSR Files
  • Enable AcuSensor
  • Add PKCS #11 smart card login functionality to your targets
  • Use the Business Logic Recorder (BLR)

Crawling Options

  • User Agent String
  • Case Sensitive Paths
  • Limit Crawling to Address and Sub-directories Only
  • Exclude paths from scanning
  • Add paths via Import Files / API Definitions

HTTP Options

  • HTTP Authentication
  • Client Certificate

Advanced Options

  • Custom Headers
  • Custom Cookies
  • Issue Tracker Integration
  • Allowed Hosts
  • Knowledge Base
  • Excluded Hours
  • Scanning Engine
  • Debug Scans

AcuSensor

  • How AcuSensor enriches vulnerability reports
  • Introduction to deploying AcuSensor
  • AcuSensor Bridge
  • Download AcuSensor Agent using Acunetix API
  • Locate IAST AcuSensor logs

AcuSensor for PHP

  • AcuSensor for PHP
  • AcuSensor for PHP - Docker
  • AcuSensor for PHP - AWS Elastic Beanstalk

AcuSensor for .NET

  • AcuSensor for .NET - Supported Scenarios
  • AcuSensor for ASP .NET
  • AcuSensor for ASP .NET Core
  • AcuSensor for .NET - AWS Elastic Beanstalk

AcuSensor for JAVA

  • Installing AcuSensor Agent for Java websites
  • AcuSensor Agent for Java - Tomcat (Windows/Linux/Docker)
  • AcuSensor Agent for Java - Docker (Spring Boot)
  • AcuSensor for Java - Windows/Linux (JBOSS 7.4 Standalone + WAR File)
  • AcuSensor for Java - Windows/Linux (Jetty 10.0.10 + WAR File)
  • AcuSensor for Java - Windows/Linux (Wildfly 26.1.1 Final Standalone + WAR File)
  • AcuSensor for JAVA – Linux (WebSphere Liberty 19.0.0.9+ with WAR file)
  • Scan application in AWS Elastic Beanstalk (Tomcat + WAR File)

AcuSensor for Node.js

  • AcuSensor for Node.js
  • AcuSensor for Node.js - Docker
  • AcuSensor for Node.js - AWS Elastic Beanstalk

API Security

Introduction

  • API types and specification formats
  • Access API documentation

API Discovery

  • API Discovery Overview
  • Introduction to API Discovery Sources
  • Get started with Zero Configuration API Discovery
  • Install the Invicti Network Traffic Analyzer (NTA)
  • Network Traffic Analyzer: Tap Plugin FAQs
  • Integrate with Amazon API Gateway
  • Integrate with Apigee API hub
  • Integrate with Azure API Management
  • Integrate with Kong Konnect
  • Integrate NTA with Kong overview
  • Integrate NTA with Kong in Kubernetes
  • Integrate NTA with Kong in Docker
  • Integrate NTA with Kong in Linux
  • Integrate NTA with NGINX in Docker
  • Integrate F5 BIG IP iRule with NTA
  • Integrate with MuleSoft Anypoint Exchange (Acunetix Online)
  • Integrate with MuleSoft Anypoint Exchange (Acunetix On-Premises)
  • Manage your API Inventory
  • Link and unlink discovered APIs to targets

Scan APIs

  • Overview of scanning APIs
  • Scan REST APIs for vulnerabilities
  • Scan SOAP APIs for vulnerabilities
  • Scan GraphQL APIs for vulnerabilities
  • Scan authenticated APIs

Scans

Types of scans

  • Launch new scans
  • Instant scans
  • Future scans
  • Recurrent scans
  • Incremental scans
  • Continuous scanning
  • Malware scanning

Authentication

  • Scan authenticated web assets
  • Configure auto-login
  • Record a login sequence (LSR)
  • Configure Form authentication with OTP
  • Configure OAuth 2.0 authentication
  • LSR advanced troubleshooting

Work with scans

  • Interact with scans in progress
  • Review scan results
  • Runtime SCA Findings
  • Reduce scan times
  • Scan statuses
  • Check scan coverage and address any gaps
  • Scans, Preflight checks, and Network errors
  • Change the maximum duration of scans (Acunetix On-Premises)
  • Enable logging for a scan
  • Scan data retention and scan archiving
  • How Acunetix approaches FIPS

Vulnerabilities

  • Vulnerability severity levels
  • Manage and prioritize vulnerabilities
  • View vulnerability details
  • Change vulnerability status
  • Retest vulnerabilities
  • AcuMonitor, AcuSensor, and the Acunetix Verified Badge

Reports

  • Types of Acunetix reports
  • Generate reports

Scan Profiles

  • Default Scan Profiles
  • Custom Scan Profiles

WAFs

  • Configure Web Application Firewalls
  • Export Scan Results to WAFs - Introduction
  • Export Scan Results into Amazon AWS Web Application Firewall
  • Export Scan Results into F5 Big-IP ASM
  • Export Scan Results into Imperva SecureSphere
  • Export Scan Results into Fortinet FortiWeb
  • Export Scan Results into Citrix Web App Firewall

Excluded Hours

  • Configure Excluded Hours

Agents

  • Introduction to internal site scanning
  • Manage internal agents

Installing internal agents

  • Install internal agents on Windows
  • Install internal agents using Docker
  • Install internal agents with proxy settings

LSR/BLR for internal agents

  • Introduction to the Acunetix standalone Login Sequence Recorder
  • Install Acunetix standalone Login Sequence Recorder
  • Record login sequence with the Acunetix standalone LSR
  • Edit LSR file with the Acunetix standalone LSR
  • Use Login sequence with an internal target

Issue Trackers

  • Configure Issue Tracker Integration - Overview
  • Integrate Acunetix with Azure DevOps Server (TFS)
  • Integrate Acunetix with Azure DevOps Services
  • Integrate Acunetix with BugZilla
  • Integrate Acunetix with Github
  • Integrate Acunetix with Gitlab
  • Integrate Acunetix with JIRA using HTTP Basic Token
  • Integrate Acunetix with JIRA using oAuth
  • Integrate Acunetix with Mantis

Configure Continuous Integration & Deployment

  • Configure CI/CD Integration - Overview
  • Integrate Acunetix with Azure DevOps Services for CI/CD
  • Integrate Acunetix with CircleCI for CI/CD
  • Integrate Acunetix with GitHub for CI/CD
  • Integrate Acunetix with GitLab for CI/CD
  • Integrate Acunetix with Jenkins for CI/CD

Settings

  • Configure Settings in Acunetix Online
  • License management

Acunetix On-Premises Settings

  • Configure General Settings
  • Email Settings
  • Proxy Settings
  • Configure Network Scanning
  • Edit Acunetix settings.xml file

Users & Access Management

  • Overview of users and roles in Acunetix
  • Add and manage users
  • Manage account and access settings
  • Create and manage roles
  • Assign roles and target groups to users
  • Add and manage user groups
  • Permissions in Acunetix

Single Sign-On

  • Single Sign-On Settings
  • Configure Microsoft Active Directory Federation Services Integration with SAML
  • Configure Microsoft Entra ID (Azure Active Directory) Integration with SAML
  • Configure Google Single Sign-On Integration with SAML
  • Configure Okta Single Sign-On Integration with SAML
  • Configure SAML-based Single Sign-On Integration
  • Configure OneLogin Secure Single Sign-On Integration with SAML
  • Configure Ping Identity Single Sign-On Integration with SAML

Profile Settings

  • Manage your profile
  • Change your email address
  • Change the language of the user interface
  • Change the time zone in Acunetix
  • Enable Acunetix Online Services in Acunetix On-Premises
  • Change your password
  • Generate a new API key
  • Configure Two-Factor Authentication (2FA)
  • Manage email notifications

Release Notes

  • Acunetix Standard & Premium Release Notes

Product Manual: Acunetix 360

Getting Started

Introduction

  • What is Acunetix 360?
  • Comparison between Acunetix 360 On-Demand and Acunetix 360 On-Premises
  • Acunetix 360 licensing
  • Data retention and data availability for expired licenses
  • Licensing FAQs
  • Before using Acunetix 360
  • Glossary

Acunetix 360

  • Logging in to Acunetix 360
  • Whitelisting requirements for Acunetix 360 On-Demand
  • Navigation in Acunetix 360
  • Quick Start Guide for Acunetix 360
  • Introduction to the Dashboards
  • Global Dashboard
  • Using filters in Acunetix 360
  • Excluding Acunetix 360 files from antivirus scans
  • Downloading Invicti Standard from Acunetix 360

Acunetix 360 On-Premises Installation

  • Whitelisting requirements for Acunetix 360 On-Premises
  • Step 1: Components, architecture, prerequisites, and download
  • Step 2: Installing and configuring the web app server and AV service
  • Step 3: Installing the Acunetix 360 Agent
  • Step 4: Installing the Authentication Verifier Agent
  • Step 5: Installing the Acunetix 360 Bridge
  • Configuring a proxy for the Acunetix 360 Web Application
  • Security Hardening for Acunetix 360 On-Premises
  • Migrating Data in Acunetix 360 On-Premises
  • Excluding Acunetix 360 files from antivirus scans
  • Updating Acunetix 360 On-Premises
  • Configuring Acunetix 360 for Amazon Web Services
  • Configuring Acunetix 360 for Linux on Amazon Web Services (Ubuntu)
  • Installing Acunetix 360 On-Premises in Silent Mode
  • Installing AcuMonitor Internally

Discovery

Web Asset Discovery

  • The Discovery Service - Introduction
  • Configuring the Discovery Service
  • Managing the Discovered Websites List
  • Configuring AWS Connections
  • Converting a discovered website to a target

Predictive Risk Scoring

  • Introduction to Predictive Risk Scoring
  • Utilizing Predictive Risk Scoring

Targets

  • What are Targets?
  • Targets Dashboard
  • Adding a Target
  • Importing Targets
  • Managing Targets
  • Verifying Target Ownership
  • What are Target Groups?
  • Creating and Managing Target Groups
  • Viewing and Filtering Target Groups

API Security

Introduction

  • API types and specification formats
  • Installing Invicti API Security for Acunetix 360 On-Premises
  • Updating Invicti API Security for Acunetix 360 On-Premises

API Discovery

  • API Discovery Overview for Acunetix 360
  • API Discovery sources overview
  • Getting Started with Zero Configuration API Discovery for Acunetix 360
  • Installing the Invicti Network Traffic Analyzer for Acunetix 360
  • Network Traffic Analyzer (NTA): Tap Plugin FAQs
  • Integrating with Amazon API Gateway
  • Integrating with Apigee API hub
  • Integrating with Azure API Management for Acunetix 360
  • Integrate with Kong Konnect
  • Integrate NTA with Kong overview for Acunetix 360
  • Integrate NTA with Kong in Kubernetes for Acunetix 360
  • Integrate NTA with Kong in Docker for Acunetix 360
  • Integrate NTA with Kong in Linux for Acunetix 360
  • Integrate NTA in Docker with NGINX in Docker
  • Integrate F5 BIG IP iRule with NTA
  • Integrating with MuleSoft Anypoint Exchange (Acunetix 360 On-Demand)
  • Integrating with MuleSoft Anypoint Exchange (Acunetix 360 On-Premises)
  • Manage API Inventory
  • Linking and unlinking discovered APIs to targets

Scanning APIs

  • Scanning APIs overview
  • Scanning gRPC API Web Services
  • Scanning SOAP API Web Services
  • Scanning a RESTful API Web Service
  • Scanning a GraphQL API for vulnerabilities
  • Importing links and API definitions
  • Importing links from supported tools

Scans

Introduction to scanning

  • Web Application Security Scanning Flow
  • Scan production environments
  • Stages of Scanning
  • Overview of Scanning

Launching scans

  • Create a new scan
  • Schedule scans
  • Best practices for creating effective scan schedules
  • Set up incremental scans
  • Run official PCI DSS Scans and PCI DSS Group Scans
  • Run informal PCI DSS Scans
  • Retriev Mend SAST scan results

Scan Results

  • Recent scans
  • Review scan results and imported vulnerabilities
  • View Mend SAST scan results
  • View detected technologies
  • Check the VDB version in Acunetix 360 On-Premises

Working with scans

  • Suspend, pause, and resume scans
  • Exclude parts of website from scan
  • Configure additional websites
  • URL Rewrite Rules
  • Pre-Request Scripts
  • Use the business logic recorder (BLR)
  • Scan Time Window
  • Scan Groups
  • Factors leading to longer scan times
  • Check scan coverage and address any gaps
  • Reduce scan times
  • Add custom header to scans
  • Queued scan failure settings

Scan Profiles

  • Overview of Scan Profiles
  • Configure scan profiles

Security Checks

  • Security Checks
  • WAF Identifier
  • GraphQL Library Detection
  • Identifying MongoDB injection vulnerabilities
  • BREACH Attack
  • Forced Browsing
  • Login Page Identifier
  • Malware Analyzer
  • Custom Scripts for Security Checks
  • Custom security checks via scripting

Authentication

  • Authentication - Overview
  • Form Authentication - Configure and verify
  • Form Authentication - Configure with OTP
  • Form authentication – Introduction of custom scripts
  • Form authentication – Custom script basics and examples
  • Form authentication – Create custom scripts
  • Form authentication - Custom script fields
  • Form authentication - Troubleshooting, tips, and tricks
  • Authentication profiles
  • Configuring Basic, Digest, NTLM/Kerberos and Negotiate Authentication
  • Configuring Client Certificate Authentication
  • Configuring OAuth2 Authentication
  • Configuring Header Authentication
  • Logout detection – Introduction and tips
  • Logout detection - Configuration
  • Logout detection - Issues

Working With Scan Scopes

  • Scan Scope
  • Excluding File Types From a Scan

AcuSensor

  • Deploying AcuSensor in Acunetix 360 On-Demand
  • Deploying AcuSensor in Acunetix 360 On-Premises
  • Configuring Acunetix 360 Bridge
  • How AcuSensor enriches vulnerability reports in Acunetix 360

AcuSensor for PHP

  • Deploying AcuSensor for PHP
  • Deploying AcuSensor for PHP – Docker

AcuSensor for .NET

  • Deploying AcuSensor for .NET – Supported Scenarios
  • Deploying AcuSensor for .NET in Acunetix 360 On-Demand
  • Deploying AcuSensor for .NET in Acunetix 360 On-Premises
  • Deploying the AcuSensor agent for .NET Core

AcuSensor for JAVA

  • Installing the AcuSensor agent for Java websites – Acunetix 360
  • Deploying the Acunetix 360 AcuSensor agent for Java – Tomcat (Windows/Linux/Docker)
  • Deploying the Acunetix 360 AcuSensor agent for Java – Docker (Spring Boot)
  • Deploying the Acunetix 360 AcuSensor for Java – Windows/Linux (JBOSS 7.4 Standalone + WAR File)
  • Deploying Acunetix 360 AcuSensor for Java – Windows/Linux (Jetty 10.0.10 + WAR File)
  • Deploying Acunetix 360 AcuSensor for Java – Windows/Linux (Wildfly 26.1.1 Final Standalone + WAR File)
  • Deploying Acunetix 360 AcuSensor for Java – Linux (WebSphere Liberty 19.0.0.9+ with WAR file)
  • Scanning an application in AWS Elastic Beanstalk (Tomcat + WAR file) – Acunetix 360
  • Deploying AcuSensor for Node.js in Acunetix 360
  • Deploying AcuSensor for Node.js – Docker in Acunetix 360
  • Running software composition analysis with AcuSensor in Acunetix 360

Reporting

Introduction to Reports

  • Overview of Reports

Types of Reports

  • Built-In Reports
  • Trend Matrix Report
  • Report Templates
  • Detailed Scan Report
  • Technical Report
  • Executive Summary Report
  • HIPAA Compliance Report
  • ISO 27001 Compliance Report
  • DISA STIG Compliance Report
  • NIST SP 800-53 Compliance Report
  • OWASP API Top Ten 2023 Report
  • OWASP API Top Ten 2019 Report
  • OWASP Top Ten 2021 Report
  • OWASP Top Ten 2017 Report
  • OWASP Top Ten 2013 Report
  • ASVS 4.0 Compliance Report
  • Overview of Official and Informal PCI DSS Compliance Reports
  • SANS Top 25 Report
  • WASC Threat Classification Report
  • Knowledge Base Report
  • ModSecurity WAF Rules Report
  • F5 BIG-IP ASM WAF Rules Report
  • Lists

Working With Reports

  • Chart Reports
  • Editing vulnerabilities and adding security standards
  • Troubleshooting Inconsistent Web Security Scan Results
  • Exporting the official PCI DSS Compliance Report
  • Exporting the informal PCI DSS Compliance Report

Knowledge Base Nodes

  • Knowledge Base Nodes
  • AcuSensor Node
  • AJAX/XML HTTP Node
  • Crawling Performance Node
  • Viewing the Crawling Performance node
  • Cookies Node
  • CSS Files Node
  • Comments Node
  • Email Addresses Node
  • Embedded Objects Node
  • External CSS Files Node
  • External Frames Node
  • External Scripts Node
  • File Extensions Node
  • Form Validation Errors Node
  • Google Web Toolkit Node
  • Incremental Scan Node
  • JavaScript Files Node
  • MIME Types Node
  • Not Founds Node
  • Out of Scope Links Node
  • Proofs Node
  • REST APIs Node
  • Scan Performance Node
  • Site Profile Node
  • Slowest Pages Node
  • Software Composition Analysis (SCA) Node
  • SSL Node
  • URL Rewrite Node
  • Web Pages With Inputs Node
  • Web Services (SOAP) Node

Issues

Working with issues

  • Managing issues
  • Viewing issues
  • Vulnerability severity levels
  • Sending vulnerabilities manually to an issue tracking system
  • Assigning an issue to another team member
  • Disabling the assigning of issues to the code committer
  • Viewing the HTTP request and response of an issue
  • Updating the status of an issue
  • Tagging in Acunetix 360

References

  • How Acunetix 360 approaches FIPS
  • Error messages in scan failures

Technologies

  • Technologies Dashboard
  • Viewing recent technologies
  • How Acunetix 360 identifies out-of-date technologies
  • Technology notifications
  • Fingerprinting Libraries
  • Detecting the Log4j vulnerability

Policies

Scan Policies

  • Overview of Scan Policies
  • Creating a new scan policy
  • Scan policy fields
  • Scan Policy Editor
  • Sharing scan policies
  • Scanning single page applications
  • Scanning Parameter-Based Navigation Websites
  • Scan Policy Optimizer
  • Excluding Parameters from a Scan
  • Configuring Predefined Web Form Values
  • How AcuMonitor Finds Vulnerabilities

Report Policies

  • Overview of Report Policies
  • Custom Report Policies

Notifications

  • Introduction to Notifications
  • Configuring the User Profile for Notifications
  • Creating notifications
  • Managing Notifications
  • Configuring Notifications to Report Vulnerabilities to an Issue Tracking System
  • Managing Notification Priorities
  • Previewing Notifications

Integrations

Introduction to Integrations

  • Integrating Acunetix 360 into Your Existing SDLC
  • What Systems Does Acunetix 360 Integrate With?
  • Integrating Acunetix 360 into Your Vulnerability Management System

Configuring Integrations

  • Configuring User Mappings
  • Automating scanning with Bitbucket Pipelines
  • Managing Integrations

Issue Tracking Systems

  • Integrating Acunetix 360 with an Issue Tracking System
  • Integrating Acunetix 360 with Azure Boards
  • Integrating Acunetix 360 with Bitbucket
  • Integrating Acunetix 360 with Bugzilla
  • Integrating Acunetix 360 with DefectDojo
  • Integrating Acunetix 360 with FogBugz
  • Integrating Acunetix 360 with Freshservice
  • Integrating Acunetix 360 with GitHub
  • Integrating Acunetix 360 with GitLab Issues (Issue Tracking)
  • Integrating Acunetix 360 with Jazz Team Server
  • Integrating Acunetix 360 with Jira
  • Integrating Acunetix 360 with Kafka
  • Integrating Acunetix 360 with Kenna
  • Integrating Acunetix 360 with Invicti Standard
  • Integrating Acunetix 360 with PagerDuty
  • Integrating Acunetix 360 with Pivotal Tracker
  • Integrating Acunetix 360 with Redmine
  • Integrating Acunetix 360 with ServiceNow Incident Management
  • Integrating Acunetix 360 with Shortcut
  • Integrating Acunetix 360 with Splunk
  • Integrating Acunetix 360 with TFS
  • Integrating Acunetix 360 with Unfuddle
  • Integrating Acunetix 360 with YouTrack

Project Management

  • Integrating Acunetix 360 with Asana
  • Integrating Acunetix 360 with Trello

Continuous Integration Systems

  • Viewing Continuous Integration Information in the Status Window
  • Viewing Continuous Integration Information in the Issues Window
  • Integrating Acunetix 360 with Azure Pipelines
  • Integrating Acuentix 360 with the Bamboo Plugin
  • Integrating Acunetix 360 with CircleCI
  • Integrating Acunetix 360 with GitLab CI/CD
  • Integrating Acunetix 360 with UrbanCode Deploy
  • Integrating Acunetix 360 with GitHub Actions
  • Integrating Acunetix 360 with Jenkins
  • Integrating Acunetix 360 with the TeamCity Plugin
  • Integrating Acunetix 360 with Travis CI

Communication

  • Integrating Acunetix 360 with Mattermost
  • Integrating Acunetix 360 with Microsoft Teams
  • Integrating Acunetix 360 with Slack

Secrets and Encryption Management

  • Integrating Acunetix 360 with HashiCorp Vault
  • Integrating Acunetix 360 with CyberArk Vault
  • Integrating Acunetix 360 with Azure Key Vault

API

  • Integrating Acunetix 360 with Webhooks
  • Integrating Acunetix 360 with Zapier

Single Sign-On Providers

  • SAML Authentication Services
  • Configuring Azure Active Directory Integration with SAML
  • Configuring Google Single Sign-On Integration with SAML
  • Configuring Microsoft Active Directory Federation Services Integration with SAML
  • Configuring Okta Single Sign-On Integration with SAML
  • Configuring PingFederate Single Sign-On Integration with SAML
  • Configuring Pingidentity Single Sign-On Integration with SAML
  • Configuring SAML-Based Single Sign-On Integration
  • Troubleshooting SSO Issues

System for Cross-domain Identity Management

  • Configuring Azure Active Directory Integration with SCIM in Acunetix 360
  • Configuring Okta Integration with SCIM in Acunetix 360

Vulnerability Management

  • Integrating Acunetix 360 with ServiceNow Vulnerability Response (Plugin)
  • Integrating Acunetix 360 with ServiceNow Vulnerability Response using an integration script
  • Integrating Acunetix 360 with ServiceNow Application Vulnerability Response

Connections

  • Integrating Acunetix 360 with Mend

Team Management

Introduction to Team Management

  • Overview of Team Management
  • Managing Team Members
  • Managing Roles
  • Managing Teams
  • Activity Logs

User Permissions

  • Viewing Your Roles and Teams
  • General Settings – User roles and permissions
  • Configuring Roles

Team Administrator role

  • Team Administrator capabilities and assigning the role
  • Assigning roles to a specific Member
  • Assigning roles to a Team
  • Custom Team Administrator roles with setup examples

LDAP service

  • Configuring LDAP

Agents

Scan Agents

  • Agents in Acunetix 360 On-Premises
  • Internal Agents in Acunetix 360
  • Installing scan agents on Windows
  • Installing scan agents on Linux (Debian Distribution)
  • Installing scan agents on Linux (RedHat Distribution)
  • Installing scan agents via Docker
  • Installing scan agents via Kubernetes and OpenShift
  • Disabling and enabling scanner agents
  • Encrypting the Agent Token
  • Configuring internal agents for secrets management services
  • Troubleshooting agent issues
  • Malware Analysis with ClamAV in Acunetix 360
  • Viewing agent commands and accessing agent logs

Authentication Verifier Agents

  • Managing Authentication Verifier Agents
  • Installing Authentication Verifier Agents
  • Installing Authentication Verifier Agent on Linux (Debian)
  • Installing Authentication Verifier Agent on Linux (RedHat)
  • Installing Authentication Verifier agents via Docker

Agent Groups

  • Managing Agent Groups
  • Assigning agents to teams

Settings

Acunetix 360 Settings

  • Overview of Settings
  • General Settings
  • User roles and permissions
  • Data Encryption, Storage, and Retention
  • Configuring Login Warning Banner
  • Single Sign-On Settings
  • IP Restrictions Settings

Acunetix 360 On-Premises

  • Security Settings
  • SMS Settings
  • Email Settings
  • Encryption Settings
  • Service Credentials Settings
  • Cloud Provider Settings
  • Authentication Verifier Settings
  • Licensing Settings
  • Database Settings
  • Configuring custom database maintenance
  • Configuring agent selection

Your Account

  • Account
  • Settings and Password
  • API Settings Overview
  • Two-factor Authentication
  • License
  • About

Release Notes

  • Acunetix 360 On-Demand Release Notes
  • Acunetix 360 On-Premises Release Notes

Frequently asked questions

Setup and Installation HowTos

  • Can different users have different languages for the Web Interface?
  • Can I upgrade my existing installation to one which supports Simplified Chinese?
  • Getting Comfortable with Acunetix APIs
  • How to backup files from previous versions of Acunetix WVS
  • How to switch Acunetix UI to Simplified Chinese
  • Migrating Acunetix On-Premises to Another Server

Targets

  • Can I scan a Flash site for Vulnerabilities?
  • What is the difference between Site Login and HTTP Authentication?

Scanning Websites

  • Are scans for the Target stopped or paused during excluded hours?
  • Can I alter the Scan or Target Settings during a scan?
  • Can I pause a scan?
  • Can I restart my machine when a scan is paused?
  • Configuring Acunetix to include only specific portions of a website
  • Do Acunetix Scans Damage Web Applications?
  • Does Acunetix detect if a Target website is behind a web application firewall?
  • How can I detect malware and phishing URLs using Acunetix?
  • How do I avoid getting blocked by my hosting provider when running an Acunetix scan?
  • How do I configure scan speed in Acunetix?
  • How does Acunetix perform an automated scan and detect vulnerabilities?
  • How long can a scan remain in a paused state?
  • How long does a scan take to complete?
  • How to Block Automated Scanners from Scanning your Site
  • How to Obtain the Acunetix Manual Pen Testing Tools
  • My scan seems to be stuck...
  • Scanning Websites integrated with Cisco Duo mobile application for MFA
  • Scanning Websites integrated with Microsoft Authenticator MFA
  • Should I scan a website through a web application firewall?
  • Which malware scanners are used by Acunetix malware scanning?
  • Why is my scan showing as queued?

Vulnerabilities

  • Log4j FAQ
  • What is the proof of exploit in the Acunetix vulnerability alert?
  • What is the vulnerability confidence rating and why is it important?
  • Why does Acunetix highlight parts of the HTTP response in a vulnerability?
  • How to check for the latest vulnerabilities added to Acunetix

Troubleshooting and Error Queries

  • How can I prevent a scan from causing an email flood?
  • How Response Time Affects a Scan’s Performance
  • I get a warning icon in the Status column of a scan. Where can I find more information on the warning?
  • Negative Impacts of Automated Vulnerability Scanners and How to Prevent them
  • Why does Acunetix indicate 'connection was terminated by host’ in the error log?
  • Log collection instructions

User Account Queries

  • How to create Scan Targets per customer

Other Generic FAQs

  • Can I re-use the AcuSensor file on multiple Targets?
  • Does Acunetix integrate with Jenkins?
  • Does AcuSensor require a password?
  • How can I integrate Acunetix with another third-party application?
  • Integrating Acunetix in your Jenkins Pipeline
  • Is there a limit on the number of scans that can be done using Acunetix?
  • What is AcuMonitor, and which vulnerabilities does it help detect?
  • What is the difference between Fixed, Ignored and False Positive?
  • What vulnerability classifications does Acunetix use?
  • Which web application vulnerabilities does Acunetix Scan for?
  • Why are the Trend Charts in the Dashboard not showing any data?

Acunetix 360 Specific

  • Troubleshoot Vulnerability Database not updating in Acunetix 360 On-Premises

Acunetix On Premises specific

  • Configuring a Logon Banner message
  • How do I use Acunetix on a host other than localhost?
  • How do I install the Acunetix Root Certificate on another computer?
  • Import Files – Pre-Request Scripts
  • How to enable Email Notifications in Acunetix On Premises
  • Security Configuration Guide for Acunetix Standard and Premium On-Premises
  • Why do I get a Security Warning in Firefox when I use Acunetix?
  • What can I do if I find an error or a problem with Acunetix?
  • Where are Acunetix files stored?

Acunetix Online specific

  • Acunetix Online cannot connect to my Scan Target
  • When I renew my Acunetix Online Subscription next year, can I change my scan targets?
  • Which Network Vulnerabilities does Acunetix scan for?
  • Which Trojans and Backdoors does Acunetix scan for?
Acunetix Help Center
Our Support team is ready to provide you with technical help. Go to Help Center

This will redirect you to the ticketing system.

Top Product Articles
  • How does Acunetix scan and detect vulnerabilities?
  • How do I use Discovery?
  • How do I record a Login Sequence?
  • How do I prevent e-mail flooding during a scan?
  • How can I reduce scan times?
  • View All Product Articles »
Build History
View the product changelogs for information on new features added, improvements and bug-fixes.

Acunetix Standard & Premium »
Acunetix 360 On-Demand »
Acunetix 360 On-Premises »

Featured Support Videos

View all Support Videos
Acunetix Premium Dashboard First Steps with Acunetix

Acunetix Premium Demo

Watch this Acunetix Premium demo video that takes you on a tour of the tool. Get an overview of its powerful features, such as the macro recorders, the AcuSensor IAST component, a stack of integrations, and more..

Watch
Acunetix Premium Scans and Vulnerabilities Analyzing Results

Acunetix Premium Scans and Vulnerabilities Analyzing Results

Watch this video to see how to analyze the results of a scan in Acunetix Premium. Learn how to filter your results and how to interpret information.

Watch
Acunetix Premium Targets Setting Up and Launching a Scan

Acunetix Premium Targets Setting Up and Launching a Scan

Watch this video to see how to set up and launch a scan in Acunetix Premium. Learn how to select scan targets and customize scans.

Watch
View all Support Videos

Featured Product Articles

View all Featured Product Articles

Why Are Some Vulnerabilities Marked as Verified?

Starting from Acunetix Version 12 (build 12.0.190325161), Acunetix marks some...

Read more

Migrating Acunetix On-Premise to Another Server

This article explains the steps that you should take to migrate Acunetix On-Premise to another...

Read more

Step by Step Configuration of Acunetix with Jenkins

Acunetix offers out-of-the-box integration with Jenkins CI. The setup procedure requires the...

Read more
View all Featured Product Articles

Take action and discover your vulnerabilities

Get a demo
Client: AWS
Client: Cognizant
Client: Garmin
Client: Airforce
Client: NASA
Client: American Express
Product Information
  • AcuSensor Technology
  • AcuMonitor Technology
  • Acunetix Integrations
  • Vulnerability Scanner
  • Support Plans
Use Cases
  • Penetration Testing Software
  • Website Security Scanner
  • External Vulnerability Scanner
  • Web Application Security
  • Vulnerability Management Software
Website Security
  • Cross-site Scripting
  • SQL Injection
  • Reflected XSS
  • CSRF Attacks
  • Directory Traversal
Learn More
  • White Papers
  • TLS Security
  • WordPress Security
  • Web Service Security
  • Prevent SQL Injection
Company
  • About Us
  • Customers
  • Become a Partner
  • Careers
  • Contact
Documentation
  • Case Studies
  • Support
  • Videos
  • Vulnerability Index
  • Webinars
  • Login
  • Invicti Subscription Services Agreement
  • Privacy Policy
  • Terms of Use
  • Sitemap
  • Find us on Facebook
  • Follow us on Twiter
  • Follow us on LinkedIn

© Acunetix 2025, by Invicti