What is Intruder?

Intruder is a fully featured Security Management Software designed to serve Agencies, Enterprises. Intruder provides end-to-end solutions designed for Web App. This online Security Management system offers Two-Factor Authentication, Vulnerability Scanning, Risk Management, Prioritization, Web Scanning at one place.

Pricing

Intruder Starting Price

$ 38/Per Month

Awards
Intruder Award

Our Awards and Recognition

More Awards
Need a Little Help?

Talk with a software expert for free. Get a list of software that's great for you in less than 10 minutes.

Intruder Screenshots

Key Features of Intruder

Here are the powerful features that make Intruder stand out from the competition. Packed with innovative tools and advanced functionalities, this software offers a range of benefits.

  • Access control
  • Activity Log
  • Activity Monitoring
  • Advanced Firewall
  • AI / Machine Learning
  • Anonymous Browsing
  • Anti Spam
  • Anti Virus
  • Application Access Control
  • Application Security
  • Archiving
  • Asset Discovery
  • Asset Tagging
  • Audit Trail
  • Audit Trails
  • Availability Testing
  • Backup Management
  • Bandwidth Monitoring
  • Baseline Manager
  • Basic Firewall
  • Behavioral Analytics
  • Billing & Invoicing
  • Biometric
  • Compliance Management
  • Compliance Reporting
  • Configuration Management
  • Connectivity Management
  • Consolidation
  • Content Routing
  • Credential Management
  • Customer Management
  • Dashboard
  • Data Export
  • Data Visualization
  • Database Security Audit
  • Defect Tracking
  • Deployment Management
  • Diagnostic Tools
  • DNS Leak Protection
  • Document Imaging
  • eDiscovery
  • Email Attachment Protection
  • Encryption
  • Endpoint Management
  • Event Logs
  • Event Tracking
  • Event-Based Notifications
  • File Access Control
  • File Integrity Monitoring
  • Financial Data Protection
  • Firewall
  • Forensic Analysis
  • FTP Monitoring
  • Full Transaction Diagnostics
  • Granular Access Controls
  • Health Monitoring
  • Incident Management
  • Internet Security
  • Internet Usage Monitoring
  • Intrusion Detection System
  • Inventory Management
  • IP Address Monitoring
  • IP Protection
  • Job Costing
  • Kill Switch
  • Lead management
  • Least Privilege
  • Log Management
  • Maintenance Scheduling
  • Mobile Access
  • Mobile Authentication
  • Multi-Language
  • Multi-Protocol
  • Multifactor Authentication
  • Network Diagnosis
  • Network Logs
  • Network Monitoring
  • Network Scanning
  • Password Management
  • Password Protection
  • Patch Management
  • PCI Assessment
  • Peer-to-Peer
  • Performance Control
  • Performance Metrics
  • Policy Management
  • Predefined Protocols
  • Prioritization
  • Quarantine
  • Quotes / Estimates
  • Real Time Monitoring
  • Real-Time Reporting & Dashboards
  • Real-time Scheduling
  • Redundancy Checking
  • Release Management
  • Remediation
  • Remote Access
  • Reporting/Analytics
  • Reverse Proxy
  • Risk Assessment
  • Risk Management
  • Role based management
  • Root-Cause Diagnosis
  • Schedulers
  • Scheduling
  • Security Event Log
  • Sensitive Data Identification
  • Server Performance
  • Signature Matching
  • Single Sign On
  • SLA Monitoring
  • Spyware Removal
  • SSL Offload
  • Subscriber Management
  • Syslogs
  • Threat Intelligence
  • Threat Protection
  • Thresholds
  • Trace individual transactions
  • Transaction Monitoring
  • Two-Factor Authentication
  • Uptime Reporting
  • User Activity Monitoring
  • User Friendly Webportal
  • User Management
  • Version Control
  • Virtual Machine Monitoring
  • Virus Definition Update
  • Vulnerability Assessment
  • Vulnerability Management
  • Vulnerability Protection
  • Vulnerability Scanning
  • Web Inspection
  • Web Logs
  • Web Scanning
  • Web Threat Management
  • Web Traffic Reporting
  • Whitelisting / Blacklisting
  • Work Order Management
Show More
  • Activity Log
  • AI / Machine Learning
  • AI Security
  • Anti Virus
  • Anti-Spyware
  • Antivirus
  • Application Security
  • Asset Discovery
  • Asset Tagging
  • Audit Trail
  • Behavioral Analytics
  • Biometric
  • Blue Team Tools
  • Compliance Management
  • Compliance Reporting
  • Content Caching
  • Content Disarm & Reconstruction (CDR)
  • Content Routing
  • Credential Management
  • Cyber Insurance
  • Cyber Risk Management
  • Cybersecurity
  • Dark Web Monitoring
  • Data Classification
  • Data Compression
  • Data Discovery
  • Data Governance
  • Data Security
  • Data Security Posture Management (DSPM)
  • Database Security Audit
  • Device management
  • Employee Identity Theft Protection
  • Encryption
  • Endpoint Management
  • Endpoint protection
  • Event Logs
  • Event-Based Notifications
  • Extended Detection and Response (XDR)
  • File Access Control
  • Financial Data Protection
  • Forensic Analysis
  • Health Monitoring
  • Incident Management
  • Incident Response
  • Insider Threat Management
  • Intrusion detection and prevention
  • Intrusion Detection System
  • IOC Verification
  • IoT Security
  • Log Management
  • Malware Analysis
  • Mobile Authentication
  • Mobile Data Security
  • Multifactor Authentication
  • Network Detection and Response (NDR)
  • Network Scanning
  • Network security
  • Network Traffic Analysis (NTA)
  • Out-of-Band Authentication
  • Password Management
  • Patch Management
  • Policy Management
  • Prioritization
  • Real Time Monitoring
  • Redundancy Checking
  • Reverse Proxy
  • Risk Management
  • Security Event Log
  • Security Orchestration
  • Automation and Response (SOAR)
  • Self Service Portal
  • Sensitive Data Identification
  • SIEM
  • Signature Matching
  • Threat Intelligence
  • Threat Modeling
  • Tokenization
  • Transaction Monitoring
  • User Activity Monitoring
  • User and Entity Behavior Analytics (UEBA)
  • VPN
  • Vulnerability Assessment
  • Vulnerability Protection
  • Vulnerability Scanning
  • Web Scanning
  • Web Threat Management
  • Whitelisting / Blacklisting
Show More
  • Asset Discovery
  • Asset Tagging
  • Asset Discovery
  • Asset Tagging
  • Compliance Reporting
  • Compression
  • Continuous Backup
  • Database Security Audit
  • Diagnostic Tools
  • IOC Verification
  • Local Server Options
  • Maintenance Scheduling
  • Multiple System Support
  • Network Scanning
  • Patch Management
  • PCI Assessment
  • Policy Management
  • Prioritization
  • Real Time Monitoring
  • Risk Management
  • Secure Data Storage
  • Sensitive Data Identification
  • Vulnerability Assessment
  • Vulnerability Management
  • Vulnerability Protection
  • Vulnerability Scanning
  • Web Access / Restoration
  • Web Scanning
  • Whitelisting / Blacklisting
Show More
  • Access control and user authentication
  • Anti-spam protection
  • Blacklist monitoring and removal
  • Bot detection and mitigation
  • Compliance with industry security standards
  • Content security policy enforcement
  • Cross-site scripting (XSS) protection
  • Data encryption in transit and at rest
  • DDoS protection
  • File Integrity Monitoring
  • IP blocking and whitelisting
  • Login protection and brute-force attack prevention
  • Malware scanning
  • Real-time threat detection
  • Reputation monitoring
  • Secure API integration
  • Secure socket layer (SSL) support
  • Security audit logs
  • Security incident response
  • Security notifications and alerts
  • Session management and cookie security
  • SQL injection protection
  • SSL/TLS certificate management
  • Two-Factor Authentication
  • Vulnerability Assessment
  • Web application firewall
  • Web server hardening
  • Web traffic monitoring and analysis
  • Website backup and restoration
  • Website performance optimization
  • Website security analytics
  • Website Visitor Identification
Show More
  • Brute-Force Attack Simulation
  • Command Execution Testing
  • Compliance Testing
  • Continuous Monitoring and Testing
  • Cross-Site Scripting (XSS) Testing
  • Denial of Service (DoS) Testing
  • Directory Traversal Testing
  • DNS Spoofing
  • Exploit Generation
  • File Inclusion Testing
  • Firewall and Intrusion Detection System (IDS) Testing
  • Malware Analysis
  • Man-in-the-Middle (MitM) Attacks
  • Multi-Platform Support
  • Network Mapping
  • Password Cracking
  • Penetration Testing
  • Penetration Testing Methodologies
  • Phishing Simulation
  • Port Scanning
  • Remote Access Testing
  • Reporting and Documentation
  • Reverse Engineering
  • Security Configuration Review
  • Security Information and Event Management (SIEM) Integration
  • Security Policy Testing
  • Social Engineering Testing
  • SQL Injection Testing
  • Vulnerability Scanning
  • Web Application Testing
  • Wireless Network Testing
  • Zero-Day Exploit Testing
Show More

Intruder Pricing

Here are the pricing plans for Intruder. Choose the plan that best fits your requirements and budget. Get Detailed Intruder pricing as per your requirements.

Essential
$ 38
Per Month
  • Scheduled monthly assessments
  • Checks for over 10,000 security vulnerabilities including WannaCry and Heartbleed
  • Up to 2 user accounts
Pricing
Pro
$ 180
Per Month
  • All features in Essential
  • Run additional scans on demand
  • Emerging threat notifications
  • Checks for Web Application flaws such as SQL Injection and Cross-Site Scripting
  • Network view
  • AWS, Google Cloud, Azure Cloud Connectors
  • Slack and Jira integration
  • Unlimited user accounts
Pricing
Verified
$ 450
Per Month
  • All features in Pro
  • Hybrid penetration testing helps identify issues beyond the capabilities of automated scans
  • Access to technical advice from our expert penetration testers
  • Free Cyber Essentials certification
  • PCI ASV scans available
  • Bug Bounty validation
Pricing

Intruder Specifications

Get a closer look at the technical specifications and system requirements for Intruder. Find out if it's compatible with your operating system and other software.

Deployment :
Cloud Based
Subscription Plan :
Monthly, Yearly
Accessibility :
API
Customization
Mobile Support
Desktop Platforms :
Web app
Windows
Language Support :
English
Business :
StartUps
SMBs
Agencies
Enterprises
Available Support :
Email
Company Details :
Company Name : Intruder
Headquarter : London
Website : Visit Website

Intruder Comparisons

Compare Intruder with other similar options available in Security Management Software. Explore the key differences to see why it's the top choice for businesses and individuals.

Intruder logo
Do you work for Intruder?
Claim This Profile

Intruder Reviews (0)

Ask a question

No reviews yet. Rate this app or be the first to review.

Write a Review

Alternatives of Intruder

Explore alternative software options that can fulfill similar requirements as Intruder. Evaluate their features, pricing, and user feedback to find the perfect fit for your needs.

Intruder FAQs

How much does Intruder cost?

The starting price of Intruder is ₹ 2736/Per Month. It has different pricing plans:

  1. Essential : ₹ 2736/Per Month
  2. Pro : ₹ 12960/Per Month
  3. Verified : ₹ 32400/Per Month

The details of Intruder’s free trial have not been shared by the vendor.

What are the top 5 features for Intruder?

The top 5 features for Intruder are:

  • Risk Management
  • Two-Factor Authentication
  • Vulnerability Scanning
  • Prioritization
  • Patch Management

What type of customer support is available from Intruder?

The available support which Intruder provides is:

  • Email
Free Demo Get Pricing
Free Demo