Header banner
Revain logoHome Page
cequence security logo

Cequence Security Review

3

·

Very good

Revainrating 4.5 out of 5  
Rating 
4.4
Security, Cloud Security

View on AmazonView on ЯM

Description of Cequence Security

Organizations that increasingly rely on APIs to power their business trust Cequence Security to provide the most sustained defense from online fraud, business logic attacks, exploits, OWASP attacks, and unintended data leakage. Cequence Security’s unified Web and API Protection Platform delivers runtime API visibility, security risk monitoring, and patented behavioral fingerprinting technology to consistently detect and protect against evolving online attack behaviors without the friction associated with client-side application integrations.

Reviews

Global ratings 3
  • 5
    1
  • 4
    2
  • 3
    0
  • 2
    0
  • 1
    0

Type of review

I like it because is very complete in options for configuration (can make things manual or automatic of all services). It also works with AWS cloud service too but if we don't have time to configure manually everything can be made automatically which makes our life easier so you really should use some automation here since there's plenty features out-of-the box without need of customization. Not much I dislike about this software just little bugs sometimes when i'm using multiple computers at…

Pros
  • Also lots variety within their solutions available including SSO toolchain that provides Single Sign On functionality through OpenID Connect protocol
Cons
  • Some problems

Revainrating 4 out of 5

Very good tool used against various vulnerabilities

The best part of using this software is its simplicity in terms of installation, configuration, usage. They have excellent customer service support department as well which makes you feel secured while working with them. I dislike very little about it, but one thing is regarding security aspect, they should improve password manager or else no user can be trusted for having secure passwords. We are solving our security issue with CSW by securing and protecting our API end points and we believe…

Pros
  • This tool provides all kind solutions under single umbrella where every organization needs different types/methods that could easily fit into their enterprise system.
  • Allows integration through APIs without writing code manually
  • Easy interface design; intuitive GUI helps make navigation fastEasy setup processEfficient documentationA wide range coverage across industriesSophisticated capabilitiesAllowing automation &
Cons
  • Relatively high

Revainrating 4 out of 5

Very good Vulnerability Scanner Tool, Helped My Team Quickly

The best feature is it's ability to detect any vulnerability in our application or system with ease of use. It has been very helpful for us as we are able to find out all vulnerabilities present within an existing code base without having to do manual testing which can be time consuming. I have not found anything negative about this product so far but if you want something reliable then go ahead otherwise there will always be better products available now days like Metasploit etc., You should…

Pros
  • Also check their demo video where one guy goes through some steps himself showing what does he think when applying these tools :)
Cons
  • There isn't really such thing i dislike