Try our new research platform with insights from 80,000+ expert users

Fortify WebInspect vs Fortra's Beyond Security BeSTORM comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortify WebInspect
Ranking in Dynamic Application Security Testing (DAST)
2nd
Average Rating
7.0
Number of Reviews
18
Ranking in other categories
DevSecOps (8th)
Fortra's Beyond Security Be...
Ranking in Dynamic Application Security Testing (DAST)
10th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Dynamic Application Security Testing (DAST) category, the mindshare of Fortify WebInspect is 38.5%, down from 39.7% compared to the previous year. The mindshare of Fortra's Beyond Security BeSTORM is 0.7%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Dynamic Application Security Testing (DAST)
 

Featured Reviews

FP
Apr 25, 2023
Great at scanning and detecting vulnerabilities
This is a scanning tool. We carried out a POC with the aim of taking a proactive approach to scanning the applications and remediating the vulnerabilities in the development environment. We have 15-18 applications currently using Fortify. We'll be testing additional applications in the coming…
Use Fortra's Beyond Security BeSTORM?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"The price is okay."
"It’s a fair price for the solution."
"The pricing is not clear and while it is not high, it is difficult to understand."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"This solution is very expensive."
"Fortify WebInspect is a very expensive product."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
Information not available
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
17%
Government
14%
Manufacturing Company
13%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Fortify WebInspect?
The solution's technical support was very helpful.
What needs improvement with Fortify WebInspect?
I want to enhance automation. Currently, Fortify WebInspect can scan and find vulnerabilities, but users with specific skills need to interpret the results and understand how to address them. While...
Ask a question
Earn 20 points
 

Also Known As

Micro Focus WebInspect, WebInspect
No data available
 

Learn More

 

Overview

 

Sample Customers

Aaron's
Information Not Available
Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST). Updated: August 2024.
800,688 professionals have used our research since 2012.