Try our new research platform with insights from 80,000+ expert users

Fortify WebInspect vs Synopsys Software Risk Manager comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortify WebInspect
Average Rating
7.0
Number of Reviews
19
Ranking in other categories
Dynamic Application Security Testing (DAST) (2nd), DevSecOps (8th)
Synopsys Software Risk Manager
Average Rating
0.0
Number of Reviews
1
Ranking in other categories
Static Application Security Testing (SAST) (31st), Software Composition Analysis (SCA) (19th), Application Security Posture Management (ASPM) (4th)
 

Mindshare comparison

While both are Quality Assurance solutions, they serve different purposes. Fortify WebInspect is designed for Dynamic Application Security Testing (DAST) and holds a mindshare of 38.5%, down 39.7% compared to last year.
Synopsys Software Risk Manager, on the other hand, focuses on Application Security Posture Management (ASPM), holds 1.1% mindshare, down 2.2% since last year.
Dynamic Application Security Testing (DAST)
Application Security Posture Management (ASPM)
 

Featured Reviews

Navin N - PeerSpot reviewer
Sep 16, 2024
Effective scanning of diverse file extensions with fast reporting and issue resolution
We develop software packages for clients, and these clients are mostly in the BFSI sector. The packages need to be scanned, and we engage Fortify WebInspect for this.  Customers typically perform their own application pen tests, but in some cases, we have engagements where customers want us to scan…
Saravanan_Radhakrishnan - PeerSpot reviewer
Sep 27, 2023
Facilitates continuous assessment of applications, covering both static and dynamic security aspects
The requirements are in such a place where the customers want to do a continuous assessment of their applications. The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution.  Synopsys…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Technical support has been good."
"The feature that has been most influential in identifying vulnerabilities is its ability to crawl the website, understand the structure, and analyze the network packets sent and received."
"The solution is able to detect a wide range of vulnerabilities. It's better at it than other products."
"The solution is easy to use."
"Fortify WebInspect is a scalable solution, it is good for a lot of applications."
"The user interface is ok and it is very simple to use."
"When we are integrating it with SSC, we're able to scan and trace and see all of the vulnerabilities. Comparison is easy in SSC."
"Good at scanning and finding vulnerabilities."
"The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution. Synopsys is a Gartner leader, so I position this particular technology for the technical pre-sales part of it."
 

Cons

"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment."
"Our biggest complaint about this product is that it freezes up, and literally doesn't work for us."
"The installation could be a bit easier. Usually it's simple to use, but the installation is painful and a bit laborious and complex."
"Creating reports is very slow and it is something that should be improved."
"One thing I would like to see them introduce is a cloud-based platform."
"The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective."
"We have had a problem with authentification."
"I want to enhance automation. Currently, Fortify WebInspect can scan and find vulnerabilities, but users with specific skills need to interpret the results and understand how to address them."
"The initial setup is a bit challenging because things are not easy. It needs a lot of technology adaptability plus the customer's environment-specific use cases."
 

Pricing and Cost Advice

"The price is okay."
"Fortify WebInspect is a very expensive product."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"The pricing is not clear and while it is not high, it is difficult to understand."
"This solution is very expensive."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"It’s a fair price for the solution."
"It is more of an enterprise solution for budget-conscious customers. So, it's moderately priced. It's not for everybody."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
16%
Government
14%
Manufacturing Company
13%
Financial Services Firm
16%
Computer Software Company
14%
Manufacturing Company
13%
Insurance Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Fortify WebInspect?
The solution's technical support was very helpful.
What needs improvement with Fortify WebInspect?
I want to enhance automation. Currently, Fortify WebInspect can scan and find vulnerabilities, but users with specific skills need to interpret the results and understand how to address them. While...
What do you like most about Synopsys Code Dx?
The customers were looking for something around static security and dynamic security, and in all those areas, they were looking for an industry leader with a proven solution. Synopsys is a Gartne...
What is your experience regarding pricing and costs for Synopsys Code Dx?
I would rate the pricing model an eight out of ten, where one is low and ten is high. Because it is more of an enterprise solution for budget-conscious customers. So, it's moderately priced. It's n...
What needs improvement with Synopsys Code Dx?
Code Dx lacks one aspect, the dynamic security part, known as DAST. It's not an on-premise solution; it's in the cloud now. There are compliance standards and data standards where the customer migh...
 

Also Known As

Micro Focus WebInspect, WebInspect
Code Dx
 

Learn More

 

Overview

 

Sample Customers

Aaron's
Discover why companies like: CGI said, "Synopsys and Software Risk Manager have provided the results we’re looking for".
Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST). Updated: September 2024.
801,394 professionals have used our research since 2012.