Try our new research platform with insights from 80,000+ expert users

HCL AppScan vs OWASP Zap comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

HCL AppScan
Ranking in Static Application Security Testing (SAST)
13th
Average Rating
7.8
Reviews Sentiment
6.9
Number of Reviews
43
Ranking in other categories
Application Security Tools (15th), Dynamic Application Security Testing (DAST) (1st)
OWASP Zap
Ranking in Static Application Security Testing (SAST)
7th
Average Rating
7.6
Reviews Sentiment
7.7
Number of Reviews
38
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Static Application Security Testing (SAST) category, the mindshare of HCL AppScan is 2.8%, up from 2.8% compared to the previous year. The mindshare of OWASP Zap is 5.2%, down from 6.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

AnshulTomar - PeerSpot reviewer
Scalable platform with efficient static and dynamic testing features
We use the product for Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). By integrating AppScan into our CI/CD pipelines, aligned with Agile methodologies, we ensure that security testing becomes an integral part of the software development lifecycle The…
Amit Beniwal - PeerSpot reviewer
Simplifies vulnerability discovery and has high quality support
There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores. Sometimes, a vulnerability initially categorized as high severity may be reduced to medium or low over time after security patches are applied. This alignment with the present severity score and CVSS score could be improved.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted."
"The security and the dashboard are the most valuable features."
"AppScan's most valuable features include its ability to identify vulnerabilities accurately, provide detailed remediation steps, and the newly introduced AI-powered features that enhance its functionality further."
"The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase."
"The reporting part is the most valuable feature."
"You can easily find particular features and functions through the UI."
"I like the recording feature."
"It provides a better integration for our ecosystem."
"It can be used effectively for internal auditing."
"The ZAP scan and code crawler are valuable features."
"The solution is good at reporting the vulnerabilities of the application."
"OWASP Zap is a good tool, one of my favorites for a long time, and I would recommend it."
"This solution has improved my organization because it has made us feel safer doing frequent deployments for web applications. If we have something really big, we might get some professional company in to help us but if we're releasing small products, we will check it ourselves with Zap. It makes it easier and safer."
"It updates repositories and libraries quickly."
"Simple and easy to learn and master."
"The API is exceptional."
 

Cons

"A desktop version should be added."
"​IBM Security AppScan Source is rather hard to use​."
"They have to improve support."
"AppScan needs to improve its handling of false positives."
"The dashboard, for AppScan or the Fortified fast tool, which we use needs to be improved."
"We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices."
"They should have a better UI for dashboards."
"The solution often has a high number of false positives. It's an aspect they really need to improve upon."
"The forced browse has been incorporated into the program and it is resource-intensive."
"It would be a great improvement if they could include a marketplace to add extra features to the tool."
"For scalability, I would rate OWASP Zap between four to five out of ten."
"The solution is somewhat unreliable because after we get the finding, we have to manually verify each of its findings to see whether it's a false positive or a true finding, and it takes time."
"The work that it does in the limited scope is good, but the scope is very limited in terms of the scanning features. The number of things it tests or finds is limited. They need to make it a more of a mainstream tool that people can use, and they can even think about having it on a proprietary basis. They need to increase the coverage of the scan and the results that it finds. That has always been Zap's limitation. Zap is a very good tool for a beginner, but once you start moving up the ladder where you want further details and you want your scan to show more in-depth results, Zap falls short because its coverage falls short. It does not have the capacity to do more."
"OWASP Zap needs to extend to mobile application testing."
"There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores."
"Zap could improve by providing better reports for security and recommendations for the vulnerabilities."
 

Pricing and Cost Advice

"Our clients are willing to pay the extra money. It is expensive."
"The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
"HCL AppScan is expensive."
"AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
"The solution is cheap."
"The product has premium pricing and could be more competitive."
"The tool was expensive."
"The solution is moderately priced."
"The tool is open-source."
"As Zap is free and open-source, with tons of features similar to those of commercial solutions, I would definitely recommend trying it out."
"The tool is open source."
"This is an open-source solution and can be used free of charge."
"It is highly recommended as it is an open source tool."
"OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
"It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
"This solution is open source and free."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
11%
Government
10%
Computer Software Company
19%
Financial Services Firm
12%
Manufacturing Company
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about HCL AppScan?
The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
What needs improvement with HCL AppScan?
AppScan needs to improve its handling of false positives. It also requires enhancements in customer support, similar to what Veracode provides. Regularly scheduling calls with clients to discuss fe...
What is your primary use case for HCL AppScan?
The primary use case for AppScan is for security purposes. I compare AppScan with other tools such as Veracode. We use AppScan for vulnerability detection and auto-remediation of vulnerabilities wi...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
 

Also Known As

IBM Security AppScan, Rational AppScan, AppScan
No data available
 

Overview

 

Sample Customers

Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Find out what your peers are saying about HCL AppScan vs. OWASP Zap and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.