Try our new research platform with insights from 80,000+ expert users

HCL AppScan vs OWASP Zap comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

HCL AppScan
Ranking in Static Application Security Testing (SAST)
10th
Average Rating
7.8
Reviews Sentiment
6.9
Number of Reviews
43
Ranking in other categories
Application Security Tools (14th), Dynamic Application Security Testing (DAST) (1st)
OWASP Zap
Ranking in Static Application Security Testing (SAST)
11th
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
39
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of April 2025, in the Static Application Security Testing (SAST) category, the mindshare of HCL AppScan is 2.7%, up from 2.7% compared to the previous year. The mindshare of OWASP Zap is 5.1%, down from 5.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

Rishi Anupam - PeerSpot reviewer
A stable and scalable scanning solution with good reporting feature
The solution is used for the vulnerabilities scan on the network side The reporting part is the most valuable feature. The penetration testing feature should be included. I have been using the solution for four years. It is a stable solution. I rate it seven out of ten. It is a scalable…
Amit Beniwal - PeerSpot reviewer
Simplifies vulnerability discovery and has high quality support
There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores. Sometimes, a vulnerability initially categorized as high severity may be reduced to medium or low over time after security patches are applied. This alignment with the present severity score and CVSS score could be improved.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is a stable solution."
"AppScan's most valuable features include its ability to identify vulnerabilities accurately, provide detailed remediation steps, and the newly introduced AI-powered features that enhance its functionality further."
"The platform has valuable security features, helping us identify sensitive code issues and the possibility of internal applications' exposure to external threats."
"The security and the dashboard are the most valuable features."
"The most valuable feature of HCL AppScan is scanning QR codes."
"The reporting part is the most valuable feature."
"This solution saves us time due to the low number of false positives detected."
"The solution is easy to use."
"The vulnerabilities that it finds, because the primary goal is to secure applications and websites."
"OWASP is quite matured in identifying the vulnerabilities."
"Fuzzer and Java APIs help a lot with our custom needs."
"You can run it against multiple targets."
"Simple and easy to learn and master."
"It scans while you navigate, then you can save the requests performed and work with them later."
"The HUD is a good feature that provides on-site testing and saves a lot of time."
"One valuable feature of OWASP Zap is that it is simple to use."
 

Cons

"AppScan needs to improve its handling of false positives."
"The solution's scalability can be a matter of concern because one license runs on one machine only."
"It has crashed at times."
"HCL AppScan needs to improve security."
"They have to improve support."
"The dashboard, for AppScan or the Fortified fast tool, which we use needs to be improved."
"We would like to integrate with some of the other reporting tools that we're planning to use in the future."
"AppScan is too complicated and should be made more user-friendly."
"ZAP's integration with cloud-based CICD pipelines could be better. The scan should run through the entire pipeline."
"The automated vulnerability assessments that the application performs needs to be simplified as well as diversified."
"OWASP should work on reducing false positives by using AI and ML algorithms."
"It needs more robust reporting tools."
"OWASP should work on reducing false positives by using AI and ML algorithms. They should expand their capabilities for broader coverage of business logic flaws and complex issues."
"It would be beneficial to enhance the algorithm to provide better summaries of automatic scanning results."
"Too many false positives; test reports could be improved."
"The solution is unable to customize reports."
 

Pricing and Cost Advice

"The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
"With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
"Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
"The price is very expensive."
"The tool was expensive."
"The product is moderately priced, though it's an investment due to extensive code analysis needs."
"I rate the product's price a seven on a scale of one to ten, where one is low, and ten is high. HCL AppScan is an expensive tool."
"The solution is moderately priced."
"The solution’s pricing is high."
"It is open source, and we can scan freely."
"This app is completely free and open source. So there is no question about any pricing."
"OWASP Zap is free to use."
"This solution is open source and free."
"It is highly recommended as it is an open source tool."
"OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
"This is an open-source solution and can be used free of charge."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
844,944 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
14%
Government
11%
Manufacturing Company
9%
Computer Software Company
18%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about HCL AppScan?
The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
What needs improvement with HCL AppScan?
AppScan needs to improve its handling of false positives. It also requires enhancements in customer support, similar to what Veracode provides. Regularly scheduling calls with clients to discuss fe...
What is your primary use case for HCL AppScan?
The primary use case for AppScan is for security purposes. I compare AppScan with other tools such as Veracode. We use AppScan for vulnerability detection and auto-remediation of vulnerabilities wi...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
What is your experience regarding pricing and costs for OWASP Zap?
OWASP might be cost-effective, however, people prefer to use the free edition available as open source.
 

Also Known As

IBM Security AppScan, Rational AppScan, AppScan
No data available
 

Overview

 

Sample Customers

Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Find out what your peers are saying about HCL AppScan vs. OWASP Zap and other solutions. Updated: March 2025.
844,944 professionals have used our research since 2012.