HCL AppScan vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,423 views|4,191 comparisons
82% willing to recommend
PortSwigger Logo
4,908 views|3,247 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. PortSwigger Burp Suite Professional Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the recording feature.""You can easily find particular features and functions through the UI.""We leverage it as a quality check against code.""Usually when we deploy the application, there is a process for ethical hacking. The main benefit is that, the ethical hacking is almost clean, every time. So it's less cost, less effort, less time to production.""The product is useful, particularly in its sensitivity and scanning capabilities.""It provides a better integration for our ecosystem.""There's extensive functionality with custom rules and a custom knowledge base.""It has certainly helped us find vulnerabilities in our software, so this is priceless in the end."

More HCL AppScan Pros →

"The feature that we have found most valuable is that it comes with pre-set configurations. They have a set of predefined options where you can pick one and start scanning. We also have the option of creating our own configurations, like how often do the applications need to be scanned.""This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps.""For pentesting scenarios, this is the number one tool. It can capture the request, and there are so many functions that are very good for that. For example, a black box satellite host.""The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues.""The most valuable feature is Burp Collaborator.""The most valuable feature is the application security. It also has a reasonable price.""I personally love its capability to automatically and accurately detect vulnerabilities. So, I would say it is the Burp scanner that is THE most powerful, valuable, and an awesome feature.""The active scanner, which does an automated search of any web vulnerabilities."

More PortSwigger Burp Suite Professional Pros →

Cons
"Scans become slow on large websites.""The solution's scalability can be a matter of concern because one license runs on one machine only.""The pricing has room for improvement.""The databases for HCL are small and have room for improvement.""Improving usability could enhance the overall experience with AppScan. It would be beneficial to make the solution more user-friendly, ensuring that everyone can easily navigate and utilize its features.""There is not a central management for static and dynamic.""The penetration testing feature should be included.""They should have a better UI for dashboards."

More HCL AppScan Cons →

"The initial setup is a bit complex.""The solution is not easy to set it up. You need a lot of knowledge.""The solution lacks sufficient stability.""There is not much automation in the tool.""Scanning APIs using PortSwigger Burp Suite Professional takes a lot of time.""If we're running a huge number of scans regularly, it slows down the tool.""The Iran market does not have after-sales support. PortSwigger Burp Suite Professional needs to provide after-sales support.""The solution’s pricing could be improved."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The solution helped us discover vulnerabilities in our applications.
    Top Answer:I rate the pricing a ten out of ten. There are no additional costs associated with the product.
    Ranking
    Views
    5,423
    Comparisons
    4,191
    Reviews
    16
    Average Words per Review
    360
    Rating
    7.2
    Views
    4,908
    Comparisons
    3,247
    Reviews
    22
    Average Words per Review
    489
    Rating
    8.8
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Burp
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Manufacturing Company10%
    Insurance Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Manufacturing Company9%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Government9%
    Comms Service Provider9%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    HCL AppScan vs. PortSwigger Burp Suite Professional
    May 2024
    Find out what your peers are saying about HCL AppScan vs. PortSwigger Burp Suite Professional and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    HCL AppScan is ranked 15th in Application Security Tools with 40 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 57 reviews. HCL AppScan is rated 7.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, OWASP Zap and Checkmarx One, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, Qualys Web Application Scanning and SonarQube. See our HCL AppScan vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.