Try our new research platform with insights from 80,000+ expert users

HCL AppScan vs PortSwigger Burp Suite Professional comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

HCL AppScan
Ranking in Application Security Tools
15th
Ranking in Static Application Security Testing (SAST)
12th
Average Rating
7.8
Reviews Sentiment
6.9
Number of Reviews
43
Ranking in other categories
Dynamic Application Security Testing (DAST) (1st)
PortSwigger Burp Suite Prof...
Ranking in Application Security Tools
8th
Ranking in Static Application Security Testing (SAST)
6th
Average Rating
8.6
Reviews Sentiment
7.7
Number of Reviews
62
Ranking in other categories
Fuzz Testing Tools (1st)
 

Mindshare comparison

As of January 2025, in the Application Security Tools category, the mindshare of HCL AppScan is 2.7%, down from 2.8% compared to the previous year. The mindshare of PortSwigger Burp Suite Professional is 1.8%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

AnshulTomar - PeerSpot reviewer
Scalable platform with efficient static and dynamic testing features
We use the product for Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). By integrating AppScan into our CI/CD pipelines, aligned with Agile methodologies, we ensure that security testing becomes an integral part of the software development lifecycle The…
Anton Krivonosov - PeerSpot reviewer
A special tool for penetration testers or security specialists to conduct security assessments
We use the solution for security assessments. It's a special tool for penetration testers or security specialists PortSwigger Burp Suite Professional is a standard tool in the security industry. It's a stable solution that has many features. You can download different plugins if you don't have…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It's generally a very user-friendly tool. Anyone can easily learn how to scan"
"For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted."
"It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code."
"Technical support is helpful."
"The HCL AppScan turnaround time for Burp Suite or any new feature request is pretty good, and that is why we are sticking with the HCL."
"The most valuable feature of HCL AppScan is scanning QR codes."
"We are now deploying less defects to production."
"We leverage it as a quality check against code."
"The most valuable features are Burp Intruder and Burp Scanner."
"BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding."
"The feature that we have found most valuable is that it comes with pre-set configurations. They have a set of predefined options where you can pick one and start scanning. We also have the option of creating our own configurations, like how often do the applications need to be scanned."
"It is useful for scanning and tracing activities."
"Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them."
"I am impressed with the tool's detailed analysis for penetration testing. AppScan can give only visibility, but it can't do the PT part. But the PortSwigger Burp Application can do both, and it gives much more visibility on the PT rating."
"It was easy to learn."
"The product has a good learning hub."
 

Cons

"The databases for HCL are small and have room for improvement."
"AppScan needs to improve its handling of false positives."
"I think being able to search across more containers, especially some of the docker elements. We need a little tighter integration there. That's the only thing I can see at this point."
"It's a little bit basic when you talk about the Web Services. If AppScan improved its maturity on Web Services testing, that would be good."
"HCL AppScan needs to improve security."
"Scans become slow on large websites."
"There is not a central management for static and dynamic."
"One thing which I think can be improved is the CI/CD Integration"
"One area for improvement is the integrated browser, Chromium. Single Sign-On (SSO) methods like Microsoft authentication login sometimes fail and show errors. As a workaround, I have to use a different browser, such as Firefox, to log in and make Burp work."
"The reporting needs to be improved; it is very bad."
"Improvement should be done as per the requirements of customers."
"If your application uses multi-factor authentication, registration management cannot be automated."
"I would like to see a more optimized solution, as it currently uses a lot of CPU power and memory."
"The tool is very expensive."
"Sometimes the solution can run a little slow."
"If we're running a huge number of scans regularly, it slows down the tool."
 

Pricing and Cost Advice

"With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
"The product has premium pricing and could be more competitive."
"Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
"The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
"The price is very expensive."
"The solution is cheap."
"I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
"HCL AppScan is expensive."
"The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
"PortSwigger is a bit expensive."
"The platform's pricing is reasonable."
"This is a value for money product."
"Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
"Our licensing cost is approximately $400 USD per year."
"The price for the solution is expensive and could be cheaper. We pay an annual license and our team has several of them."
"We have one license. The price is very nominal."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
825,661 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Government
10%
Computer Software Company
17%
Financial Services Firm
12%
Government
11%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about HCL AppScan?
The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
What needs improvement with HCL AppScan?
AppScan needs to improve its handling of false positives. It also requires enhancements in customer support, similar to what Veracode provides. Regularly scheduling calls with clients to discuss fe...
What is your primary use case for HCL AppScan?
The primary use case for AppScan is for security purposes. I compare AppScan with other tools such as Veracode. We use AppScan for vulnerability detection and auto-remediation of vulnerabilities wi...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about PortSwigger Burp Suite Professional?
The solution helped us discover vulnerabilities in our applications.
What is your experience regarding pricing and costs for PortSwigger Burp Suite Professional?
The pricing for Burp Suite Professional is not very high, however, it could be more flexible for clients.
 

Also Known As

IBM Security AppScan, Rational AppScan, AppScan
Burp
 

Overview

 

Sample Customers

Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
Google, Amazon, NASA, FedEx, P&G, Salesforce
Find out what your peers are saying about HCL AppScan vs. PortSwigger Burp Suite Professional and other solutions. Updated: January 2025.
825,661 professionals have used our research since 2012.