Try our new research platform with insights from 80,000+ expert users

OWASP Zap vs SonarQube Cloud (formerly SonarCloud) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 30, 2024
 

Categories and Ranking

OWASP Zap
Ranking in Static Application Security Testing (SAST)
7th
Average Rating
7.6
Reviews Sentiment
7.7
Number of Reviews
38
Ranking in other categories
No ranking in other categories
SonarQube Cloud (formerly S...
Ranking in Static Application Security Testing (SAST)
9th
Average Rating
8.2
Reviews Sentiment
6.7
Number of Reviews
11
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of December 2024, in the Static Application Security Testing (SAST) category, the mindshare of OWASP Zap is 5.2%, down from 6.3% compared to the previous year. The mindshare of SonarQube Cloud (formerly SonarCloud) is 7.0%, up from 6.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Static Application Security Testing (SAST)
 

Featured Reviews

Amit Beniwal - PeerSpot reviewer
Simplifies vulnerability discovery and has high quality support
There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores. Sometimes, a vulnerability initially categorized as high severity may be reduced to medium or low over time after security patches are applied. This alignment with the present severity score and CVSS score could be improved.
Diego Moreo - PeerSpot reviewer
Enhanced code quality with data consolidation needs and good pipeline integration
We have SonarCloud integrated into our pipeline. It is used as a tool for checking code quality, clean code, bugs, and security issues. It acts as a quality gate for production, helping decide if our code can be applied SonarCloud aids us in checking major issues in legacy systems and helps…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Automatic updates and pull request analysis."
"Simple and easy to learn and master."
"Fuzzer and Java APIs help a lot with our custom needs."
"The OWASP's tool is free of cost, which gives it a great advantage, especially for smaller companies to make use of the tool."
"Automatic scanning is a valuable feature and very easy to use."
"It can be used effectively for internal auditing."
"​It has improved my organization with faster security tests.​"
"The solution is good at reporting the vulnerabilities of the application."
"Recently, they introduced support for mono reports and microservices, which is a noteworthy development as it provides a more detailed view of each service."
"Its dashboard provides a unified view of various code quality metrics, including code duplication, unit test coverage, and security hotspots."
"The solution provides continuous code analysis which has improved the quality of our code. It can raise alarms on vulnerabilities with immediate reports on the dashboard. Few things are false positives and we can customize the rules."
"I'm not implementing the solutions. However, I've talked to the people who deploy the tools, and they are happy with how easy setting up SonarCloud is."
"The solution can be installed locally."
"The most valuable features of SonarCloud are the ability to discover vulnerabilities, security weak points, security hotspots, and all the feedback that comes into the feature branch. You can deploy the code with the security, you can eliminate the problem at the developer level rather than identifying the problem in the productions."
"SonarCloud is overall a good tool for identifying code smells, bugs, and code duplication, but we've found that using Android Lint is more effective for our needs."
"The most valuable feature of SonarCloud is its overall performance."
 

Cons

"Too many false positives; test reports could be improved."
"The work that it does in the limited scope is good, but the scope is very limited in terms of the scanning features. The number of things it tests or finds is limited. They need to make it a more of a mainstream tool that people can use, and they can even think about having it on a proprietary basis. They need to increase the coverage of the scan and the results that it finds. That has always been Zap's limitation. Zap is a very good tool for a beginner, but once you start moving up the ladder where you want further details and you want your scan to show more in-depth results, Zap falls short because its coverage falls short. It does not have the capacity to do more."
"For scalability, I would rate OWASP Zap between four to five out of ten."
"The ability to search the internet for other use cases and to use the solution to make applications more secure should be addressed."
"The reporting feature could be more descriptive."
"I prefer Burp Suite to SWASP Zap because of the extensive coverage it offers."
"If there was an easier to understand exactly what has been checked and what has not been checked, it would make this solution better. We have to trust that it has checked all known vulnerabilities but it's a bit hard to see after the scanning."
"The automated vulnerability assessments that the application performs needs to be simplified as well as diversified."
"The solution needs to improve its customization and flexibility."
"Reporting features are missing in SonarCloud."
"The documentation needs improvement on optimizing build time for seamless CI/CD integration with our Android apps."
"I've been told by the developers that the solution is too limited. It's not testing enough within the containers."
"There's room for improvement in the configuration process, particularly during the initial setup phase."
"The reports could improve by providing more information. We are not able to use the reports in our operation until they are improved. Additionally, if the vendor provided more customization capabilities it would be a benefit."
"We had some issues with the scanner."
"SonarCloud's UI needs enhancement."
 

Pricing and Cost Advice

"This is an open-source solution and can be used free of charge."
"The solution’s pricing is high."
"The tool is open source."
"OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
"It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
"We have used the freeware version. I believe Zap only has freeware."
"The tool is open-source."
"This solution is open source and free."
"While not extremely cheap, it aligns well with market standards and offers good value."
"The current pricing is quite cheap."
"The price of SonarCloud is not expensive, it goes by the lines of code. 1 million lines per code are approximately 4,000 USD per year. If you need 2 million lines of code you would double the annual cost."
"I rate the pricing a five out of ten."
"I am using the free version of the solution."
"The price of SonarCloud could be less expensive. We are using the community version and the price should be more reasonable."
"Previously, the pricing was 17,000 euros for five million lines analyzed. However, they now charge $15,000 per one million lines, significantly increasing the cost."
report
Use our free recommendation engine to learn which Static Application Security Testing (SAST) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Computer Software Company
19%
Financial Services Firm
10%
Manufacturing Company
9%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
What do you like most about SonarCloud?
Recently, they introduced support for mono reports and microservices, which is a noteworthy development as it provides a more detailed view of each service.
What is your experience regarding pricing and costs for SonarCloud?
Previously, the pricing was 17,000 euros for five million lines analyzed. However, they now charge $15,000 per one million lines, significantly increasing the cost.
What needs improvement with SonarCloud?
Reporting features are missing in SonarCloud. We do not have a way to consolidate data within the tool, requiring us to extract data and use Power BI for reports.
 

Learn More

 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Information Not Available
Find out what your peers are saying about OWASP Zap vs. SonarQube Cloud (formerly SonarCloud) and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.