Fortify on Demand vs Trustwave App Scanner [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify on Demand and Trustwave App Scanner [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have the option to test applications with or without credentials.""It helps deploy and track changes easily as per time-to-time market upgrades.""Being able to reduce risk overall is a very valuable feature for us.""Fortify on Demand is easy to use and the reporting is good.""The features that I have found most valuable include its security scan, the vulnerability finds, and the web interface to search and review the issues.""The most valuable features are the server, scanning, and it has helped identify issues with the security analysis.""This product is top-notch solution and the technology is the best on the market.""Fortify helps us to stay updated with the newest languages and versions coming out."

More Fortify on Demand Pros →

"The stability is great. We haven't had any issues at all with it."

More Trustwave App Scanner [EOL] Pros →

Cons
"In terms of communication, they can integrate a few more third-party tools. It would be great if we can have more options for microservice communication. They can also improve the securability a bit more because security is one of the biggest aspects these days when you are using the cloud. Some more security features would be really helpful.""They could provide features for artificial intelligence similar to other vendors.""I would like the solution to add AI support.""The reporting capabilities need improvement, as there are some features that we would like to have but are not available at the moment.""It's still a little bit too complex for regular developers. It takes a little bit more time than usual. I know static code scan is not the main focus of the tool, but the overall time span to scan the code, and even to set up the code scanning, is a bit overwhelming for regular developers.""It natively supports only a few languages. They can include support for more native languages. The response time from the support team can also be improved. They can maybe include video tutorials explaining the remediation process. The remediation process is sometimes not that clear. It would be helpful to have videos. Sometimes, the solution that the tool gives in the GUI is not straightforward to understand for the developer. At present, for any such issues, you have to create a ticket for the support team and request help from the support team.""If you have a continuous integration in place, for example, and you want it to run along with your build and you want it to be fast, you're not going to get it. It adds to your development time.""With Rapid7 I utilized its reporting capabilities to deliver Client Reports within just a few minutes of checking the data. I believe that HP’s FoD Clients could sell more services to clients if HP put more effort into delivering visually pleasing reporting capabilities."

More Fortify on Demand Cons →

"I would like to see a little more flexibility with regards to setting up profiles for vulnerabilities."

More Trustwave App Scanner [EOL] Cons →

Pricing and Cost Advice
  • "Buying a license would be feasible for regular use. For intermittent use, the cloud-based option can be used (Fortify on Demand)."
  • "We used the one-time application, Security Scan Dynamic. I believe the original fee was $8,000."
  • "The subscription model, on a per-scan basis, is a bit expensive. That's another reason we are not using it for all the apps."
  • "The licensing was good because the licenses have the heavy centralized server."
  • "It's a yearly contract, but I don't remember the dollar amount."
  • "The pricing can be improved because it is complex when compared to the competition."
  • "It is quite expensive. Pricing and the licensing model could be improved."
  • "It is cost-effective."
  • More Fortify on Demand Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:What stands out to me is the user-friendliness of each feature.
    Top Answer:Despite being on the higher end in terms of cost, the biggest value lies in its abilities, including robust features, seamless integration, and high-quality findings.
    Top Answer:It would be highly beneficial if Fortify on Demand incorporated runtime analysis, similar to how Contrast Security utilizes agents for proactive application security. This could enhance the solution… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    11,244
    Comparisons
    8,156
    Reviews
    17
    Average Words per Review
    382
    Rating
    8.1
    Unranked
    In Application Security Tools
    Comparisons
    Also Known As
    Micro Focus Fortify on Demand
    Hailstorm, Cenzic Hailstorm
    Learn More
    Overview

    Fortify on Demand is a web application security testing tool that enables continuous monitoring. The solution is designed to help you with security testing, vulnerability management and tailored expertise, and is able to provide the support needed to easily create, supplement, and expand a software security assurance program without the need for additional infrastructure or resources.

    Fortify on Demand Features

    Fortify on Demand has many valuable key features. Some of the most useful ones include:

    • Deployment flexibility
    • Scalability
    • Built for DevSecOps
    • Ease of use
    • Supports 27+ languages
    • Real-time vulnerability identification with
    • Security Assistant
    • Actionable results in less than 1 hour for most applications with DevOps automation
    • Expanded coverage, accuracy and remediation details with IAST runtime agent
    • Continuous application monitoring of production applications
    • Virtual patches
    • Supports iOS and Android mobile applications
    • Security vulnerability identification
    • Behavioral and reputation analysis

    Fortify on Demand Benefits

    There are several benefits to implementing Fortify on Demand. Some of the biggest advantages the solution offers include:

    • Fast remediation: With Fortify on Demand you can achieve fast remediation throughout the software lifecycle with robust assessments by a team of security experts.
    • Easy integration: The solution’s integration ecosystem is easy to use, creating a more secure software supply chain.
    • Security testing: Fortify on Demand covers in-depth mobile app security testing, open-source analysis, and vendor application security management, in addition to static and dynamic testing.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Fortify on Demand solution.

    Dionisio V., Senior System Analyst at Azurian, says, "One of the top features is the source code review for vulnerabilities. When we look at source code, it's hard to see where areas may be weak in terms of security, and Fortify on Demand's source code review helps with that." He goes on to add, “Another reason I like Fortify on Demand is because our code often includes open source libraries, and it's important to know when the library is outdated or if it has any known vulnerabilities in it. This information is important to us when we're developing our solutions and Fortify on Demand informs us when it detects any vulnerable open source libraries.”

    A Security Systems Analyst at a retailer mentions, “Being able to reduce risk overall is a very valuable feature for us.”

    Jayashree A., Executive Manager at PepsiCo, comments, “Once we have our project created with our application pipeline connected to the test scanning, it only takes two minutes. The report explaining what needs to be modified related to security and vulnerabilities in our code is very helpful. We are able to do static and dynamic code scanning. When we are exploring some of the endpoints this solution identifies many loopholes that hackers could utilize for an attack. This has been very helpful and surprising how many vulnerabilities there can be.”

    A Principal Solutions Architect at a security firm explains, “Its ability to perform different types of scans, keep everything in one place, and track the triage process in Fortify SSC stands out.”

    PeerSpot user Mamta J., Co-Founder at TechScalable, states, "Almost all the features are good. This solution has simplified designing and architecting for our solutions. We were early adopters of microservices. Their documentation is good. You don't need to put in much effort in setting it up and learning stuff from scratch and start using it. The learning curve is not too much."

    Provides ability to test applications for security vulnerabilities, security policies and regulatory compliance.
    Sample Customers
    SAP, Aaron's, British Gas, FICO, Cox Automative, Callcredit Information Group, Vital and more.
    Leading Health Insurer
    Top Industries
    REVIEWERS
    Financial Services Firm39%
    Computer Software Company14%
    Retailer11%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company14%
    Manufacturing Company10%
    Government9%
    No Data Available
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    No Data Available
    Buyer's Guide
    Application Security Tools
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Fortify on Demand is ranked 11th in Application Security Tools with 55 reviews while Trustwave App Scanner [EOL] doesn't meet the minimum requirements to be ranked in Application Security Tools. Fortify on Demand is rated 8.0, while Trustwave App Scanner [EOL] is rated 7.6. The top reviewer of Fortify on Demand writes "Provides good depth of scanning but is unfortunately not fully integrated with CIT processes ". On the other hand, the top reviewer of Trustwave App Scanner [EOL] writes "It helps us troubleshoot failed scans and incomplete statuses". Fortify on Demand is most compared with SonarQube, Checkmarx, Veracode, Coverity and Fortify WebInspect, whereas Trustwave App Scanner [EOL] is most compared with .

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.