Qualys Web Application Scanning vs Trustwave App Scanner [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Qualys Web Application Scanning and Trustwave App Scanner [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The feature that I have found most valuable is the progressive scan. It is good. It's done in 24 hours.""The interface is user-friendly and easy to understand.""The Qualys Web Application Scanning solution offers a single comprehensive console and consolidated reporting, covering all aspects from on-prem to cloud and compliance, etcetera.""​This product is designed for easy scalability and can easily scale up ​without major challenges.""It combines both web application vulnerability management and internal vulnerability management on one platform and dashboard. Usually, you have to purchase separate tools.""I have found the detection of vulnerabilities tool thorough with good results and the graphical display output to be wonderful and full of colors. It allows many types of outputs, such as bar and chart previews.""We can do scanning and submit reports straight to the customers when there are new vulnerabilities, then tell them whether they are affected or not.""It works with many different products."

More Qualys Web Application Scanning Pros →

"The stability is great. We haven't had any issues at all with it."

More Trustwave App Scanner [EOL] Pros →

Cons
"There should be better visibility into the application.""In certain cases, this product does have false positives, which the company should work on.""The product's pricing could be better.""The reporting contains too many false positives.""We procured around 110 licenses for Web Application Scanning, but we have issues running concurrent scans. I don't currently have the option to trigger scans for all 100-plus websites. The default limit is around 10 conference scans. It's not very scalable, to be honest, because of the limitation that they put on concurrent scans.""The solution needs to adjust its pricing. They should make it more affordable.""There could be better management and faster scanning.""When comparing this solution to Veracode, Veracode has good interactive features and gives a clear understanding of what the vulnerabilities are, which error line of the vulnerability is on and what can be done. It gives interactive features, whereas this solution does not give a clear understanding of where or how to fix the problem."

More Qualys Web Application Scanning Cons →

"I would like to see a little more flexibility with regards to setting up profiles for vulnerabilities."

More Trustwave App Scanner [EOL] Cons →

Pricing and Cost Advice
  • "​It is best to be an institutional buyer and directly contact the sales team, as they can provide over-the-top discounts for bulk orders​."
  • "Try the free trial of the product to understand the basic working mechanisms.​"
  • "Qualys has an IT-based licensing based on a yearly license, which is a good way of handling it. However, in some cases, when we do the PCI scanning, the host will not like the scanning and we lose the IT license. So, this could be improved."
  • "Licensing was based on the number of assets that you want to scan on your network. You can also do licensing on subscription. On subscription, it is easier and more flexible. You tell Qualys that you want to move from the 1000 to 2000 band or the 3000 or 5000 band, then they will give you the quotation for it. Once you pay for it, applying the licensing is quite easy and effective."
  • "Pricing was reasonable and competitive. It was not too far above the other products."
  • "The product is expensive, at least initially, in comparison to other products in this category."
  • "There are different options available with respect to licensing."
  • "The cost is $30,000 USD for one year to cover WAS (Web Application Security) and the VM (Virtual Machine) security in a company with 200 employees."
  • More Qualys Web Application Scanning Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product prevents possible vulnerabilities in our network.
    Top Answer:The solution's pricing is definitely not reasonable. I understand that the features provided by the solution justify its cost. Qualys Web Application Scanning's pricing is a bit expensive compared to… more »
    Top Answer:It will be good if Qualys is integrated with QRadar.
    Ask a question

    Earn 20 points

    Ranking
    Views
    4,935
    Comparisons
    3,752
    Reviews
    8
    Average Words per Review
    369
    Rating
    8.1
    Unranked
    In Application Security Tools
    Comparisons
    Also Known As
    Qualys WAS
    Hailstorm, Cenzic Hailstorm
    Learn More
    Overview

    Qualys Web Application Scanning (WAS) is a fully cloud-based web application security scanner. The scanner will automatically crawl periodically and test web applications to discover potential vulnerabilities, including cross-site scripting (XSS) and SQL injection. The consistent testing equips the automated service to generate consistent results, lessen false positives, and offer the ability to scale to protect thousands of websites effortlessly.

    Qualys Web Application Scanning is bundled with different scanning technology to carefully scan websites for malware infections and will send notifications to website owners to assist in preventing blacklisting and brand reputation damage. As digital transformation takes place in various organizations, Qualys WAS gives organizations the ability to track and document their web app security status through its interactive reporting capabilities.

    Qualys WAS empowers organizations to remediate any web application vulnerabilities quickly. Some of the key tools offered are:

    • Deep Scanning: All apps and APIs on your internal network and public cloud are covered by Qualys WAS deep scanning to show you any visible vulnerabilities.

    • DevSec Ops Tool: Detect security issues in your code while still in app development stages and generate comprehensive reports.

    • Comprehensive Discovery: Discover and catalog new and unknown web apps in your network.

    • Malware Detection: Scan a website, identify vulnerabilities, and receive alerts to any infections.


    Benefits of Qualys Web Application Scanning

    Qualys Web Application Scanning offers many benefits, including:

    • Quick Deployment: Requires no infrastructure or software to upkeep.

    • Effortless Scalability: Effortlessly launch a deep scan and protect thousands of websites.

    • Centralized Management: Manage and mend all web app vulnerabilities through a single interface.

    • Excellent Integration Capabilities: Integrates with Qualys Web App Firewall (WAF) for a single-click virtual patching of found vulnerabilities.

    • Respond to Threats Immediately: Qualys Continuous Monitoring offers the user a hands-free service by automatically launching scanning and sending notifications of a potential threat.

    • Cost-effective Solution: Data is analyzed in real time as Qualys WAS is an end-to-end solution; this helps avoid costs associated with managing multiple security vendors.

    Reviews from Real Users

    Qualys Web Application Scanning stands out among its competitors for a variety of reasons. Two of those reasons are its progressive scan and quick detection of vulnerabilities.

    P.K., a senior software developer at a tech vendor, writes, "The feature that I have found most valuable is the progressive scan. It is good. It's done in 24 hours."

    Nagaraj S., lead cybersecurity engineer at a tech service company, notes, "I have found the detection of vulnerabilities tool thorough with good results and the graphical display output to be wonderful and full of colors. It allows many types of outputs, such as bar and chart previews."

    Provides ability to test applications for security vulnerabilities, security policies and regulatory compliance.
    Sample Customers
    BskyB, Cartagena, ClearPoint Learning Systems, Connect Group, du, Fortrex Technologies, HBOR, HDI, Highlights for Children, The Lithuanian State Enterprise Centre of Registers, City of Miami Beach, Microsoft, MidlandHR, MSCI Inc., Northern Arizona University, Ofgem, Olympus Europa, PhoneFactor, RTL Nederland, ThousandEyes, VGZ Organisatie B.V.
    Leading Health Insurer
    Top Industries
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company14%
    Educational Organization14%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Manufacturing Company8%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    No Data Available
    Buyer's Guide
    Application Security Tools
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: March 2024.
    763,955 professionals have used our research since 2012.

    Qualys Web Application Scanning is ranked 18th in Application Security Tools with 11 reviews while Trustwave App Scanner [EOL] doesn't meet the minimum requirements to be ranked in Application Security Tools. Qualys Web Application Scanning is rated 7.8, while Trustwave App Scanner [EOL] is rated 7.6. The top reviewer of Qualys Web Application Scanning writes "Operates as a DAST tool, examining the application from an external perspective to identify security issues". On the other hand, Qualys Web Application Scanning is most compared with OWASP Zap, Veracode, SonarQube, PortSwigger Burp Suite Professional and Fortify WebInspect, whereas Trustwave App Scanner [EOL] is most compared with .

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.