HCL AppScan vs Invicti comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,423 views|4,188 comparisons
82% willing to recommend
Invicti Logo
3,398 views|1,742 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Invicti based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. Invicti Report (Updated: May 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has certainly helped us find vulnerabilities in our software, so this is priceless in the end.""It was easy to set up.""It provides a better integration for our ecosystem.""The UI was very intuitive.""The product is useful, particularly in its sensitivity and scanning capabilities.""The reporting part is the most valuable feature.""The most valuable feature of the solution is Postman.""The most valuable feature of HCL AppScan is scanning QR codes."

More HCL AppScan Pros →

"One of the features I like about this program is the low number of false positives and the support it offers.""The scanner and the result generator are valuable features for us.""Its ability to crawl a web application is quite different than another similar scanner.""It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""Scan, proxify the application, and then detailed report along with evidence and remediations to problems.""Invicti is a good product, and its API testing is also good.""The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools.""Invicti's best feature is the ability to identify vulnerabilities and manually verify them."

More Invicti Pros →

Cons
"The solution's scalability can be a matter of concern because one license runs on one machine only.""They should have a better UI for dashboards.""The penetration testing feature should be included.""The solution could improve by having a mobile version.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""It has crashed at times.""A desktop version should be added.""IBM Security AppScan needs to add performance optimization for quickly scanning the target web applications."

More HCL AppScan Cons →

"The solution needs to make a more specific report.""The scanner itself should be improved because it is a little bit slow.""The proxy review, the use report views, the current use tool and the subset requests need some improvement. It was hard to understand how to use them.""Right now, they are missing the static application security part, especially web application security.""The custom attack preparation screen might be improved.""The scannings are not sufficiently updated.""Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather than being given prefixed information would make my life easier. I had to depend on the API for getting the content that I wanted. If they could fix the reporting feature to make it more comprehensive and user-friendly, it would help a lot of end-users. Everything else was good about this product.""The higher level vulnerabilities like Cross-Site Scripting, SQL Injection, and other higher level injection attacks are difficult to highlight using Netsparker."

More Invicti Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Ranking
    Views
    5,423
    Comparisons
    4,188
    Reviews
    16
    Average Words per Review
    351
    Rating
    7.2
    Views
    3,398
    Comparisons
    1,742
    Reviews
    5
    Average Words per Review
    340
    Rating
    8.6
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Mavituna Netsparker
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Government5%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise57%
    Large Enterprise35%
    Buyer's Guide
    HCL AppScan vs. Invicti
    May 2024
    Find out what your peers are saying about HCL AppScan vs. Invicti and other solutions. Updated: May 2024.
    770,292 professionals have used our research since 2012.

    HCL AppScan is ranked 15th in Application Security Tools with 40 reviews while Invicti is ranked 20th in Application Security Tools with 25 reviews. HCL AppScan is rated 7.6, while Invicti is rated 8.2. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and Tenable.io Web Application Scanning, whereas Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Veracode. See our HCL AppScan vs. Invicti report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.