HCL AppScan vs Kiuwan comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,423 views|4,191 comparisons
82% willing to recommend
Kiuwan Logo
1,983 views|1,601 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Kiuwan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. Kiuwan Report (Updated: May 2024).
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code.""The reporting part is the most valuable feature.""It is easy it is to use. It is quick to find things, because of the code scanning tools. It's quite simple to use and it is very good the way it reports the findings.""It has certainly helped us find vulnerabilities in our software, so this is priceless in the end.""Compared to other tools only AppScan supports special language.""AppScan is stable.""There's extensive functionality with custom rules and a custom knowledge base.""The security and the dashboard are the most valuable features."

More HCL AppScan Pros →

"Software analytics for a lot of different languages including ABAP.""​We use Kiuwan to locate the source of application vulnerabilities.""The feature that I have found the most valuable in Kiuwan is the speed of scanning. Compared to other SaaS tools I have used, Kiuwan is much quicker in performing scans. I have not yet used it on a large code base, but from what I have experienced, it is efficient and accurate. Additionally, I have used it both manually and in an automated pipeline, and both methods have been effective. The speed of scanning is what makes it valuable to me.""We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them.""The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating.""I personally like the way it breaks down security vulnerabilities with LoC at first glance.""It provides value by offering options to enhance both code quality and the security of the company.""Lifecycle features, because they permit us to show non-technical people the risk and costs hidden into the code due to bad programming practices."

More Kiuwan Pros →

Cons
"The solution could improve by having a mobile version.""In future releases, I would like to see more aggressive reports. I would also like to see less false positives.""Many silly false positives are produced.""The solution often has a high number of false positives. It's an aspect they really need to improve upon.""It's a little bit basic when you talk about the Web Services. If AppScan improved its maturity on Web Services testing, that would be good.""IBM Security AppScan needs to add performance optimization for quickly scanning the target web applications.""If HCL AppScan is able to alert the clients over email once the scan is complete, it would be great. Right now, HCL AppScan doesn't let me know if the scanning part is finished or not, because of which I have to come back and check mostly.""They could add a software component analysis tool."

More HCL AppScan Cons →

"Kiuwan's support has room for improvement. You can only open a ticket is through email, and the support team is outside of our country. They should have a support number or chat.""It would be beneficial to streamline calls and transitions seamlessly for improved functionality.""I would like to see additional languages supported.""The next release should include more flexibility in the reporting.""The QA developer and security could be improved.""I would like to see better integration with Azure DevOps in the next release of this solution.""The product's UI has certain shortcomings, where improvements are required.""The development-to-delivery phase."

More Kiuwan Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Ranking
    Views
    5,423
    Comparisons
    4,191
    Reviews
    16
    Average Words per Review
    360
    Rating
    7.2
    Views
    1,983
    Comparisons
    1,601
    Reviews
    5
    Average Words per Review
    607
    Rating
    7.8
    Comparisons
    SonarQube logo
    Compared 15% of the time.
    Veracode logo
    Compared 12% of the time.
    Acunetix logo
    Compared 10% of the time.
    OWASP Zap logo
    Compared 8% of the time.
    SonarQube logo
    Compared 51% of the time.
    Checkmarx One logo
    Compared 14% of the time.
    Snyk logo
    Compared 10% of the time.
    Veracode logo
    Compared 9% of the time.
    Fortify on Demand logo
    Compared 8% of the time.
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Manufacturing Company9%
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Comms Service Provider12%
    Insurance Company7%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise17%
    Large Enterprise63%
    Buyer's Guide
    HCL AppScan vs. Kiuwan
    May 2024
    Find out what your peers are saying about HCL AppScan vs. Kiuwan and other solutions. Updated: May 2024.
    770,616 professionals have used our research since 2012.

    HCL AppScan is ranked 15th in Application Security Tools with 40 reviews while Kiuwan is ranked 22nd in Application Security Tools with 23 reviews. HCL AppScan is rated 7.6, while Kiuwan is rated 8.6. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and OWASP Zap, whereas Kiuwan is most compared with SonarQube, Checkmarx One, Snyk, Veracode and Fortify on Demand. See our HCL AppScan vs. Kiuwan report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.