HCL AppScan vs PortSwigger Burp Suite Professional comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,557 views|4,286 comparisons
81% willing to recommend
PortSwigger Logo
4,991 views|3,266 comparisons
98% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and PortSwigger Burp Suite Professional based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. PortSwigger Burp Suite Professional Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AppScan is stable.""For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted.""This solution saves us time due to the low number of false positives detected.""It was easy to set up.""The security and the dashboard are the most valuable features.""This is a stable solution.""Usually when we deploy the application, there is a process for ethical hacking. The main benefit is that, the ethical hacking is almost clean, every time. So it's less cost, less effort, less time to production.""The product is useful, particularly in its sensitivity and scanning capabilities."

More HCL AppScan Pros →

"I have found the best features to be the performance and there are a lot of additional plugins available.""The most valuable feature is the application security. It also has a reasonable price.""The initial setup is simple.""The most valuable feature of PortSwigger Burp Suite Professional is the dashboard. It is very informative and you can receive all the information you need in one place. It's clear, well-defined, and organized. Anybody without any cybersecurity can use it.""The feature that we have found most valuable is that it comes with pre-set configurations. They have a set of predefined options where you can pick one and start scanning. We also have the option of creating our own configurations, like how often do the applications need to be scanned.""The solution has a pretty simple setup.""BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding.""The solution scans web applications and supports APIs, which are the main features I really like."

More PortSwigger Burp Suite Professional Pros →

Cons
"They could add a software component analysis tool.""Visibility is an issue for us. Our partners do not know we have integrations with some of IBM products.""We have experienced challenges when trying to integrate this solution with other products. When you compare it with the other SecOps products, the quality of the output is too low. It is not a new-age product. It is very outdated.""Scans become slow on large websites.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""There are so many lines of code with so many different categories that I am likely to get lost. ​""I think being able to search across more containers, especially some of the docker elements. We need a little tighter integration there. That's the only thing I can see at this point."

More HCL AppScan Cons →

"The price could be better. The rest is fine.""PortSwigger Burp Suite Professional could improve the static code review.""The technical support team's response time is mostly delayed and should be improved.""Scanning needs to be improved in enterprise and professional versions.""One thing that is not up to the mark in PortSwigger is web application testing. I found some issues with its performance and reporting. They should work on these and give us a better outcome.""The initial setup is a bit complex.""The solution lacks sufficient stability.""Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release."

More PortSwigger Burp Suite Professional Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Ranking
    Views
    5,557
    Comparisons
    4,286
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Views
    4,991
    Comparisons
    3,266
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Burp
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Manufacturing Company10%
    Insurance Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    Buyer's Guide
    HCL AppScan vs. PortSwigger Burp Suite Professional
    March 2024
    Find out what your peers are saying about HCL AppScan vs. PortSwigger Burp Suite Professional and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    HCL AppScan is ranked 14th in Application Security Tools with 39 reviews while PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 55 reviews. HCL AppScan is rated 7.6, while PortSwigger Burp Suite Professional is rated 8.6. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and OWASP Zap, whereas PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, Qualys Web Application Scanning and SonarQube. See our HCL AppScan vs. PortSwigger Burp Suite Professional report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.