Contrast Security Protect vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
Contrast Security Logo
879 views|673 comparisons
100% willing to recommend
HCLTech Logo
5,317 views|4,092 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Contrast Security Protect and HCL AppScan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Contrast Security Protect vs. HCL AppScan Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
ToddMcAlister
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has excellent real-time capabilities.""Protect provides us with more in-depth visibility into ongoing attacks.""The product gives a few false positives. We get 99 percent true positives."

More Contrast Security Protect Pros →

"Usually when we deploy the application, there is a process for ethical hacking. The main benefit is that, the ethical hacking is almost clean, every time. So it's less cost, less effort, less time to production.""It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code.""The most valuable feature of the solution is the scanning or security part.""It's generally a very user-friendly tool. Anyone can easily learn how to scan""For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted.""We leverage it as a quality check against code.""The most valuable feature of the solution is Postman.""It is a stable solution...It is a scalable solution...The initial setup or installation of HCL AppScan is easy."

More HCL AppScan Pros →

Cons
"Protect's reporting GUI is very basic. To get all statuses from the APIs, we needed to write our own KPI dashboard to provide reports.""Contrast Security Protect needs to improve integration.""There's room for improvement in the initial setup."

More Contrast Security Protect Cons →

"There is room for improvement in the pricing model.""In future releases, I would like to see more aggressive reports. I would also like to see less false positives.""We would like to integrate with some of the other reporting tools that we're planning to use in the future.""Visibility is an issue for us. Our partners do not know we have integrations with some of IBM products.""Scans become slow on large websites.""The solution's scalability can be a matter of concern because one license runs on one machine only.""The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources."

More HCL AppScan Cons →

Pricing and Cost Advice
Information Not Available
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product gives a few false positives. We get 99 percent true positives.
    Top Answer:Contrast Security Protect needs to improve integration.
    Top Answer:The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
    Top Answer:Improving usability could enhance the overall experience with AppScan. It would be beneficial to make the solution more user-friendly, ensuring that everyone can easily navigate and utilize its… more »
    Top Answer:I mainly use AppScan to secure various types of applications. I use its DAFDAT solution for black box scanning, as well as SaaS and source code validation. AppScan helps in scanning code for… more »
    Ranking
    Views
    879
    Comparisons
    673
    Reviews
    2
    Average Words per Review
    293
    Rating
    8.0
    Views
    5,317
    Comparisons
    4,092
    Reviews
    17
    Average Words per Review
    346
    Rating
    7.5
    Comparisons
    Also Known As
    Contrast Protect
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio, without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development, to operations, to production.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Williams-Sonoma, Autodesk, HUAWEI, Chromeriver, RingCentral, Demandware.
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Computer Software Company16%
    Healthcare Company9%
    Manufacturing Company9%
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Manufacturing Company9%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise5%
    Large Enterprise75%
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    Buyer's Guide
    Contrast Security Protect vs. HCL AppScan
    May 2024
    Find out what your peers are saying about Contrast Security Protect vs. HCL AppScan and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Contrast Security Protect is ranked 33rd in Application Security Tools with 3 reviews while HCL AppScan is ranked 14th in Application Security Tools with 41 reviews. Contrast Security Protect is rated 8.4, while HCL AppScan is rated 7.8. The top reviewer of Contrast Security Protect writes "It provides us with more in-depth visibility into ongoing attacks". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". Contrast Security Protect is most compared with SonarQube, Fortify on Demand, Snyk, Tenable.io Web Application Scanning and Sonatype Lifecycle, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and OWASP Zap. See our Contrast Security Protect vs. HCL AppScan report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.