HCL AppScan vs Kiuwan comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,317 views|4,092 comparisons
82% willing to recommend
Kiuwan Logo
1,895 views|1,531 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Kiuwan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. Kiuwan Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is a stable solution.""It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code.""It was easy to set up.""The solution is easy to install. I would rate the product's setup between six to seven out of ten. The deployment time depends on the applications that need to be scanned. We have a development and operations team to take care of the product's maintenance.""The HCL AppScan turnaround time for Burp Suite or any new feature request is pretty good, and that is why we are sticking with the HCL.""There's extensive functionality with custom rules and a custom knowledge base.""We are now deploying less defects to production.""It identifies all the URLs and domains on its own and then performs tests and provides the results."

More HCL AppScan Pros →

"Lifecycle features, because they permit us to show non-technical people the risk and costs hidden into the code due to bad programming practices.""I like that I can scan the code without sending it to the Kiuwan cloud. I can do it locally on my device. When the local analyzer finishes, the results display on the dashboard in the cloud. It's essential for security purposes to be able to scan my code locally.""I find it immensely helpful because it's not just about generating code; it's about ensuring efficiency in the execution.""I've found the reporting features the most helpful.""The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.""Software analytics for a lot of different languages including ABAP.""The solution has a continuous integration process.""​We use Kiuwan to locate the source of application vulnerabilities."

More Kiuwan Pros →

Cons
"Sometimes it doesn't work so well.""The product has some technical limitations.""We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices.""Scans become slow on large websites.""A desktop version should be added.""​IBM Security AppScan Source is rather hard to use​.""It has crashed at times.""We have experienced challenges when trying to integrate this solution with other products. When you compare it with the other SecOps products, the quality of the output is too low. It is not a new-age product. It is very outdated."

More HCL AppScan Cons →

"In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further.""The configuration hasn't been that good.""Integration of the programming tools could be improved.""The next release should include more flexibility in the reporting.""The QA developer and security could be improved.""It could improve its scalability abilities.""The solution seems to give us a lot of false positives. This could be improved quite a bit.""DIfferent languages, such Spanish, Portuguese, and so on."

More Kiuwan Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
    Top Answer:Improving usability could enhance the overall experience with AppScan. It would be beneficial to make the solution more user-friendly, ensuring that everyone can easily navigate and utilize its… more »
    Top Answer:I mainly use AppScan to secure various types of applications. I use its DAFDAT solution for black box scanning, as well as SaaS and source code validation. AppScan helps in scanning code for… more »
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Ranking
    Views
    5,317
    Comparisons
    4,092
    Reviews
    17
    Average Words per Review
    346
    Rating
    7.5
    Views
    1,895
    Comparisons
    1,531
    Reviews
    5
    Average Words per Review
    607
    Rating
    7.8
    Comparisons
    SonarQube logo
    Compared 16% of the time.
    Veracode logo
    Compared 12% of the time.
    Acunetix logo
    Compared 11% of the time.
    OWASP Zap logo
    Compared 8% of the time.
    SonarQube logo
    Compared 50% of the time.
    Checkmarx One logo
    Compared 14% of the time.
    Snyk logo
    Compared 9% of the time.
    Veracode logo
    Compared 9% of the time.
    Fortify on Demand logo
    Compared 8% of the time.
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Manufacturing Company9%
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Comms Service Provider11%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise17%
    Large Enterprise62%
    Buyer's Guide
    HCL AppScan vs. Kiuwan
    May 2024
    Find out what your peers are saying about HCL AppScan vs. Kiuwan and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    HCL AppScan is ranked 14th in Application Security Tools with 41 reviews while Kiuwan is ranked 22nd in Application Security Tools with 23 reviews. HCL AppScan is rated 7.8, while Kiuwan is rated 8.6. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and OWASP Zap, whereas Kiuwan is most compared with SonarQube, Checkmarx One, Snyk, Veracode and Fortify on Demand. See our HCL AppScan vs. Kiuwan report.

    See our list of best Application Security Tools vendors and best Static Application Security Testing (SAST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.