User Reviews of HCL AppScan & OWASP Zap

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing HCL AppScan and OWASP Zap based on reviews, features, and more!

Where should we email your report?






HCL AppScan review

Gladwin Christian
Gladwin Christian
QA manager at SmartStream Technologies ltd.
A useful tool to scan applications that can be easily installed
Given that we have been using HCL AppScan for many years, I think the setup process is not difficult at all. Sometimes, some issues stop or prevent my company from moving forward with the product's setup phase. We have to call HCL's support team and engage in long discussions to smoothly carry out the setup phase. In general, the product's...
OWASP Zap review

FA9
FA9
Researcher in Cyber Security at Sekolah Tinggi Ilmu Statistik BPS
Offers automated scanning feature and spidering capabilities have improved our...
There is the point that there may be false positives if we're doing vulnerability scanning. The automated scanning feature is good. But if the website has a web application firewall, it's very difficult to use automated scanning. Because the automated scan sends many requests at the same time, and the WAF will block it as suspicious...

Since 2012, we've had 768,246 professionals use our research.

As seen in