ERPScan SMART Cybersecurity Platform vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
ERPScan Logo
146 views|59 comparisons
0% willing to recommend
HCLTech Logo
5,557 views|4,286 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ERPScan SMART Cybersecurity Platform and HCL AppScan based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
TundeOgunkoya
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The core scanning, the scanning process, has got a very nice pass management module. It's fantastic."

More ERPScan SMART Cybersecurity Platform Pros →

"It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code.""This is a stable solution.""The solution is easy to install. I would rate the product's setup between six to seven out of ten. The deployment time depends on the applications that need to be scanned. We have a development and operations team to take care of the product's maintenance.""The HCL AppScan turnaround time for Burp Suite or any new feature request is pretty good, and that is why we are sticking with the HCL.""You can easily find particular features and functions through the UI.""It identifies all the URLs and domains on its own and then performs tests and provides the results.""The reporting part is the most valuable feature.""The security and the dashboard are the most valuable features."

More HCL AppScan Pros →

Cons
"The anomaly detection could be improved."

More ERPScan SMART Cybersecurity Platform Cons →

"The dashboard, for AppScan or the Fortified fast tool, which we use needs to be improved.""If HCL AppScan is able to alert the clients over email once the scan is complete, it would be great. Right now, HCL AppScan doesn't let me know if the scanning part is finished or not, because of which I have to come back and check mostly.""There are so many lines of code with so many different categories that I am likely to get lost. ​""A desktop version should be added.""We would like to integrate with some of the other reporting tools that we're planning to use in the future.""I would love to see more containers. Many of the tools are great, they require an amount of configuration, setup and infrastructure. If most the applications were in a container, I think everything would be a little bit faster, because all our clients are now using containers.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""It has crashed at times."

More HCL AppScan Cons →

Pricing and Cost Advice
Information Not Available
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I have been using ERPScan SMART Cybersecurity Platform for quite some time and I must say, the platform offers one of the best security measures across enterprise networks. The platform is completely… more »
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    146
    Comparisons
    59
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    5,557
    Comparisons
    4,286
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    ERPScan
    Video Not Available
    Overview

    ERPScan’s primary mission is to bridge the gap between technical and business security, and provide solutions to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both, cyber-attacks as well as internal fraud.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Wired
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    No Data Available
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    Company Size
    No Data Available
    REVIEWERS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    768,246 professionals have used our research since 2012.

    ERPScan SMART Cybersecurity Platform is ranked 54th in Application Security Tools while HCL AppScan is ranked 14th in Application Security Tools with 39 reviews. ERPScan SMART Cybersecurity Platform is rated 0.0, while HCL AppScan is rated 7.6. The top reviewer of ERPScan SMART Cybersecurity Platform writes "Good core scanning, a helpful GDPR assessment template and very good technical support". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". ERPScan SMART Cybersecurity Platform is most compared with Onapsis, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and PortSwigger Burp Suite Professional.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.