Fortify WebInspect vs Ixia BreakingPoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify WebInspect and Ixia BreakingPoint based on real PeerSpot user reviews.

Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST).
To learn more, read our detailed Dynamic Application Security Testing (DAST) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The accuracy of its scans is great.""Technical support has been good.""The user interface is ok and it is very simple to use.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products.""It is scalable and very easy to use.""It's a well-known platform for doing dynamic application scanning.""The solution is easy to use.""Fortify WebInspect is a scalable solution, it is good for a lot of applications."

More Fortify WebInspect Pros →

"I like that we can test cloud applications.""It is a scalable solution.""There is a virtual version of the product which is scaled to 100s of virtual testing blades.""We use Ixia BreakingPoint for Layer 7 traffic generation. That's what we like.""The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.""The DDoS testing module is useful and quick to use.""The solution has many protocols and options, making it very flexible."

More Ixia BreakingPoint Pros →

Cons
"It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved.""The installation could be a bit easier. Usually it's simple to use, but the installation is painful and a bit laborious and complex.""Our biggest complaint about this product is that it freezes up, and literally doesn't work for us.""The scanner could be better.""Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment.""The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities."

More Fortify WebInspect Cons →

"The price could be better.""The solution originally was hard to configure; I'm not sure if they've updated this to make it simpler, but if not, it's something that could be streamlined.""The quality of the traffic generation could be improved with Ixia BreakingPoint, i.e. to get closer to being accurate in what a real user will do.""The production traffic simulations are not realistic enough for some types of DDoS attacks.""The integration could improve in Ixia BreakingPoint.""They should improve UI mode packages for the users.""I would appreciate some preconfigured network neighborhoods, which are predefined settings for testing networks."

More Ixia BreakingPoint Cons →

Pricing and Cost Advice
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

  • "There is no differentiation in licenses for Breaking Point. For one license, you will get all the features. There is no complexity in that."
  • "We have a one year subscription license for $25,000 US Dollars."
  • "or us, the pricing is somewhere around $12,000 a year. I'm unsure as to what new licenses now cost."
  • "The price is high. We pay for the license monthly."
  • "The solution is expensive."
  • "The price of the solution is expensive."
  • More Ixia BreakingPoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Top Answer:The most valuable feature of Ixia BreakingPoint is the ransomware and malware database for simulated attacks.
    Top Answer:The integration could improve in Ixia BreakingPoint. The vendor should provide a portal for webinars.
    Ranking
    Views
    898
    Comparisons
    593
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Views
    925
    Comparisons
    266
    Reviews
    2
    Average Words per Review
    304
    Rating
    8.5
    Comparisons
    Also Known As
    Micro Focus WebInspect, WebInspect
    Learn More
    Overview

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    By simulating real-world legitimate traffic, distributed denial of service (DDoS), exploits, malware, and fuzzing, BreakingPoint validates an organization’s security infrastructure, reduces the risk of network degradation by almost 80%, and increases attack readiness by nearly 70%.

    Sample Customers
    Aaron's
    Corsa Technology
    Top Industries
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Government14%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm13%
    Manufacturing Company7%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise70%
    REVIEWERS
    Small Business70%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise10%
    Large Enterprise66%
    Buyer's Guide
    Dynamic Application Security Testing (DAST)
    March 2024
    Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews while Ixia BreakingPoint is ranked 23rd in Application Security Testing (AST) with 8 reviews. Fortify WebInspect is rated 7.0, while Ixia BreakingPoint is rated 8.4. The top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". On the other hand, the top reviewer of Ixia BreakingPoint writes "Works better for testing traffic, mix profile, and enrollment scenarios than other solutions". Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, OWASP Zap, Acunetix and HCL AppScan, whereas Ixia BreakingPoint is most compared with Spirent CyberFlood, Synopsys Defensics and Qualys Web Application Scanning.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.