Fortify WebInspect vs Kiuwan comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
944 views|590 comparisons
81% willing to recommend
Kiuwan Logo
2,042 views|1,657 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify WebInspect and Kiuwan based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify WebInspect vs. Kiuwan Report (Updated: May 2022).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a well-known platform for doing dynamic application scanning.""Technical support has been good.""It is scalable and very easy to use.""Fortify WebInspect is a scalable solution, it is good for a lot of applications.""The user interface is ok and it is very simple to use.""Good at scanning and finding vulnerabilities.""There are lots of small settings and tools, like an HTTP editor, that are very useful.""The accuracy of its scans is great."

More Fortify WebInspect Pros →

"​We use Kiuwan to locate the source of application vulnerabilities.""Lifecycle features, because they permit us to show non-technical people the risk and costs hidden into the code due to bad programming practices.""I like that I can scan the code without sending it to the Kiuwan cloud. I can do it locally on my device. When the local analyzer finishes, the results display on the dashboard in the cloud. It's essential for security purposes to be able to scan my code locally.""The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating.""We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them.""Software analytics for a lot of different languages including ABAP.""I like that it provides a detailed report that lets you know the risk index and the vulnerability.""The solution has a continuous integration process."

More Kiuwan Pros →

Cons
"It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use.""Lately, we've seen more false negatives.""Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment.""One thing I would like to see them introduce is a cloud-based platform.""We have often encountered scanning errors.""A localized version, for example, in Korean would be a big improvement to this solution.""The initial setup was complex."

More Fortify WebInspect Cons →

"DIfferent languages, such Spanish, Portuguese, and so on.""I would like to see better integration with the Visual Studio and Eclipse IDEs.""Kiuwan's support has room for improvement. You can only open a ticket is through email, and the support team is outside of our country. They should have a support number or chat.""Integration of the programming tools could be improved.""Perhaps more languages supported.""I would like to see additional languages supported.""The product's UI has certain shortcomings, where improvements are required.""I would like to see better integration with Azure DevOps in the next release of this solution."

More Kiuwan Cons →

Pricing and Cost Advice
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

  • "Check with your account manager."
  • "Nothing special. It's a very fair model."
  • "I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
  • "This solution is cheaper than other tools."
  • "It follows a subscription model. I think the price is somewhere in the middle."
  • "Kiuwan is an open-source solution and free to use."
  • "The price of Kiuwan is lower than that of other tools on the market."
  • More Kiuwan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Top Answer:The most valuable feature of the solution stems from the fact that it is quick when processing and giving an output or generating a report.
    Top Answer:I'm not entirely sure about the price and business aspects, but I assume Checkmarx might be less expensive. I think Checkmarx might offer more affordable options, especially in its smaller business… more »
    Top Answer:Kiuwan can improve its UI a little more. The user experience can be made better. Kiuwan offers a user interface that is similar to the one offered by Windows 7 or Windows 98, which I saw when I ran… more »
    Ranking
    Views
    944
    Comparisons
    590
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Views
    2,042
    Comparisons
    1,657
    Reviews
    6
    Average Words per Review
    570
    Rating
    8.0
    Comparisons
    Also Known As
    Micro Focus WebInspect, WebInspect
    Learn More
    Overview

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Software analytics technology with a breadth of third party integrations that takes into account the wealth of applications your teams are currently using.

    We facilitate and encourage work between unlocalized teams. We understand the complexity of working on multi technology environments, constantly striving to increase the number of programming languages and technologies we support.

    Sample Customers
    Aaron's
    DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
    Top Industries
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government14%
    Manufacturing Company11%
    REVIEWERS
    Legal Firm33%
    Computer Software Company22%
    Non Tech Company11%
    Wireless Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Comms Service Provider13%
    Construction Company6%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    REVIEWERS
    Small Business60%
    Midsize Enterprise16%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise17%
    Large Enterprise62%
    Buyer's Guide
    Fortify WebInspect vs. Kiuwan
    May 2022
    Find out what your peers are saying about Fortify WebInspect vs. Kiuwan and other solutions. Updated: May 2022.
    767,847 professionals have used our research since 2012.

    Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews while Kiuwan is ranked 21st in Application Security Tools with 23 reviews. Fortify WebInspect is rated 7.0, while Kiuwan is rated 8.6. The top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". On the other hand, the top reviewer of Kiuwan writes "Though a stable tool, the UI needs improvement". Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, Acunetix, OWASP Zap and HCL AppScan, whereas Kiuwan is most compared with SonarQube, Checkmarx One, Snyk, Veracode and Fortify on Demand. See our Fortify WebInspect vs. Kiuwan report.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.