Fortify WebInspect vs Fortify on Demand comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
10,698 views|7,843 comparisons
90% willing to recommend
OpenText Logo
944 views|590 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify on Demand and Fortify WebInspect based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify WebInspect vs. Fortify on Demand Report (Updated: May 2022).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most important feature of the product is to follow today's technology fast, updated rules and algorithms (of the product).""The static code analyzers are the most valuable features of this solution.""The most valuable features of Micro Focus Fortify on Demand have been SAT analysis and application security.""It is an extremely robust, scalable, and stable solution.""Fortify supports most languages. Other tools are limited to Java and other typical languages. IBM's solutions aren't flexible enough to support any language. Fortify also integrates with lots of tools because it has API support.""One of the valuable features is the ability to submit your code and have it run in the background. Then, if something comes up that is more specific, you have the security analyst who can jump in and help, if needed.""The UL is easy to use compared to that of other tools, and it is highly reliable. The findings provide a lower number of false positives.""The solution is very fast."

More Fortify on Demand Pros →

"I've found the centralized dashboard the most valuable. For the management, it helps a lot to have abilities at the central level.""The solution is easy to use.""It is scalable and very easy to use.""The solution's technical support was very helpful.""The most valuable feature of this solution is the ability to make our customers more secure.""When we are integrating it with SSC, we're able to scan and trace and see all of the vulnerabilities. Comparison is easy in SSC.""Fortify WebInspect is a scalable solution, it is good for a lot of applications.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products."

More Fortify WebInspect Pros →

Cons
"In terms of communication, they can integrate a few more third-party tools. It would be great if we can have more options for microservice communication. They can also improve the securability a bit more because security is one of the biggest aspects these days when you are using the cloud. Some more security features would be really helpful.""We would like a reduction in the time frame of scans. It takes us three to five days to run a scan now. We would like that reduced to under three days.""They have very good support, but there is always room for improvement.""There were some regulated compliances, which were not there.""Sometimes when we run a full scan, we have a bunch of issues in the code. We should not have any issues.""If you have a continuous integration in place, for example, and you want it to run along with your build and you want it to be fast, you're not going to get it. It adds to your development time.""An improvement would be the ability to get vulnerabilities flowing automatically into another system.""It could have a little bit more streamlined installation procedure. Based on the things that I've done, it could also be a bit more automated. It is kind of taking a bunch of different scanners, and SSC is just kind of managing the results. The scanning doesn't really seem to be fully integrated into the SSC platform. More automation and any kind of integration in the SSC platform would definitely be good. There could be a way to initiate scans from SSC and more functionality on the server-side to initiate desk scans if it is not already available."

More Fortify on Demand Cons →

"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""Creating reports is very slow and it is something that should be improved.""We have often encountered scanning errors.""It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved.""I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities.""The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.""Our biggest complaint about this product is that it freezes up, and literally doesn't work for us."

More Fortify WebInspect Cons →

Pricing and Cost Advice
  • "Buying a license would be feasible for regular use. For intermittent use, the cloud-based option can be used (Fortify on Demand)."
  • "We used the one-time application, Security Scan Dynamic. I believe the original fee was $8,000."
  • "The subscription model, on a per-scan basis, is a bit expensive. That's another reason we are not using it for all the apps."
  • "The licensing was good because the licenses have the heavy centralized server."
  • "It's a yearly contract, but I don't remember the dollar amount."
  • "The pricing can be improved because it is complex when compared to the competition."
  • "It is quite expensive. Pricing and the licensing model could be improved."
  • "It is cost-effective."
  • More Fortify on Demand Pricing and Cost Advice →

  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It helps deploy and track changes easily as per time-to-time market upgrades.
    Top Answer:The product's cost depends on the type of license. The on-premise licenses are more expensive than the cloud subscriptions. I rate the pricing a six out of ten.
    Top Answer:They could provide features for artificial intelligence similar to other vendors like OpenText products.
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Ranking
    Views
    10,698
    Comparisons
    7,843
    Reviews
    17
    Average Words per Review
    382
    Rating
    8.1
    Views
    944
    Comparisons
    590
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Comparisons
    Also Known As
    Micro Focus Fortify on Demand
    Micro Focus WebInspect, WebInspect
    Learn More
    Overview

    Fortify on Demand is a web application security testing tool that enables continuous monitoring. The solution is designed to help you with security testing, vulnerability management and tailored expertise, and is able to provide the support needed to easily create, supplement, and expand a software security assurance program without the need for additional infrastructure or resources.

    Fortify on Demand Features

    Fortify on Demand has many valuable key features. Some of the most useful ones include:

    • Deployment flexibility
    • Scalability
    • Built for DevSecOps
    • Ease of use
    • Supports 27+ languages
    • Real-time vulnerability identification with
    • Security Assistant
    • Actionable results in less than 1 hour for most applications with DevOps automation
    • Expanded coverage, accuracy and remediation details with IAST runtime agent
    • Continuous application monitoring of production applications
    • Virtual patches
    • Supports iOS and Android mobile applications
    • Security vulnerability identification
    • Behavioral and reputation analysis

    Fortify on Demand Benefits

    There are several benefits to implementing Fortify on Demand. Some of the biggest advantages the solution offers include:

    • Fast remediation: With Fortify on Demand you can achieve fast remediation throughout the software lifecycle with robust assessments by a team of security experts.
    • Easy integration: The solution’s integration ecosystem is easy to use, creating a more secure software supply chain.
    • Security testing: Fortify on Demand covers in-depth mobile app security testing, open-source analysis, and vendor application security management, in addition to static and dynamic testing.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Fortify on Demand solution.

    Dionisio V., Senior System Analyst at Azurian, says, "One of the top features is the source code review for vulnerabilities. When we look at source code, it's hard to see where areas may be weak in terms of security, and Fortify on Demand's source code review helps with that." He goes on to add, “Another reason I like Fortify on Demand is because our code often includes open source libraries, and it's important to know when the library is outdated or if it has any known vulnerabilities in it. This information is important to us when we're developing our solutions and Fortify on Demand informs us when it detects any vulnerable open source libraries.”

    A Security Systems Analyst at a retailer mentions, “Being able to reduce risk overall is a very valuable feature for us.”

    Jayashree A., Executive Manager at PepsiCo, comments, “Once we have our project created with our application pipeline connected to the test scanning, it only takes two minutes. The report explaining what needs to be modified related to security and vulnerabilities in our code is very helpful. We are able to do static and dynamic code scanning. When we are exploring some of the endpoints this solution identifies many loopholes that hackers could utilize for an attack. This has been very helpful and surprising how many vulnerabilities there can be.”

    A Principal Solutions Architect at a security firm explains, “Its ability to perform different types of scans, keep everything in one place, and track the triage process in Fortify SSC stands out.”

    PeerSpot user Mamta J., Co-Founder at TechScalable, states, "Almost all the features are good. This solution has simplified designing and architecting for our solutions. We were early adopters of microservices. Their documentation is good. You don't need to put in much effort in setting it up and learning stuff from scratch and start using it. The learning curve is not too much."

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Sample Customers
    SAP, Aaron's, British Gas, FICO, Cox Automative, Callcredit Information Group, Vital and more.
    Aaron's
    Top Industries
    REVIEWERS
    Financial Services Firm39%
    Computer Software Company14%
    Retailer11%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company14%
    Manufacturing Company11%
    Government9%
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government14%
    Manufacturing Company11%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise71%
    Buyer's Guide
    Fortify WebInspect vs. Fortify on Demand
    May 2022
    Find out what your peers are saying about Fortify WebInspect vs. Fortify on Demand and other solutions. Updated: May 2022.
    768,740 professionals have used our research since 2012.

    Fortify on Demand is ranked 11th in Application Security Tools with 56 reviews while Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews. Fortify on Demand is rated 8.0, while Fortify WebInspect is rated 7.0. The top reviewer of Fortify on Demand writes "Provides good depth of scanning but is unfortunately not fully integrated with CIT processes ". On the other hand, the top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". Fortify on Demand is most compared with SonarQube, Checkmarx One, Veracode, Coverity and Snyk, whereas Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Acunetix, OWASP Zap, HCL AppScan and Qualys Web Application Scanning. See our Fortify WebInspect vs. Fortify on Demand report.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.