Fortify WebInspect vs Rapid7 InsightAppSec comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
944 views|590 comparisons
81% willing to recommend
Rapid7 Logo
345 views|231 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify WebInspect and Rapid7 InsightAppSec based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify WebInspect vs. Rapid7 InsightAppSec Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is easy to use.""The accuracy of its scans is great.""The most valuable feature is the static analysis.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products.""Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features.""The most valuable feature of this solution is the ability to make our customers more secure.""The user interface is ok and it is very simple to use.""Fortify WebInspect is a scalable solution, it is good for a lot of applications."

More Fortify WebInspect Pros →

"We have seen measurable decrease in the mean time to respond to threats by 20 percent.""It is very convenient to get reports from the tool, which offers high-level environmental statistics.""It's very easy to use and user-friendly. It does the job.""The initial setup for us was easy enough. We didn't face too many issues. Deployment took maybe 30 minutes. It's quite quick and doesn't cause too much trouble at the outset.""The product’s most valuable feature is UI. It is easy to manage and find vulnerabilities in the application.""The most valuable feature of this solution is the graphical interface.""The templates feature is very easy. You just choose the kind of attack you want on your web application, and you run it against that template and receive a report. It's great.""It uses a signature-based method to check for problems with your code and will provide an alert if anything is found."

More Rapid7 InsightAppSec Pros →

Cons
"Not sufficiently compatible with some of our systems.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""Lately, we've seen more false negatives.""Creating reports is very slow and it is something that should be improved.""Our biggest complaint about this product is that it freezes up, and literally doesn't work for us.""The initial setup was complex.""Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use.""The scanner could be better."

More Fortify WebInspect Cons →

"We'd like to see integrations with WAF solutions.""The product’s pricing could be flexible.""We get a lot of false positives during the tests.""The reporting is definitely an aspect of the solution that's in need of some work. We found that we'd try to use widgets, but often getting them to work for us wasn't very clear. They need to be more user friendly or offer better instructions.""In the future, if they can have integration with a lot of ticketing systems then it would be amazing.""The interface should be a little bit easier to manage. Sometimes, the logic that they use is kind of strange. They need to work a little bit more on their interface to make it more understandable. The interface is the only problem. I'm using Rapid7, which is very intuitive. There are other applications available in the market with a better interface. They can include more techniques or options to test different types of security because the templates are limited. It would be great to see them follow the MITRE ATT&CK framework or what is there in tools like Veracode and Synopsys.""Rapid7 InsightAppSec needs improvement in detecting phishing pages.""They should add more features. I would like to see them do a little more on static analysis and also interactivity analysis. Currently, it does very basic static analysis. It could do a little more static analysis, which is something that would help. A lot more interactivity analysis should also be there. It should basically look at security during interactivity."

More Rapid7 InsightAppSec Cons →

Pricing and Cost Advice
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

  • "The price of this product is very cheap."
  • "They offer a good price, but I don't remember its cost. It is fair as compared to the competition. We have opted for project-based licensing, not user-based. We can add any number of users. That doesn't matter. It is worth the money."
  • "Its price is competitive. It is not expensive."
  • "I'm not sure how much it costs exactly, but I know it's expensive."
  • "I rate Rapid7 InsightAppSec’s pricing an eight out of ten."
  • "Rapid7 InsightAppSec is cheap."
  • More Rapid7 InsightAppSec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Top Answer:In Rapid7 InsightAppSec, a distinctive feature is the provision of a CDM for integrating web servers and web applications. To establish the connection between these applications, you only need to… more »
    Top Answer:Rapid7 InsightAppSec needs improvement in detecting phishing pages.
    Top Answer:I use the solution to check multiple websites, particularly dynamic and e-commerce websites, for vulnerabilities within the code. The tool helps identify any vulnerabilities present in the code… more »
    Ranking
    Views
    944
    Comparisons
    590
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Views
    345
    Comparisons
    231
    Reviews
    8
    Average Words per Review
    482
    Rating
    8.3
    Comparisons
    Also Known As
    Micro Focus WebInspect, WebInspect
    InsightAppSec
    Learn More
    Overview

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Your web applications may be complex, but your application security testing tool doesn’t need to be. InsightAppSec brings Rapid7’s proven Dynamic Application Security Testing (DAST) technology to the Insight platform, combining powerful application crawling and attack capabilities, flexibility in scan scope and scheduling, and accuracy in results with a modern UI, intuitive workflows, and sensible data organization. This enables you to identify XSS, SQL injection, CSRF, and other vulnerabilities with unparalleled ease. The best part? All of these capabilities are delivered via the cloud so that you’re up and running in minutes to identify the critical security risks that exist in your applications.

    Sample Customers
    Aaron's
    CenterPoint Energy, CPA Australia, Hypertherm, First American Financial Corporation, Rackspace
    Top Industries
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Government14%
    Manufacturing Company11%
    REVIEWERS
    Healthcare Company29%
    Computer Software Company29%
    Comms Service Provider14%
    Printing Company14%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm13%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    REVIEWERS
    Small Business55%
    Midsize Enterprise18%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    Buyer's Guide
    Fortify WebInspect vs. Rapid7 InsightAppSec
    March 2024
    Find out what your peers are saying about Fortify WebInspect vs. Rapid7 InsightAppSec and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews while Rapid7 InsightAppSec is ranked 3rd in Dynamic Application Security Testing (DAST) with 12 reviews. Fortify WebInspect is rated 7.0, while Rapid7 InsightAppSec is rated 8.6. The top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". On the other hand, the top reviewer of Rapid7 InsightAppSec writes "A highly scalable and robust product that enables users to automate scans". Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, Acunetix, OWASP Zap and Invicti, whereas Rapid7 InsightAppSec is most compared with Rapid7 AppSpider, OWASP Zap, PortSwigger Burp Suite Professional, Acunetix and Veracode. See our Fortify WebInspect vs. Rapid7 InsightAppSec report.

    See our list of best Dynamic Application Security Testing (DAST) vendors.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.