HCL AppScan vs Invicti comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,557 views|4,286 comparisons
81% willing to recommend
Invicti Logo
3,496 views|1,789 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Invicti based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. Invicti Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"You can easily find particular features and functions through the UI.""AppScan is stable.""The solution is easy to use.""Technical support is helpful.""Usually when we deploy the application, there is a process for ethical hacking. The main benefit is that, the ethical hacking is almost clean, every time. So it's less cost, less effort, less time to production.""The HCL AppScan turnaround time for Burp Suite or any new feature request is pretty good, and that is why we are sticking with the HCL.""For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted.""It identifies all the URLs and domains on its own and then performs tests and provides the results."

More HCL AppScan Pros →

"The most attractive feature was the reporting review tool. The reporting review was very impressive and produced very fruitful reports.""It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.""The best features of Invicti are its ability to confirm access vulnerabilities, SSL injection vulnerabilities, and its connectors to other security tools.""High level of accuracy and quick scanning.""I like that it's stable and technical support is great.""Crawling feature: Netsparker has very detail crawling steps and mechanisms. This feature expands the attack surface.""Its ability to crawl a web application is quite different than another similar scanner.""The most valuable feature of Invicti is getting baseline scanning and incremental scan."

More Invicti Pros →

Cons
"The product has some technical limitations.""We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices.""It's a little bit basic when you talk about the Web Services. If AppScan improved its maturity on Web Services testing, that would be good.""I think being able to search across more containers, especially some of the docker elements. We need a little tighter integration there. That's the only thing I can see at this point.""In future releases, I would like to see more aggressive reports. I would also like to see less false positives.""The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""They should have a better UI for dashboards.""The solution could improve by having a mobile version."

More HCL AppScan Cons →

"Asset scanning could be better. Once, it couldn't scan assets, and the issue was strange. The price doesn't fit the budget of small and medium-sized businesses.""Invicti takes too long with big applications, and there are issues with the login portal.""Netsparker doesn't provide the source code of the static application security testing.""The support's response time could be faster since we are in different time zones.""The license could be better. It would help if they could allow us to scan multiple URLs on the same license. It's a major hindrance that we are facing while scanning applications, and we have to be sure that the URLs are the same and not different so that we do not end up consuming another license for it. Netsparker is one of the costliest products in the market. The licensing is tied to the URL, and it's restricted. If you have a URL that you scanned once, like a website, you cannot retry that same license. If you are scanning the same website but in a different domain or different URL, you might end up paying for a second license. It would also be better if they provided proper support for multi-factor authentications. In the next release, I would like them to include good multi-factor authentication support.""I think that it freezes without any specific reason at times. This needs to be looked into.""It would be better for listing and attacking Java-based web applications to exploit vulnerabilities.""The scanner itself should be improved because it is a little bit slow."

More Invicti Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "It is competitive in the security market."
  • "OWASP Zap is free and it has live updates, so that's a big plus."
  • "We never had any issues with the licensing; the price was within our assigned limits."
  • "I think that price it too high, like other Security applications such as Acunetix, WebInspect, and so on."
  • "The price should be 20% lower"
  • "Netsparker is one of the costliest products in the market. It would help if they could allow us to scan multiple URLs on the same license."
  • "We are using an NFR license and I do not know the exact price of the NFR license. I think 20 FQDN for three years would cost around 35,000 US Dollars."
  • "Invicti is best suited for large enterprises. I don't think small and medium-sized businesses can afford it. Maintenance costs aren't that great."
  • More Invicti Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:It has a comprehensive resulting mechanism. It is a one-stop solution for all your security testing mechanisms.
    Top Answer:The solution is very expensive. It comes with a yearly subscription. We were paying 6000 dollars yearly for unlimited scans. We have three licenses; basic, business, and ultimate. We need ultimate… more »
    Top Answer:Reporting should be improved. The reporting options should be made better for end-users. Currently, it is possible, but it's not the best. Being able to choose what I want to see in my reports rather… more »
    Ranking
    Views
    5,557
    Comparisons
    4,286
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Views
    3,496
    Comparisons
    1,789
    Reviews
    7
    Average Words per Review
    343
    Rating
    8.4
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Mavituna Netsparker
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Invicti helps DevSecOps teams automate security tasks and save hundreds of hours each month by identifying web vulnerabilities that matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss with 99.98% accuracy, delivering on the promise of Zero Noise AppSec. Invicti helps discover all web assets — even ones that are lost, forgotten, or created by rogue departments. With an array of out-of-the-box integrations, DevSecOps teams can get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively while reducing risk and hitting the ROI goals.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Samsung, The Walt Disney Company, T-Systems, ING Bank
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    REVIEWERS
    Computer Software Company40%
    Financial Services Firm20%
    Aerospace/Defense Firm10%
    Real Estate/Law Firm10%
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm8%
    Computer Software Company7%
    Government5%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    REVIEWERS
    Small Business52%
    Midsize Enterprise12%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business9%
    Midsize Enterprise56%
    Large Enterprise35%
    Buyer's Guide
    HCL AppScan vs. Invicti
    March 2024
    Find out what your peers are saying about HCL AppScan vs. Invicti and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    HCL AppScan is ranked 14th in Application Security Tools with 39 reviews while Invicti is ranked 20th in Application Security Tools with 25 reviews. HCL AppScan is rated 7.6, while Invicti is rated 8.2. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Invicti writes "A customizable security testing solution with good tech support, but the price could be better". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and Tenable.io Web Application Scanning, whereas Invicti is most compared with OWASP Zap, Acunetix, PortSwigger Burp Suite Professional, Tenable.io Web Application Scanning and Veracode. See our HCL AppScan vs. Invicti report.

    See our list of best Application Security Tools vendors and best Application Security Testing (AST) vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.