Fortify Software Security Center vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
376 views|303 comparisons
100% willing to recommend
HCLTech Logo
5,630 views|4,307 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify Software Security Center and HCL AppScan based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Mahammad Azeem
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is a stable solution at the end of the day.""The reporting is very useful because you can always view an entire list of the issues that you have.""You can easily download the tool's rule packs and update them."

More Fortify Software Security Center Pros →

"It's generally a very user-friendly tool. Anyone can easily learn how to scan""We use it as a security testing application.""Compared to other tools only AppScan supports special language.""You can easily find particular features and functions through the UI.""The solution is easy to use.""We are now deploying less defects to production.""We leverage it as a quality check against code.""The most valuable feature of HCL AppScan is scanning QR codes."

More HCL AppScan Pros →

Cons
"Fortify Software Security Center's setup is really painful.""This solution is difficult to implement, and it should be made more comfortable for the end-users.""We are having issues with false positives that need to be resolved."

More Fortify Software Security Center Cons →

"The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""The solution's scalability can be a matter of concern because one license runs on one machine only.""There are so many lines of code with so many different categories that I am likely to get lost. ​""There is not a central management for static and dynamic.""There is room for improvement in the pricing model.""The solution often has a high number of false positives. It's an aspect they really need to improve upon.""Visibility is an issue for us. Our partners do not know we have integrations with some of IBM products.""The product has some technical limitations."

More HCL AppScan Cons →

Pricing and Cost Advice
  • "This is a costly solution that could be cheaper."
  • "The solution is priced fair."
  • More Fortify Software Security Center Pricing and Cost Advice →

  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    376
    Comparisons
    303
    Reviews
    1
    Average Words per Review
    247
    Rating
    8.0
    Views
    5,630
    Comparisons
    4,307
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Comparisons
    Also Known As
    Micro Focus Software Security Center, Application Security Center, HPE Application Security Center, WebInspect
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview
    Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Neosecure, Acxiom, Skandinavisk Data Center A/S, Parkeon
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company14%
    Computer Software Company10%
    Government9%
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    Company Size
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise17%
    Large Enterprise64%
    REVIEWERS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Fortify Software Security Center is ranked 27th in Application Security Testing (AST) with 3 reviews while HCL AppScan is ranked 12th in Application Security Testing (AST) with 39 reviews. Fortify Software Security Center is rated 7.4, while HCL AppScan is rated 7.6. The top reviewer of Fortify Software Security Center writes "A fair-priced solution that helps with application security testing ". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". Fortify Software Security Center is most compared with Fortify on Demand, Tricentis Tosca and Fortify WebInspect, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and PortSwigger Burp Suite Professional.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.