HCL AppScan vs Virsec Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Virsec Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
KevinMcCarthy
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AppScan is stable.""The security and the dashboard are the most valuable features.""I like the recording feature.""It provides a better integration for our ecosystem.""It is a stable solution...It is a scalable solution...The initial setup or installation of HCL AppScan is easy.""The most valuable feature of the solution is the scanning or security part.""It identifies all the URLs and domains on its own and then performs tests and provides the results.""Compared to other tools only AppScan supports special language."

More HCL AppScan Pros →

"We use the solution for Zero-day protection."

More Virsec Security Platform Pros →

Cons
"Many silly false positives are produced.""We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices.""The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""One thing which I think can be improved is the CI/CD Integration""The tool should improve its output. Scanning is not a challenge anymore since there are many such tools available in the market. The product needs to focus on how its output is being used by end users. It should be also more user-friendly. One of the major challenges is in the tool's integration with applications that need to be scanned. Sometimes, the scanning is not proper.""They could add a software component analysis tool.""AppScan is too complicated and should be made more user-friendly.""The penetration testing feature should be included."

More HCL AppScan Cons →

"The tool's dashboard needs to load since it is not responsive and takes time to load."

More Virsec Security Platform Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "I would rate the solution's pricing an eight out of ten."
  • More Virsec Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:Hi Julia - I've been with Virsec as the Sr. Director, Product Marketing for the last three quarters and I have never seen a competitive opportunity arise versus Contrast. Perhaps the confusion lies in… more »
    Top Answer:We use the solution for Zero-day protection.
    Top Answer:I would rate the solution's pricing an eight out of ten.
    Ranking
    Views
    5,763
    Comparisons
    4,452
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Views
    268
    Comparisons
    159
    Reviews
    1
    Average Words per Review
    180
    Rating
    7.0
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Virsec
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Virsec Security Platform (VSP) is an enterprise cybersecurity solution that continuously protects application, web and host workloads against advanced cyber threats and neutralizes zero-day exploits with zero dwell time (milliseconds). The Virsec Security Platform (VSP) aligns with Zero Trust Architectural approaches and presents a portfolio of compensating security controls that automate the enforcement of runtime execution of authorized processes, scripts, libraries and dependencies that harden Windows and Linux Host OS (Operating System) server, application, and web workloads at runtime.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Broadcom, Allstate, Department of Homeland Security
    Top Industries
    REVIEWERS
    Government16%
    Transportation Company16%
    Financial Services Firm11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Healthcare Company20%
    Financial Services Firm17%
    Computer Software Company10%
    Manufacturing Company10%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise14%
    Large Enterprise67%
    Buyer's Guide
    Application Security Tools
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    HCL AppScan is ranked 14th in Application Security Tools with 39 reviews while Virsec Security Platform is ranked 35th in Application Security Tools with 1 review. HCL AppScan is rated 7.6, while Virsec Security Platform is rated 7.0. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Virsec Security Platform writes "Helps with Zero-day protection ". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, OWASP Zap and PortSwigger Burp Suite Professional, whereas Virsec Security Platform is most compared with CrowdStrike Falcon Cloud Security, CrowdStrike Falcon and Trend Vision One- Cloud Security.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.