Fortify Software Security Center vs Qualys Web Application Scanning comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify Software Security Center and Qualys Web Application Scanning based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The reporting is very useful because you can always view an entire list of the issues that you have.""You can easily download the tool's rule packs and update them.""This is a stable solution at the end of the day."

More Fortify Software Security Center Pros →

"The vulnerability management feature is a strong one. And also the patch management feature.""Its most valuable features are patch management, vulnerability management, and PCI compliance.""It is a good product for website penetration testing to detect vulnerabilities.""Key features include: Cloud-based, so the installation is not so tedious. Easily deployed. Highly scalable. Comprehensive reporting.""​QualysGuard web-based scanner is very useful for performing external penetration and PCI scans from remote locations.​""Licensing is the most valuable. Qualys provides the best licensing for companies. It is the best product for the development purposes of web applications. The product has a lot of integrations.""You can integrate your Burp Suite results and create an integrated report. Also, the way it shows the results - threats and exploit details - makes remediation very easy.""I have found the detection of vulnerabilities tool thorough with good results and the graphical display output to be wonderful and full of colors. It allows many types of outputs, such as bar and chart previews."

More Qualys Web Application Scanning Pros →

Cons
"Fortify Software Security Center's setup is really painful.""This solution is difficult to implement, and it should be made more comfortable for the end-users.""We are having issues with false positives that need to be resolved."

More Fortify Software Security Center Cons →

"The product should allow users to upload their payloads.""The reporting contains too many false positives.""There should be better visibility into the application.""In certain cases, this product does have false positives, which the company should work on.""Qualys Web Application Scanning is very complex to use, and its graphical interface is not very user-friendly.""The area of false positives could be improved. There are quite a number of false positives as compared to other solutions. They could probably fine tune the algorithm to be able to reduce the number of false positives being detected.""The support could be faster.""There could be better management and faster scanning."

More Qualys Web Application Scanning Cons →

Pricing and Cost Advice
  • "This is a costly solution that could be cheaper."
  • "The solution is priced fair."
  • More Fortify Software Security Center Pricing and Cost Advice →

  • "​It is best to be an institutional buyer and directly contact the sales team, as they can provide over-the-top discounts for bulk orders​."
  • "Try the free trial of the product to understand the basic working mechanisms.​"
  • "Qualys has an IT-based licensing based on a yearly license, which is a good way of handling it. However, in some cases, when we do the PCI scanning, the host will not like the scanning and we lose the IT license. So, this could be improved."
  • "Licensing was based on the number of assets that you want to scan on your network. You can also do licensing on subscription. On subscription, it is easier and more flexible. You tell Qualys that you want to move from the 1000 to 2000 band or the 3000 or 5000 band, then they will give you the quotation for it. Once you pay for it, applying the licensing is quite easy and effective."
  • "Pricing was reasonable and competitive. It was not too far above the other products."
  • "The product is expensive, at least initially, in comparison to other products in this category."
  • "There are different options available with respect to licensing."
  • "The cost is $30,000 USD for one year to cover WAS (Web Application Security) and the VM (Virtual Machine) security in a company with 200 employees."
  • More Qualys Web Application Scanning Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product prevents possible vulnerabilities in our network.
    Top Answer:The solution's pricing is definitely not reasonable. I understand that the features provided by the solution justify its cost. Qualys Web Application Scanning's pricing is a bit expensive compared to… more »
    Top Answer:It will be good if Qualys is integrated with QRadar.
    Ranking
    Views
    392
    Comparisons
    321
    Reviews
    1
    Average Words per Review
    247
    Rating
    8.0
    Views
    4,935
    Comparisons
    3,794
    Reviews
    8
    Average Words per Review
    369
    Rating
    8.1
    Comparisons
    Also Known As
    Micro Focus Software Security Center, Application Security Center, HPE Application Security Center, WebInspect
    Qualys WAS
    Learn More
    Overview
    Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.

    Qualys Web Application Scanning (WAS) is a fully cloud-based web application security scanner. The scanner will automatically crawl periodically and test web applications to discover potential vulnerabilities, including cross-site scripting (XSS) and SQL injection. The consistent testing equips the automated service to generate consistent results, lessen false positives, and offer the ability to scale to protect thousands of websites effortlessly.

    Qualys Web Application Scanning is bundled with different scanning technology to carefully scan websites for malware infections and will send notifications to website owners to assist in preventing blacklisting and brand reputation damage. As digital transformation takes place in various organizations, Qualys WAS gives organizations the ability to track and document their web app security status through its interactive reporting capabilities.

    Qualys WAS empowers organizations to remediate any web application vulnerabilities quickly. Some of the key tools offered are:

    • Deep Scanning: All apps and APIs on your internal network and public cloud are covered by Qualys WAS deep scanning to show you any visible vulnerabilities.

    • DevSec Ops Tool: Detect security issues in your code while still in app development stages and generate comprehensive reports.

    • Comprehensive Discovery: Discover and catalog new and unknown web apps in your network.

    • Malware Detection: Scan a website, identify vulnerabilities, and receive alerts to any infections.


    Benefits of Qualys Web Application Scanning

    Qualys Web Application Scanning offers many benefits, including:

    • Quick Deployment: Requires no infrastructure or software to upkeep.

    • Effortless Scalability: Effortlessly launch a deep scan and protect thousands of websites.

    • Centralized Management: Manage and mend all web app vulnerabilities through a single interface.

    • Excellent Integration Capabilities: Integrates with Qualys Web App Firewall (WAF) for a single-click virtual patching of found vulnerabilities.

    • Respond to Threats Immediately: Qualys Continuous Monitoring offers the user a hands-free service by automatically launching scanning and sending notifications of a potential threat.

    • Cost-effective Solution: Data is analyzed in real time as Qualys WAS is an end-to-end solution; this helps avoid costs associated with managing multiple security vendors.

    Reviews from Real Users

    Qualys Web Application Scanning stands out among its competitors for a variety of reasons. Two of those reasons are its progressive scan and quick detection of vulnerabilities.

    P.K., a senior software developer at a tech vendor, writes, "The feature that I have found most valuable is the progressive scan. It is good. It's done in 24 hours."

    Nagaraj S., lead cybersecurity engineer at a tech service company, notes, "I have found the detection of vulnerabilities tool thorough with good results and the graphical display output to be wonderful and full of colors. It allows many types of outputs, such as bar and chart previews."

    Sample Customers
    Neosecure, Acxiom, Skandinavisk Data Center A/S, Parkeon
    BskyB, Cartagena, ClearPoint Learning Systems, Connect Group, du, Fortrex Technologies, HBOR, HDI, Highlights for Children, The Lithuanian State Enterprise Centre of Registers, City of Miami Beach, Microsoft, MidlandHR, MSCI Inc., Northern Arizona University, Ofgem, Olympus Europa, PhoneFactor, RTL Nederland, ThousandEyes, VGZ Organisatie B.V.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Manufacturing Company14%
    Government11%
    Computer Software Company11%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company14%
    Educational Organization14%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Manufacturing Company8%
    Government7%
    Company Size
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise16%
    Large Enterprise66%
    REVIEWERS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise14%
    Large Enterprise67%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Fortify Software Security Center is ranked 27th in Application Security Testing (AST) with 3 reviews while Qualys Web Application Scanning is ranked 14th in Application Security Testing (AST) with 31 reviews. Fortify Software Security Center is rated 7.4, while Qualys Web Application Scanning is rated 7.8. The top reviewer of Fortify Software Security Center writes "A fair-priced solution that helps with application security testing ". On the other hand, the top reviewer of Qualys Web Application Scanning writes "A stable solution that can be used for infrastructure vulnerability scanning and web application scanning". Fortify Software Security Center is most compared with Fortify on Demand, Tricentis Tosca and Fortify WebInspect, whereas Qualys Web Application Scanning is most compared with OWASP Zap, Veracode, SonarQube, Fortify WebInspect and PortSwigger Burp Suite Professional.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.