HCL AppScan vs Virsec Security Platform comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,557 views|4,286 comparisons
81% willing to recommend
Virsec Systems Logo
252 views|149 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Virsec Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
KevinMcCarthy
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"AppScan is stable.""The solution is easy to install. I would rate the product's setup between six to seven out of ten. The deployment time depends on the applications that need to be scanned. We have a development and operations team to take care of the product's maintenance.""For me, as a manager, it was the ease of use. Inserting security into the development process is not normally an easy project to do. The ability for the developer to actually use it and get results and focuses, that's what counted.""There's extensive functionality with custom rules and a custom knowledge base.""Compared to other tools only AppScan supports special language.""Technical support is helpful.""The product has valuable features for static and dynamic testing.""The security and the dashboard are the most valuable features."

More HCL AppScan Pros →

"We use the solution for Zero-day protection."

More Virsec Security Platform Pros →

Cons
"The solution's scalability can be a matter of concern because one license runs on one machine only.""If HCL AppScan is able to alert the clients over email once the scan is complete, it would be great. Right now, HCL AppScan doesn't let me know if the scanning part is finished or not, because of which I have to come back and check mostly.""The tool should improve its output. Scanning is not a challenge anymore since there are many such tools available in the market. The product needs to focus on how its output is being used by end users. It should be also more user-friendly. One of the major challenges is in the tool's integration with applications that need to be scanned. Sometimes, the scanning is not proper.""There is room for improvement in the pricing model.""The product has some technical limitations.""The solution often has a high number of false positives. It's an aspect they really need to improve upon.""I would love to see more containers. Many of the tools are great, they require an amount of configuration, setup and infrastructure. If most the applications were in a container, I think everything would be a little bit faster, because all our clients are now using containers.""It has crashed at times."

More HCL AppScan Cons →

"The tool's dashboard needs to load since it is not responsive and takes time to load."

More Virsec Security Platform Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "I would rate the solution's pricing an eight out of ten."
  • More Virsec Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:Hi Julia - I've been with Virsec as the Sr. Director, Product Marketing for the last three quarters and I have never seen a competitive opportunity arise versus Contrast. Perhaps the confusion lies in… more »
    Top Answer:We use the solution for Zero-day protection.
    Top Answer:I would rate the solution's pricing an eight out of ten.
    Ranking
    Views
    5,557
    Comparisons
    4,286
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Views
    252
    Comparisons
    149
    Reviews
    1
    Average Words per Review
    180
    Rating
    7.0
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Virsec
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Virsec Security Platform (VSP) is an enterprise cybersecurity solution that continuously protects application, web and host workloads against advanced cyber threats and neutralizes zero-day exploits with zero dwell time (milliseconds). The Virsec Security Platform (VSP) aligns with Zero Trust Architectural approaches and presents a portfolio of compensating security controls that automate the enforcement of runtime execution of authorized processes, scripts, libraries and dependencies that harden Windows and Linux Host OS (Operating System) server, application, and web workloads at runtime.

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Broadcom, Allstate, Department of Homeland Security
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Healthcare Company22%
    Financial Services Firm18%
    Manufacturing Company11%
    Government10%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise69%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    768,578 professionals have used our research since 2012.

    HCL AppScan is ranked 14th in Application Security Tools with 39 reviews while Virsec Security Platform is ranked 35th in Application Security Tools with 1 review. HCL AppScan is rated 7.6, while Virsec Security Platform is rated 7.0. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Virsec Security Platform writes "Helps with Zero-day protection ". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and PortSwigger Burp Suite Professional, whereas Virsec Security Platform is most compared with CrowdStrike Falcon Cloud Security, CrowdStrike Falcon and Trend Vision One - Cloud Security.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.