Fortify WebInspect vs Klocwork comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
924 views|583 comparisons
81% willing to recommend
Perforce Logo
3,452 views|2,086 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify WebInspect and Klocwork based on real PeerSpot user reviews.

Find out in this report how the two Dynamic Application Security Testing (DAST) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortify WebInspect vs. Klocwork Report (Updated: May 2022).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the static analysis.""Technical support has been good.""The user interface is ok and it is very simple to use.""I've found the centralized dashboard the most valuable. For the management, it helps a lot to have abilities at the central level.""The solution's technical support was very helpful.""The solution is able to detect a wide range of vulnerabilities. It's better at it than other products.""Fortify WebInspect is a scalable solution, it is good for a lot of applications.""There are lots of small settings and tools, like an HTTP editor, that are very useful."

More Fortify WebInspect Pros →

"The ability to create custom checkers is a plus.""The most valuable feature is the Incremental analysis.""Klocwork's most valuable feature is the static code analysis feature. It detects the potential problem earlier to allow the developer to receive feedback quickly and then address it before it becomes a problem.""Technical support is quite good.""It's integrated into our CI, continuous integration.""On-the-fly analysis and incremental analysis are the best parts of Klocwork. Currently, we are using both of these features very effectively.""There's a feature in Klocwork called 'on-the-fly analysis', which helps developers to find and fix the defects at the time of development itself.""There is a central Klocwork server at our headquarter in France so we connect the client directly to the server on-premises remotely."

More Klocwork Pros →

Cons
"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment.""The installation could be a bit easier. Usually it's simple to use, but the installation is painful and a bit laborious and complex.""The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.""One thing I would like to see them introduce is a cloud-based platform.""The scanner could be better.""A localized version, for example, in Korean would be a big improvement to this solution.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""Creating reports is very slow and it is something that should be improved."

More Fortify WebInspect Cons →

"Modern languages, such as Angular and .NET, should be included as a part of Klocwork. They have recently added Kotlin as a part of their project, but we would like to see more languages in Klocwork. That's the reason we are using Coverity as a backup for some of the other languages.""Klocwork does have a problem with true positives. It only found 30% of true positives in the Juliet test case.""We bought Klocwork, but it was limited to one little program, but the program is now sort of failing. So, we have a license for usage on a program that is sort of failing, and we really can't use the license on anything else.""I would like to see better codes between projects and a more user-friendly desktop in the next release.""Under NIST cybersecurity standards, we must address vulnerabilities within a specified time after discovering them. When we try to propagate those updates and fixes through the system, it would be nice if the clients could reconnect to the existing server or have the server dynamically updated in some way. I know that isn't easy, but maybe processes could be enhanced to make that more streamlined from a DevOps perspective.""Now the only issue we have is that whenever we need to get the code we have to build it first. Then we can get the report.""I believe it should support more languages, such as Python and JavaScript.""The way to define the rules is too complex. The definition/rules for static analysis could be automated according to various SILs, so as to avoid confusion."

More Klocwork Cons →

Pricing and Cost Advice
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

  • "Klocwork is still tight on their licensing. If Klocwork would loosen up on the licensing, and where the license could be used, and how many different programs could be run on it, then we have several development programs that I would love to be able to use it for going forward."
  • "Klocwork should not to be quite so heavy handed on the licensing for very specific programs."
  • "The limitation that we have is that Klocwork is licensed to certain programs, and if you want to license them to other programs, you have to pay more money."
  • "When it comes to licensing, the solution has two packages, one for a fixed and the other for a floating server, with the former being more cost effective than the latter."
  • "Licensing fees are paid annually, but they also have a perpetual license."
  • "There are other solutions on the market such as Microsoft Visual Studio. They have been adding more static code analysis features that come for free. It is getting better all the time. That is one of the possibilities is that we've been considering that we may stop using the Klocwork because it doesn't give us any added value."
  • "The pricing for Klocwork is very competitive if you compare it from apple to apple. It has competitive pricing regarding the licensing model and the per-license cost. Klocwork isn't a high-end investment for anyone deploying it; even SMBs can afford it. The Klocwork cost per user would depend on the license type, so I'm unable to mention a ballpark figure because it would depend on the type of installation and how the deployment will be, and the nodes to give an accurate calculation or figure. The total price depends on the package, so my company could never publish pricing for Klocwork on the website. My team first collects information from potential clients on the deployment scenario, project environment, etc., before suggesting a package for Klocwork. My rating for Klocwork in terms of pricing is a five because of its flexible license models. There's a license model for every type of organization, whether small, midsize, or enterprise, so it's a five out of five for me."
  • "This solution offers competitive pricing."
  • More Klocwork Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Top Answer:It's integrated into our CI, continuous integration.
    Top Answer:Our purchasing department is responsible for tracking costs. It's one of the most widely used tools in our organization. It likely does not have a high price point. I don't have insights into… more »
    Top Answer:The main problem is that since it only parses the code, the warnings or the problems that are given as a result of the report can sometimes require a lot of effort to analyze. It will show all… more »
    Ranking
    Views
    924
    Comparisons
    583
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Views
    3,452
    Comparisons
    2,086
    Reviews
    6
    Average Words per Review
    850
    Rating
    8.0
    Comparisons
    Also Known As
    Micro Focus WebInspect, WebInspect
    Learn More
    Overview

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Klocwork detects security, safety, and reliability issues in real-time by using this static code analysis toolkit that works alongside developers, finding issues as early as possible, and integrates with teams, supporting continuous integration and actionable reporting.

    Sample Customers
    Aaron's
    ACCESS Co Ltd, Risk-AI, Winbond Electronics, Bristol-Myers Squibb Pharmaceutical Research Institute, University of Southern California, Alebra Technologies, SIMULIA, Risk Management Solutions, Brigham Young University, SRD, HRL
    Top Industries
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Government14%
    Manufacturing Company11%
    REVIEWERS
    Manufacturing Company50%
    Engineering Company10%
    Non Tech Company10%
    Transportation Company10%
    VISITORS READING REVIEWS
    Educational Organization39%
    Manufacturing Company19%
    Computer Software Company10%
    Financial Services Firm3%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise71%
    REVIEWERS
    Small Business52%
    Midsize Enterprise5%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business8%
    Midsize Enterprise45%
    Large Enterprise46%
    Buyer's Guide
    Fortify WebInspect vs. Klocwork
    May 2022
    Find out what your peers are saying about Fortify WebInspect vs. Klocwork and other solutions. Updated: May 2022.
    770,292 professionals have used our research since 2012.

    Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews while Klocwork is ranked 16th in Application Security Tools with 20 reviews. Fortify WebInspect is rated 7.0, while Klocwork is rated 8.2. The top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". On the other hand, the top reviewer of Klocwork writes "Their technical team helps us get the most out of the solution, but we've faced some stability problems in our environment". Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, Acunetix, OWASP Zap and HCL AppScan, whereas Klocwork is most compared with SonarQube, Coverity, Polyspace Code Prover, CodeSonar and Checkmarx One. See our Fortify WebInspect vs. Klocwork report.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.