Fortify Software Security Center vs Fortra Tripwire IP360 comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortify Software Security Center and Fortra Tripwire IP360 based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Mahammad Azeem
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is a stable solution at the end of the day.""The reporting is very useful because you can always view an entire list of the issues that you have.""You can easily download the tool's rule packs and update them."

More Fortify Software Security Center Pros →

"Tripwire IP360 is a very stable solution.""It's become the pinnacle point for anything that enters the network or anything that's passing through to production to first be affected by IP360, hardened, and up to standard. For our integrity management, one was deployed in the bank about two years ago and that's still going to expand the usage and the product itself. That will go hand in hand with training and expanding the product as for where it's deployed.""We could manage our entire IP range with the solution."

More Fortra Tripwire IP360 Pros →

Cons
"Fortify Software Security Center's setup is really painful.""This solution is difficult to implement, and it should be made more comfortable for the end-users.""We are having issues with false positives that need to be resolved."

More Fortify Software Security Center Cons →

"The reporting functions can use improvement. There is room for growth because reporting functions differ a lot depending on what you're going to output. It depends on whether it's for technical or senior management and how it's interpreted. There could be growth within the reporting functionality side.""We need to dedicate time and resources to keep it running.""I am not very impressed by the technical support."

More Fortra Tripwire IP360 Cons →

Pricing and Cost Advice
  • "This is a costly solution that could be cheaper."
  • "The solution is priced fair."
  • More Fortify Software Security Center Pricing and Cost Advice →

  • "I believe the price compares well within the market."
  • "The product was expensive for us."
  • More Fortra Tripwire IP360 Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We could manage our entire IP range with the solution.
    Top Answer:The product was expensive for us. It was not cost-effective for how we used it to do the job. We didn't think it was worth the money.
    Top Answer:It's an enterprise-level tool. If we’re not putting it in everything, it's very expensive to maintain in terms of people and time. We need to dedicate time and resources to keep it running. It was… more »
    Ranking
    Views
    392
    Comparisons
    321
    Reviews
    1
    Average Words per Review
    247
    Rating
    8.0
    35th
    Views
    467
    Comparisons
    341
    Reviews
    1
    Average Words per Review
    592
    Rating
    6.0
    Comparisons
    Also Known As
    Micro Focus Software Security Center, Application Security Center, HPE Application Security Center, WebInspect
    IP360
    Learn More
    Overview
    Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.

    Tripwire IP360 is a powerful vulnerability management solution that identifies and prioritizes network vulnerabilities for remediation. It is highly effective in scanning devices and applications, improving security posture, ensuring compliance, and managing risks. 

    Users value its detailed reporting, user-friendly interface, and seamless integration with other security tools for efficient security management.

    Sample Customers
    Neosecure, Acxiom, Skandinavisk Data Center A/S, Parkeon
    1. Aetna 2. Accenture 3. Adidas 4. AIG 5. Airbus 6. Akamai 7. Amazon 8. American Express 9. Aon 10. Apple 11. ATT 12. Autodesk 13. Bank of America 14. Barclays 15. Bayer 16. Bechtel 17. BlackRock 18. Boeing 19. BNP Paribas 20. Cisco 21. CocaCola 22. Comcast 23. Dell 24. Deutsche Bank 25. eBay 26. ExxonMobil 27. FedEx 28. Ford 29. General Electric 30. Google 31. HP 32. IBM
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Manufacturing Company14%
    Government11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm18%
    Government9%
    Energy/Utilities Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise16%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Fortify Software Security Center is ranked 27th in Application Security Testing (AST) with 3 reviews while Fortra Tripwire IP360 is ranked 35th in Vulnerability Management with 6 reviews. Fortify Software Security Center is rated 7.4, while Fortra Tripwire IP360 is rated 7.0. The top reviewer of Fortify Software Security Center writes "A fair-priced solution that helps with application security testing ". On the other hand, the top reviewer of Fortra Tripwire IP360 writes "The solution helps users to manage their entire IP range, but it's unreliable and very expensive to maintain". Fortify Software Security Center is most compared with Fortify on Demand, Tricentis Tosca and Fortify WebInspect, whereas Fortra Tripwire IP360 is most compared with Tenable Nessus, Tenable Security Center and Trend Micro Deep Security.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.