OWASP Zap vs Synopsys API Security Testing comparison

Cancel
You must select at least 2 products to compare!
OWASP Logo
21,564 views|10,271 comparisons
87% willing to recommend
Synopsys Logo
491 views|339 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OWASP Zap and Synopsys API Security Testing based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST).
To learn more, read our detailed Application Security Testing (AST) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ZAP scan and code crawler are valuable features.""The interface is easy to use.""The scalability of this product is very good.""Automatic updates and pull request analysis.""Fuzzer and Java APIs help a lot with our custom needs.""The OWASP's tool is free of cost, which gives it a great advantage, especially for smaller companies to make use of the tool.""We use the solution for security testing.""The vulnerabilities that it finds, because the primary goal is to secure applications and websites."

More OWASP Zap Pros →

"The most valuable features of Synopsys API Security Testing are the metrics, results, and threat vectors that it shares."

More Synopsys API Security Testing Pros →

Cons
"The technical support team must be proactive.""OWASP Zap needs to extend to mobile application testing.""The port scanner is a little too slow.​""Too many false positives; test reports could be improved.""It would be beneficial to enhance the algorithm to provide better summaries of automatic scanning results.""I'd like to see a kind of feature where we can just track what our last vulnerability was and how it has improved or not. More reports that can have some kind of base-lining, I think that would be a good feature too. I'm not sure whether it can be achieved and implement but I think that would really help.""Reporting format has no output, is cluttered and very long.""I prefer Burp Suite to SWASP Zap because of the extensive coverage it offers."

More OWASP Zap Cons →

"The solution required us to use our team and we spoke to Synopsys API Security Testing's support to do the implementation. We use two people from our team for the implementation. and one person for maintenance."

More Synopsys API Security Testing Cons →

Pricing and Cost Advice
  • "It is highly recommended as it is an open source tool."
  • "It's free and open, currently under the Apache 2 license. If ZAP does what you need it to do, selling a free solution is a very easy."
  • "OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
  • "As Zap is free and open-source, with tons of features similar to those of commercial solutions, I would definitely recommend trying it out."
  • "It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
  • "OWASP Zap is free to use."
  • "This app is completely free and open source. So there is no question about any pricing."
  • "This is an open-source solution and can be used free of charge."
  • More OWASP Zap Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Application Security Testing (AST) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The ZAP scan and code crawler are valuable features.
    Top Answer:The most valuable features of Synopsys API Security Testing are the metrics, results, and threat vectors that it shares.
    Top Answer:The solutions pricing model is based on the number of lines of code. Overall it is priced well, it is reasonable.
    Top Answer:We are using Synopsys API Security Testing for scanning APIs for risks and vulnerabilities and to understand our posture before deployment within our business.
    Ranking
    Views
    21,564
    Comparisons
    10,271
    Reviews
    13
    Average Words per Review
    372
    Rating
    7.4
    Views
    491
    Comparisons
    339
    Reviews
    1
    Average Words per Review
    310
    Rating
    7.0
    Comparisons
    Learn More
    Overview

    OWASP Zap is a free and open-source web application security scanner. 

    The solution helps developers identify vulnerabilities in their web applications by actively scanning for common security issues. 

    With its user-friendly interface and powerful features, Zap is a popular choice among developers for ensuring the security of their web applications.

    AppSec testing optimized for the needs of API developers
    APIs provide open, flexible interfaces that enable applications and services to talk to each other. But these characteristics can also make it difficult to build secure software—and even more difficult for traditional AppSec tools to test it.

    Sample Customers
    1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Financial Services Firm15%
    Retailer10%
    Energy/Utilities Company10%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm10%
    Comms Service Provider7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company27%
    Financial Services Firm16%
    Manufacturing Company11%
    Insurance Company9%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise30%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise16%
    Large Enterprise63%
    Buyer's Guide
    Application Security Testing (AST)
    March 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Testing (AST). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    OWASP Zap is ranked 8th in Application Security Testing (AST) with 37 reviews while Synopsys API Security Testing is ranked 29th in Application Security Testing (AST) with 1 review. OWASP Zap is rated 7.6, while Synopsys API Security Testing is rated 7.0. The top reviewer of OWASP Zap writes "Great for automating and testing and has tightened our security ". On the other hand, the top reviewer of Synopsys API Security Testing writes "Useful threat vectors, beneficial results, but implementation needed support". OWASP Zap is most compared with SonarQube, Acunetix, PortSwigger Burp Suite Professional, Qualys Web Application Scanning and Veracode, whereas Synopsys API Security Testing is most compared with Seeker, Fortify WebInspect and Acunetix.

    See our list of best Application Security Testing (AST) vendors.

    We monitor all Application Security Testing (AST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.