it_user488208 - PeerSpot reviewer
Specialist Master/Manager at a consultancy with 10,001+ employees
Real User
We use it to evaluate code from a security perspective as opposed to a developer’s perspective.

What is most valuable?

The static code analyzer provides views from a security perspective and it is easy to use compared to others.

How has it helped my organization?

We use it to evaluate security from the code and provide results from a security perspective as opposed to a developer’s perspective.

What needs improvement?

Reports can be better visually with graphics such as charts included. Charts (pie, bar, some graph) could show the percentage of the vulnerability categories identified, as opposed to listing them all in a table. At a higher level, it would be nice to aggregate the analysis.

For how long have I used the solution?

I have used it for 3.5 years.

Buyer's Guide
Fortify on Demand
May 2024
Learn what your peers think about Fortify on Demand. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,630 professionals have used our research since 2012.

What was my experience with deployment of the solution?

I did not encounter any deployment issues. It was fairly simple and easy to install/deploy.

How are customer service and support?

Technical support is 6/10. I find the Internet to be more helpful at times than their own tech support in finding answers.

How was the initial setup?

Initial setup was easy and intuitive: just specify the license path and install the product.

What about the implementation team?

We implemented it in-house.

What was our ROI?

Quality vs quantity: You pay more for a higher-quality product and meets your needs, compared to others that might be cheaper, but you have to crawl to get what you are looking for.

Which other solutions did I evaluate?

While I did evaluate others, it depends on the budget.

What other advice do I have?

It is a good product to choose for SCA and cloud deployment. If you choose SSC, don’t always look at the price, as the other products might not conduct the same analysis as HP Fortify does. Not all products are created equal.

Disclosure: My company has a business relationship with this vendor other than being a customer: My company is a vendor partner.
PeerSpot user
Elina Petrovna - PeerSpot reviewer
Elina PetrovnaProfessor at BitBrainery University
Real User

The weakest component of Fortify is SSC. Very difficult to customize, huge infrastructure to implement and maintain and costly

Information Security Engineer at a comms service provider with 501-1,000 employees
Real User
Provides a lower number of false positives and is reliable and easy to use
Pros and Cons
  • "The UL is easy to use compared to that of other tools, and it is highly reliable. The findings provide a lower number of false positives."
  • "Integration to CI/CD pipelines could be improved. The reporting format could be more user friendly so that it is easy to read."

What is our primary use case?

We use it for normal, daily source code reviews and code analysis.

What is most valuable?

The UL is easy to use compared to that of other tools, and it is highly reliable. The findings provide a lower number of false positives.

It is easy to install, and the cost is fair.

What needs improvement?

I would like to see easier integration to CI/CD pipelines. The reporting format could be more user friendly so that it is easy to read.

For how long have I used the solution?

I've been working with Micro Focus Fortify on Demand for three years.

What do I think about the stability of the solution?

There were some issues with it before, but I think they have been fixed now.

What do I think about the scalability of the solution?

There were several limitations when I was using it before, but I am sure that they have been fixed by now.

How are customer service and technical support?

My experience with technical support has been very good.

How was the initial setup?

The initial setup is straightforward and not that complex. We had some support from IT.

What's my experience with pricing, setup cost, and licensing?

The price is fair compared to that of other solutions.

What other advice do I have?

If you are looking for commercial tools, Micro Focus Fortify on Demand is one of the best tools. It has all the features compared to those of its competitors. It is also within budget, if you're really focusing on security.

I would rate it at eight on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Fortify on Demand
May 2024
Learn what your peers think about Fortify on Demand. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,630 professionals have used our research since 2012.
it_user441546 - PeerSpot reviewer
Information Security Lead Consultant & Application Security Specialist at a energy/utilities company with 1,001-5,000 employees
Vendor
It's reduced operational costs as we minimized security incidents and ensured all vulnerabilities are remediated during the development lifecycle.

What is most valuable?

It's saved us a lot of time as we focus primarily on security consultancy work rather than tool operational work.

Also, the features SAST, DAST, Dashboard/Reports, Fortify on Demand Portal and Vulnerability Tracking, have all helped with our work.

Finally, it's reduced operational costs as we minimized security incidents and ensured all vulnerabilities are remediated during the development lifecycle.

How has it helped my organization?

The results it provides are more than 95% accurate, helping us to focus on the right things first.

Our new software procurement process benefited as well as we use this as a central control to provide security assurance and evaluate the quality of our deliverables.

Its ease-of-use has influenced developer behavior and enabled them to follow security principles.

What needs improvement?

It would be useful if they could integrate secure design reviews, security user stories in Fortify on Demand Portal, and also look for possible options to get just one view of risks for given services (Covering Application, Infrastructure, Pen. Test, etc.).

For how long have I used the solution?

I’ve used it since 2010.

What was my experience with deployment of the solution?

We've had no issues with deployment.

What do I think about the stability of the solution?

It’s a very stable product. We've had no issues with instability.

What do I think about the scalability of the solution?

It’s scaled for our needs. We've had no issues with un-scalability.

How are customer service and technical support?

Customer Service:

Customer service is excellent.

Technical Support:

The technical support is very good.

Which solution did I use previously and why did I switch?

We've used various other tools, including the Fortify on-premise solution. We chose Fortify on Demand as it is cost effective, scalable, easy to deploy, and helps us to manage our vulnerabilities centrally.

How was the initial setup?

The initial setup was very easy and straightforward. We were able to roll out this service to all our business units.

What about the implementation team?

We performed the installation in-house.

What's my experience with pricing, setup cost, and licensing?

There is no setup cost as it is an on-demand solution. However, if there is any firewall change required for an internal application, we would need to raise that from our end.

Which other solutions did I evaluate?

We considered SonarQube, MSFox, and CodeInspect.

What other advice do I have?

Fully utilize this product and its feature as it covers almost everything required for software security assurance.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Production Manager for Nearshore SWaT at a computer software company with 1,001-5,000 employees
Real User
Stable and shows the vulnerabilities online while checking the code, but it is quite expensive
Pros and Cons
  • "The feature that I find the most useful is being able to just see the vulnerabilities online while checking the code and then checking suggestions for fixing them."
  • "The thing that could be improved is reducing the cost of usage and including some of the most pricey features, such as dynamic analysis and that sort of functionality, which makes the difference between different types of tools."

What is our primary use case?

We use Micro Focus Fortify on Demand to check the vulnerabilities of developments that we perform.

What is most valuable?

The feature that I find the most useful is being able to just see the vulnerabilities online while checking the code and then checking suggestions for fixing them.

What needs improvement?

The thing that could be improved is reducing the cost of usage and including some of the most pricey features, such as dynamic analysis and that sort of functionality, which makes the difference between different types of tools.

For how long have I used the solution?

I have been using this product for four years. 

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. However, it poses a challenge in terms of pricing and licensing.

How are customer service and technical support?

I haven't contacted their support, but I know that a team was in touch with Fortify technical support because they do get to have a lot of questions about migrating the software, licensing, and other stuff. They contact the support quite often. I know that they get responses, not always the ones they would like, but they do get a response from them.

Which solution did I use previously and why did I switch?

I have used SonarQube but not at the same level. It has some functionalities that are related to security. It does not go as deep as Micro Focus Fortify on Demand. 

We have evaluated other tools that are competitors of Micro Focus Fortify on Demand, but we still decided to keep Micro Focus Fortify on Demand.

How was the initial setup?

I wasn't responsible for setting it up. 

What about the implementation team?

We have a team that works with the product. All development teams work with this team to accomplish the goals. Everything was set up by this team, and afterward, the development team just has to look at the reports and vulnerabilities so that they can run scans.

What's my experience with pricing, setup cost, and licensing?

It is quite expensive. Pricing and the licensing model could be improved. 

What other advice do I have?

Before using it, evaluate other possibilities because it's quite expensive if you don't have the need to use it. For example, replace it with SonarQube or another competitor's tool that may not do quite the same thing, but it is enough for what you want for your objectives. It could be a cheaper way to get to those goals.

I would rate Micro Focus Fortify on Demand a seven out of ten. Improvement in pricing would be the biggest thing that would improve the scoring.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Application Security Specialist at a tech services company with 5,001-10,000 employees
Real User
Allows for more efficient and custom integration by allowing customized enhancements through the API support
Pros and Cons
  • "The most important feature of the product is to follow today's technology fast, updated rules and algorithms (of the product)."
  • "Micro Focus WebInspect and Fortify code analysis tools are fully integrated with SSC portals and can instantly register to error tracking systems, like TFS and JIRA."
  • "The biggest deficiency is the integration with bug tracker systems. It might be better if the configuration screen presented for accessing the bug tracking systems could provide some flexibility."

What is our primary use case?

When choosing a software security product, we expect the product not only has the ability to find exploits, but also has educational and instructional capabilities related to exploits. This makes both the security auditor's job easier and helps the software developer to improve himself and write safer code. Here we have seen that the Micro Focus family has exactly what we want. For this reason, we chose Micro Focus software security products. In addition, the quality of the support and updating services ensures that we gain confidence in their products.

How has it helped my organization?

In large software development teams, the most important issue related to software and application security is to identify vulnerabilities and weaknesses quickly and accurately, then to gather those findings on a common platform so  they can be distributed and tracked by teams and developers. 

Micro Focus WebInspect and Fortify code analysis tools are fully integrated with SSC portals and can instantly register to error tracking systems, like TFS and JIRA. This facilitates error and vulnerability management and makes the "Secure Software Development Lifecycle" work well.

What is most valuable?

The most important feature of the product is to follow today's technology fast, updated rules and algorithms (of the product). It also allows for more efficient and custom integration by allowing customized enhancements through the API support offered through the SSC portal.

What needs improvement?

Though it is generally close to perfection, the biggest deficiency is the integration with bug tracker systems. It might be better if the configuration screen presented for accessing the bug tracking systems could provide some flexibility. Since there are different templates on TFS in particular (CMMI, Agile etc.), the configuration for different templates can also be customized with the flexibility to be provided here.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user455427 - PeerSpot reviewer
Development and Database Manager at a financial services firm with 501-1,000 employees
Vendor
It works to identify security flaws that any of our applications might have.

What is most valuable?

The solution simply identifies any security flaws that any of our applications might have.

How has it helped my organization?

This identification provides us an advantage in that the service itself works to stay abreast and knowledgeable about emerging threats. Rather than have a security team dedicated to that effort, we don’t have to deal with that in a time consuming, direct manner. We don't need to have these skills in-house.

What needs improvement?

I find that while it does find a lot of legitimate threats, it tends to have a lot of false positives, and there are more false positives than I would like to see. It flags threats that sometimes are not, and when we have to investigate that it takes time. If they could improve the intelligence then I think it could really help the system function more efficiently. The dynamic time scan takes about seven days, and this could be a bit quicker. We like to incorporate the scan into every build cycle and if we have to wait for a seven day business cycle it has to go into our scheduling. If that could be improved there would be a lot of happy people.

For how long have I used the solution?

It predates my employment; I’m certain we signed up in 2013 – roughly three years ago.

What was my experience with deployment of the solution?

We have had no issues with the deployment.

What do I think about the stability of the solution?

I would say it’s fairly stable. It’s a web application so of course there are browser hiccups but I would give it a high score for stability. Once in a while there is a page refresh, but nothing major.

What do I think about the scalability of the solution?

We have four applications and we’ve been able to get them all in there, I don’t see it having a limit.

How are customer service and technical support?

Customer Service:

Customer service has been good once we get attention, which comes back to the false positive issue.

Technical Support:

Sometimes the results need clarifications. They could be a bit more responsive as once we get someone the interactions have been good and helpful.

Which solution did I use previously and why did I switch?

This was our first foray into a hosted service.

How was the initial setup?

The deployment was super easy as the interface is straightforward. It was almost too easy.

What other advice do I have?

If you haven’t run any formal scan be prepared for it to come back and be a bit scary.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Omar Sánchez (Mr.Tech) - PeerSpot reviewer
Omar Sánchez (Mr.Tech)Information Security Advisor, CISO & CIO, Docutek Services at Docutek Services
Consultant

Support is offered through phone and a password-protected web portal, and also through email. In addition, the standard price allows for quarterly updates for the latest security tests for code review. Phone support is available 6 a.m. to 6 p.m. Pacific Standard Time.

Real User
Top 20
Affordable and scalable solution
Pros and Cons
  • "Fortify on Demand can be scaled very easily."
  • "Fortify on Demand could be improved with support in Russia."

What is our primary use case?

Fortify on Demand is primarily used in DevSecOps in a banking environment.

What needs improvement?

Fortify on Demand could be improved with support in Russia.

For how long have I used the solution?

I've been working with Fortify on Demand for two years.

What do I think about the stability of the solution?

Fortify on Demand is stable.

What do I think about the scalability of the solution?

Fortify on Demand can be scaled very easily.

How was the initial setup?

Deployment takes between four to six months.

What about the implementation team?

We use an in-house team.

What's my experience with pricing, setup cost, and licensing?

Fortify on Demand is affordable, and its licensing comes with a year of support.

What other advice do I have?

I would give Fortify on Demand a rating of nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: We are official security partners of Micro Focus.
PeerSpot user
it_user1345719 - PeerSpot reviewer
Project Analyst at a financial services firm with 1,001-5,000 employees
Real User
A cost-effective and intuitive solution for checking vulnerabilities during the development process
Pros and Cons
  • "The most valuable feature is the capacity to be able to check vulnerabilities during the development process. The development team can check whether the code they are using is vulnerable to some type of attack or there is some type of vulnerability so that they can mitigate it. It helps us in achieving a more secure approach towards internal applications. It is an intuitive solution. It gives all the information that a developer needs to remediate a vulnerability in the coding process. It also gives you some examples of how to remediate a vulnerability in different programming languages. This solution is pretty much what we were searching for."
  • "It natively supports only a few languages. They can include support for more native languages. The response time from the support team can also be improved. They can maybe include video tutorials explaining the remediation process. The remediation process is sometimes not that clear. It would be helpful to have videos. Sometimes, the solution that the tool gives in the GUI is not straightforward to understand for the developer. At present, for any such issues, you have to create a ticket for the support team and request help from the support team."

What is our primary use case?

We use it for statistical analysis for Java applications that are used in the collection process of a bank. It is also used for an internal web page. The tellers use this web page in the branches to make money transactions, such as withdrawals, deposits, etc.

What is most valuable?

The most valuable feature is the capacity to be able to check vulnerabilities during the development process. The development team can check whether the code they are using is vulnerable to some type of attack or there is some type of vulnerability so that they can mitigate it. It helps us in achieving a more secure approach towards internal applications.

It is an intuitive solution. It gives all the information that a developer needs to remediate a vulnerability in the coding process. It also gives you some examples of how to remediate a vulnerability in different programming languages. This solution is pretty much what we were searching for.

What needs improvement?

It natively supports only a few languages. They can include support for more native languages. The response time from the support team can also be improved. 

They can maybe include video tutorials explaining the remediation process. The remediation process is sometimes not that clear. It would be helpful to have videos. Sometimes, the solution that the tool gives in the GUI is not straightforward to understand for the developer. At present, for any such issues, you have to create a ticket for the support team and request help from the support team.

For how long have I used the solution?

I have been using this solution for two or three months.

What do I think about the stability of the solution?

It has been pretty stable.

What do I think about the scalability of the solution?

It is scalable, but we haven't scaled it much. Currently, we have ten users, but it is capable of taking many more users.

How are customer service and technical support?

Their support is good, but sometimes, they take a bit longer. For high severity incidents, they should properly identify the team that has to be engaged to solve an issue. I would rate them an eight out of ten.

How was the initial setup?

The initial setup was pretty much straightforward. It was quite easy to implement. 

It is quite intuitive, and the training model that they have helps the development team in using it easily. The deployment process took only about two weeks.

In terms of the implementation strategy, it started with a kickoff meeting with the provider who offered the solution. We involved the development team, security information team, and infrastructure team from the beginning. They all knew what can be done with the solution and what role they are going to play in the implementation process, which helped a lot to achieve a pretty short implementation time.

What's my experience with pricing, setup cost, and licensing?

It is cost-effective.

What other advice do I have?

It is a great solution. It is cost-effective for a secure development process. If an enterprise wants to adopt the DevOps process, Micro Focus Fortify on Demand is a great starting point. 

I would rate Micro Focus Fortify on Demand a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Fortify on Demand Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Fortify on Demand Report and get advice and tips from experienced pros sharing their opinions.