SubhajitAich - PeerSpot reviewer
Security Consultant at Cognizant
Real User
Top 10
User-friendly, good scanning analysis and reporting, and offers real-time vulnerability monitoring
Pros and Cons
  • "The interface is user-friendly and easy to understand."
  • "The scanner reports a lot of false positives, which is something that needs to be improved."

What is our primary use case?

We primarily use this solution for VM scanning. We scan more than a thousand applications.

What is most valuable?

The most valuable features are scanning analysis and reporting.

This solution also provides real-time monitoring.

The interface is user-friendly and easy to understand.

What needs improvement?

The reporting needs to be improved because there are a lot of search parameters, and at the end of the day, the reports are so large that it is very difficult for us to go through each and every point to analyze the vulnerabilities.

The scanner reports a lot of false positives, which is something that needs to be improved.

For how long have I used the solution?

We have been using Qualys for almost a year.

Buyer's Guide
Qualys Web Application Scanning
April 2024
Learn what your peers think about Qualys Web Application Scanning. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,141 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

In terms of scalability, Qualys is good.

How are customer service and support?

I have not dealt with technical support yet because there are other people dealing with issues that arise. My understanding is that technical support is good.

Which solution did I use previously and why did I switch?

I have also used the Nexus Vulnerability Scanner and it reports fewer false positives.

How was the initial setup?

This solution was implemented before I joined the department.

What's my experience with pricing, setup cost, and licensing?

There are different options available with respect to licensing.

What other advice do I have?

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
it_user488199 - PeerSpot reviewer
Senior Security Systems Engineer at a computer software company with 501-1,000 employees
Vendor
It showed us vulnerabilities that we were not aware of and did not know how to test for. The organization of the assets was a little confusing and overwhelming.

What is most valuable?

  • Ease of use and setup
  • Visibility into our environment

How has it helped my organization?

WAS gave us visibility into our externally exposed web applications and showed us vulnerabilities that we were not aware of and did not know how to test for. We didn't need any knowledge of these vulnerabilities or how they worked to scan for them and to gain the visibility.

What needs improvement?

The organization of the assets was a little confusing and overwhelming. The system could also use some work in pivoting from a VM scan to add the servers with web applications exposed to the WAS server. It frequently created WAS assets that did not have web applications.

For how long have I used the solution?

I have been using it for 18 months.

What was my experience with deployment of the solution?

Scalability would be tough because of how the endpoints are organized. We did not have any issues with deployment or stability.

How are customer service and technical support?

We had a dedicated Technical Account Manager and the support was great.

Which solution did I use previously and why did I switch?

We did not previously use a different solution.

How was the initial setup?

Setup of WAS is pretty straightforward and only the organization of endpoints is a bit complex.

What about the implementation team?

Implementation was very simple because we were only using the cloud product and did not have any on-prem scanners.

What was our ROI?

Being able to gain visibility into our environment created a great ROI and licensing for us was competitive, but would have made it tough to scale to our whole internal environment.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Qualys Web Application Scanning
April 2024
Learn what your peers think about Qualys Web Application Scanning. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,141 professionals have used our research since 2012.
it_user5130 - PeerSpot reviewer
Security Expert at a financial services firm with 1,001-5,000 employees
Vendor
Premature product - not a proper product to be used for PCI approved Web Scanning

v2 Review: Premature product - not a proper product to be used for PCI approved web scanning

Having done numerous penetration tests using various manual and automated tools, today we are focusing on a new tool called QualysGuard Web Application Scanning v2.4.1.  In the process of doing a pentest, we often use a quality automated tool to check for standard issues while we focus on the much more difficult issues of the testing.  As this reduces the time it takes to do a full test, allows us to work more efficiently, and besides who wants to waste time doing monotonous simplistic checking.  In this regard, I have used AppScan quite extensively, and HP WebInspect as well, and both are very good tools for the most part.  They help out on the basic checks quite a bit.

Quite recently, I was introduced to QualysGuard Web Application Scanner (WAS) v2.4.1.  This tool was very simple to use which is true to Qualys name.  Point and click and you are done.  Unfortunately, I found out that it didn't help with the standard checks either.

Problem #1
1. It couldn't even authenticate to basic web forms.  I've used AppScan on hundreds of sites, and not once was there a problem in not being able to authenticate.  A web security tools isn't very useful if it can't get passed the logon screen because that's where most of the application resides.  How is it supposed to check anything if it doesn't get passed the logon screen'  The Qualys product support/product manager's response to this is to use Selenium Scripting.  Unfortunately, the current applications that are being tested only run on Internet Explorer (IE) and Selenium scripting automatic record and playback only works on FireFox.  So one must learn a new scripting language in order to make it work with IE.  This is hardly an easy point and click solution.  Learning a new scripting language is time consuming and error prone.  Other professional web scanners have this feature built in.

Problem #2
2. It cannot do a manual explore like other professional tools.  For instance, manual explore is needed to fill in certain forms properly in order to get to the critical screens for testing.  For example, you must fill in a proper social security number to look up the customer and get to the rest of the application.  Qualys WAS does not support this feature.  This web scanner doesn't allow the user to fill in the initial forms with proper data thereby never testing the whole application, which is critical.  The Qualys product support/product manager's response was this is a simple point and click tool, "we don't support nor do we plan to support complex features such as manual explore."

Problem #3
3. Web service scanner has limited functionality in comparison to other professional tools.  In this day and age, many web applications use web services.  To not support this feature properly is ridiculous.  The Qualys product support/product manager's response, "we only support web service fuzzing at this point."  What about testing authenticated web service calls'  It also doesn't support pre-populated data on web pages not web services other than the logon screen.  This pretty much reduces their web service testing to a dummy tool.  To make this work, you have to use tools like SOAPUI or Burp Suite Pro with scripting/plugins to pre-populate data, manual explore, and sequence test steps.

Problem #4
4. Lack of details provided by Qualys.
a. Most professional tools have an audit log that shows exactly what tests were performed and how they were performed.  Qualys does not provide an audit log of what tests they did.  We are supposed to guess instead as to what might have actually transpired.  Real reason behind not providing an audit log is more likely along the lines of they don't all the check they are supposed to and even if they did,  it probably wasn't exhaustive testing of say XSS.  Either way, we have no idea whether they did the work they claimed to have or not.  A Big Mystery Here!

b. No details provided on the actual request/response when a vulnerability is found.  True to Qualys name of simplicity.  The vulnerability finding is so simplistic and lacking any details as to how it was tested, one wonders how to test whether this finding is a false positive or not.  Well, I guess one is supposed to take Qualys word for it. :)

Problem #5
5. Missed critical session management vulnerabilities.  Qualys missed a critical session management vulnerability that I had to find manually that AppScan would have found.  The Qualys product support/product manager's response, "we are putting in a fix for this soon."

All in all, QualyGuard Web Application Scanner (WAS) v2 is lacking quite a bit in terms of quality and details.  Do you want to risk the security of your enterprise by relying on a product like this'  Currently, the product is premature and should not considered to be a proper product to used for PCI approved Web Scanning.  In fact, it should not even be PCI approved until it matures quite a bit.  Qualys needs to understand how a true web application scanner works before releasing a premature product to cash in on a exploding market.  

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user5130 - PeerSpot reviewer
it_user5130Security Expert at a financial services firm with 1,001-5,000 employees
Vendor

This is a review of their Web Application Scanning Product and not Vulnerability Management. Their Vulnerability Management Product is actually pretty good.

See all 2 comments
PeerSpot user
Sr. Director, Cloud Platform Engineering at a tech vendor with 5,001-10,000 employees
Real User
We’re a Linux shop and Qualys gave us good Linux vulnerability scanning; no experience with it on MSFT products.

What is most valuable?

We’re a Linux shop and Qualys gave us good Linux vulnerability scanning; no experience with it on MSFT products. It reports only a few glaring false-positive errors (directory ownership was a common one), and our post-processing dealt with the known exceptions we’d agreed on. The long baseline of iterative results was valuable to track changes and our rate of improvement. Access to the API let us automate its use in our CI/CD pipeline for machine images.

How has it helped my organization?

The biggest benefit was integrating Qualys scanning into our CI/CD pipeline to vulnerability-scan new custom machine images (for OpenStack or AWS) before deployment. We’d build the image, instantiate it, run Qualys against it, get the report, post-process it, look for new errors or changes (if any), review just those and either block deployment or update our exceptions list for next time.

What needs improvement?

The licensing and user permissions are a little wonky for a DevOps team to use, probably because it’s traditionally an InfoSec tool.

For how long have I used the solution?

Symantec has run Qualys Enterprise against our private OpenStack cloud for at least three years; we started using the Qualys VA on AWS in 06/17.

What do I think about the stability of the solution?

Only those which Qualys scanning revealed in our OpenStack implementation.

What do I think about the scalability of the solution?

Not really, we spun up multiple Qualys servers to walk through our data center cloud infrastructure on a regular basis.

How are customer service and technical support?

Pretty poor, as usual for almost all software products now. Getting past the Tier 1 and 2 call center people is always a challenge, so throwing the company name around isn’t a bad idea.

Which solution did I use previously and why did I switch?

Don’t know what, if anything, preceded Qualys at Symantec.

How was the initial setup?

It took about a month to get the Qualys scan completely integrated and automated in our CI/CD pipeline, but much of that was due to licensing issues and poor API documentation, not the product installation itself.

What's my experience with pricing, setup cost, and licensing?

The “bring your own licenses” model for the virtual appliance isn’t what you might think, so get a clear explanation up front before assuming you can go use virtual appliances on AWS.

Which other solutions did I evaluate?

Yes, the Symantec Global Security Office (GSO) did this, and I don’t know who else they looked at when the selection was made.

What other advice do I have?

My team was responsible for operating the Symantec development hybrid cloud (about 6K servers in four DCs and multiple AWS regions). We use Qualys Enterprise to scan our private cloud infrastructure and machine images, and the Qualys Virtual Appliance to do custom AMI validation before deployment in AWS. I don’t recall which versions we used but we kept them up to date.

I give them a seven out of 10. The product is pretty good, but not great. It simply isn’t feasible for a tool like this to be accurate (no false negatives, few false positives), so you wind up doing a fair amount of post-processing of scan results. The profile update cycles are not what I’d like to see, so the vendor isn’t reacting to new threats anywhere near fast enough.

Also, look at other vendors, of course. Tenable was getting a lot of good buzz at Symantec last year. Be clear in advance on how much “overhead” you’re willing to pay in order to run “regular” scans on your DC machines and networks. In the cloud space, it’s somewhat better to verify the base image once, and focus on application vulnerabilities, where possible.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user335112 - PeerSpot reviewer
Information Security Manager at a comms service provider with 1,001-5,000 employees
Vendor
​It's provided us with comprehensive, proactive, and automated vulnerability assessment.

What is most valuable?

  • OWASP Top 10 scanning
  • PCI-ASV scanning

How has it helped my organization?

It's provided us with comprehensive, proactive, and automated vulnerability assessment.

For how long have I used the solution?

I've used it for two years.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

No issues encountered.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's good.

Technical Support:

It's good.

Which solution did I use previously and why did I switch?

We switched due to there being a high number of false positives.

How was the initial setup?

It was straightforward.

What about the implementation team?

We used an integrato

Which other solutions did I evaluate?

  • Nessus
  • Acunetix
  • Tripwire
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultant at a tech services company with 1,001-5,000 employees
Real User
Enables us to identify vulnerability levels and to enforce security credentials
Pros and Cons
  • "The most valuable feature is that we are able to scan the services and put credentials like a user ID password. We can verify the vulnerability level."
  • "It should have better automatic reporting."

What is our primary use case?

My primary use case of this solution is to audit the security level of my customer's internet. We offer this as a service.

What is most valuable?

The most valuable feature is that we are able to scan the services and put credentials like a user ID password. We can verify the vulnerability level. 

What needs improvement?

They should improve the performance of the security scanning. It should have better performance. 

For how long have I used the solution?

I have been using Qualys for fifteen years.

What do I think about the stability of the solution?

The stability is very good. 

What do I think about the scalability of the solution?

The scalability is very good. It is very easy to expand this solution. We scan on an IP address basis. We have credit for 250 IP addresses, and we are free to use it in our user environment, or on the cloud. 

We have around twenty users using this solution. 

How are customer service and technical support?

Their technical support is good. We don't use them frequently because we offer that service. 

Which solution did I use previously and why did I switch?

I also checked Rapid7 for internal scanning. I picked Qualys for a specific use. It's a SaaS service. We use it to audit the security level of my customer's internet. 

How was the initial setup?

The initial setup is straightforward. A deployment that we did last week took four hours in order to launch it. 

What about the implementation team?

I am an integrator. I work for an integration company. I do the deployments. 

What's my experience with pricing, setup cost, and licensing?

Our licensing costs are on a yearly basis. We buy a group of IP addresses we can scan on a yearly basis. 

What other advice do I have?

I would advise someone considering this product is to find a solution that is easy to use. We use this solution because we need to.

I would rate it an eight out of ten. Not a ten because the reporting needs improvement. It should have better automatic reporting. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
PeerSpot user
Delivery Manager at a tech vendor with 1,001-5,000 employees
Vendor
We can do scanning and submit reports straight to customers when there are new vulnerabilities
Pros and Cons
  • "We can do scanning and submit reports straight to the customers when there are new vulnerabilities, then tell them whether they are affected or not."
  • "In terms of the Policy Compliance model which they currently have, not all the platforms are being covered. If they could improve on the Policy Compliance model, since there are policies which are benchmarked against it, this will be helpful for us."

What is our primary use case?

We use it for external connection testing whenever we have a customer who utilizes post scanning tools for their main message. From the scanner's perspective, we use the scanner results to do manual testing.

How has it helped my organization?

We are looking for automation in our scanning activities or projects, because manual won't work. So, automation is required for us. As a result, using the Qualys scanner result is helpful for us.

What is most valuable?

We are using scanners and the PCI model. We do PCI scanning because we are a PCI vendor. We are using the tool to do the scanning on whatever the latest vulnerabilities there are, and Qualys is always providing us updates. We can do scanning and submit reports straight to the customers when there are new vulnerabilities, then tell them whether they are affected or not.

What needs improvement?

In terms of the Policy Compliance model which they currently have, not all the platforms are being covered. If they could improve on the Policy Compliance model, since there are policies which are benchmarked against it, this will be helpful for us.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

It has been stable.

What do I think about the scalability of the solution?

It is good and scalable.

How are customer service and technical support?

Technical support is responsive.

Which solution did I use previously and why did I switch?

We were and still are using webMethods Professional. We use both in tandem to do manual testing. That is our process of doing things.

How was the initial setup?

We use the cloud instances for our setups. We have one setup, and it is on the cloud, so it is not complex. Actually, we don't have to do any set up. 

We have applications located in our different offices, and so far there set up has not been a challenge.

What's my experience with pricing, setup cost, and licensing?

Qualys has an IT-based licensing based on a yearly license, which is a good way of handling it. However, in some cases, when we do the PCI scanning, the host will not like the scanning and we lose the IT license. So, this could be improved.

What other advice do I have?

It is a very much stable. If you have a good amount of calender-based activities, it is good for defining frequency. You can define the calendar internally, then you can do your scanning. Though, it has some triaging features which should finally be fixed. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user494979 - PeerSpot reviewer
Module Lead with 1,001-5,000 employees
Vendor
It reports fewer false positives than other tools. The tool should have a live HTTP editor and more mature APIs.

What is most valuable?

There is nothing out of the box in the Qualys web application scanning module. One good thing is that it reports fewer false positives.

How has it helped my organization?

We use many other products along with Qualys. In a way, Qualys dashboards are good to keep track of vulnerabilities found asset-wise.

What needs improvement?

The tool should have a live HTTP editor and more configuration options for some situations, such as handling applications that have URL rewriting enabled.

The tool should have more mature APIs for integration and automation. They should provide more flexible APIs to download reports.

For how long have I used the solution?

I have been using it for almost four years now.

What do I think about the stability of the solution?

Qualys is good, stability-wise.

What do I think about the scalability of the solution?

Qualys is perfect, scalability-wise.

How are customer service and technical support?

On a scale of 1-5 with 5 being the highest, I would rate technical support at 3.

Which solution did I use previously and why did I switch?

I have used Nessus, Burp Suite, and IBM AppScan. Cost- and functionality-wise, I find Burp Suite the best of them all. AppScan is good, but very expensive and reports more false positives.

How was the initial setup?

Setup is straightforward.

What's my experience with pricing, setup cost, and licensing?

Licensing could be cheaper. It is expensive at present.

What other advice do I have?

Qualys is only a good product for in-house vulnerability management programs. It is not feasible to use Qualys for client-facing consulting engagements because of the cost.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Qualys Web Application Scanning Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Qualys Web Application Scanning Report and get advice and tips from experienced pros sharing their opinions.