Check Point CloudGuard WAF vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
442 views|128 comparisons
100% willing to recommend
HCLTech Logo
5,423 views|4,191 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point CloudGuard WAF and HCL AppScan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point CloudGuard WAF vs. HCL AppScan Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution offers continuous security monitoring and alerting, which can help organizations detect and respond to security incidents in real time.""We have not had any incidents. We could realize its benefits immediately. We watched and monitored the traffic, and it was amazing to see the results.""The app control is very sensitive, and the threat detection and prevention is better than other Check Point solutions. There is a centralized management console for threat protection and self-inspection.""It is a highly scalable solution with a quick turnaround time for deployment and running of the software across any IT system.""Whenever there was a new CVE, Check Point CloudGuard WAF used to block them.""The portal is quite intuitive.""The tool performs device health checkups and updates us. It helps us to be compliant with regulatory policies.""It provides advanced analytics that gives each team time to prepare for any threat that might occur in the future."

More Check Point CloudGuard WAF Pros →

"It provides a better integration for our ecosystem.""We are now deploying less defects to production.""The solution is easy to use.""The most valuable feature of the solution is the scanning or security part.""This solution saves us time due to the low number of false positives detected.""It has certainly helped us find vulnerabilities in our software, so this is priceless in the end.""The reporting part is the most valuable feature.""I like the recording feature."

More HCL AppScan Pros →

Cons
"Improving the process for handling licensing renewals would be a welcome enhancement.""The trial version should be extended further so that QA test engineers can actually test the utilities in a real sense and can provide the maximum amount of feedback for enhancements.""CloudGuard for Application Security, like the other Check Point applications, has been presenting major latency problems when entering their administrative portal.""They need improved latency in the main window.""I have encountered issues with Check Point CloudGuard Application Security's technical support. It also has missing configuration features.""The documentation of each of the tools that they offer needs to be better.""I have faced issues with the tool's blocking aspects. It is hard to open or block web services due to the multitude of cloud centers. I have to do the process manually at times. We have a bug which is hard to solve.""I feel like I need more clarity in understanding pricing for DDoS protection."

More Check Point CloudGuard WAF Cons →

"The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""They should have a better UI for dashboards.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""The solution could improve by having a mobile version.""One thing which I think can be improved is the CI/CD Integration""It's a little bit basic when you talk about the Web Services. If AppScan improved its maturity on Web Services testing, that would be good.""There are so many lines of code with so many different categories that I am likely to get lost. ​""IBM Security AppScan needs to add performance optimization for quickly scanning the target web applications."

More HCL AppScan Cons →

Pricing and Cost Advice
  • "The tool's licensing costs are yearly and competitive."
  • "The pricing is competitive compared to other solutions on the market. So, the licensing cost is average."
  • "Check Point CloudGuard Application Security's pricing is not friendly."
  • "Considering all the benefits we've observed, we find the price to be satisfactory."
  • "It is not cheap, but it is worth it."
  • "I find the pricing to be reasonable."
  • "If the pricing for the Infinity platform covers everything, it would be more straightforward. I had a hard time selling it to our CEO as a former CFO because of the differentials. There are different deltas year to year over a five-year period. It is very difficult to explain. It would be easier to digest for our executives if there was a flatter scale"
  • "Check Point CloudGuard Application Security's pricing is comparable to other products in the market."
  • More Check Point CloudGuard WAF Pricing and Cost Advice →

  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:We have not had any incidents. We could realize its benefits immediately. We watched and monitored the traffic, and it was amazing to see the results.
    Top Answer:This is where I have a different opinion. If the pricing for the Infinity platform covers everything, it would be more straightforward. I had a hard time selling it to our CEO as a former CFO because… more »
    Top Answer:In terms of features, I do not have any negatives. Their integration is extremely quick. It is better than others I have been involved with in the past. Their pricing model, however, can be better.
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    442
    Comparisons
    128
    Reviews
    26
    Average Words per Review
    608
    Rating
    8.9
    Views
    5,423
    Comparisons
    4,191
    Reviews
    16
    Average Words per Review
    360
    Rating
    7.2
    Comparisons
    Also Known As
    Check Point CloudGuard Application Security, CloudGuard Application Security, CloudGuard AppSec
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    Check Point CloudGuard Web Application Firewall (WAF) is a cloud-based security solution engineered to safeguard web applications and APIs against diverse cyber threats. Offering protection against sophisticated attacks, it identifies vulnerabilities listed in the OWASP Top 10 and blocks new threats. Utilizing contextual AI, the system reduces false positives, allowing security professionals to focus on genuine threats. With a zero-configuration setup, it automatically adapts to application changes, ensuring minimal configuration requirements. Promising swift deployments in as little as 48 hours and robust API security, CloudGuard WAF aims to streamline application security management while delivering comprehensive protection.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Information Not Available
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    REVIEWERS
    Security Firm19%
    Financial Services Firm14%
    Cloud Solution Provider10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Security Firm32%
    Financial Services Firm21%
    Comms Service Provider8%
    Healthcare Company7%
    REVIEWERS
    Government15%
    Transportation Company15%
    Manufacturing Company10%
    Insurance Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business61%
    Midsize Enterprise18%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise49%
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise72%
    Buyer's Guide
    Check Point CloudGuard WAF vs. HCL AppScan
    May 2024
    Find out what your peers are saying about Check Point CloudGuard WAF vs. HCL AppScan and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Check Point CloudGuard WAF is ranked 11th in Application Security Tools with 30 reviews while HCL AppScan is ranked 15th in Application Security Tools with 40 reviews. Check Point CloudGuard WAF is rated 9.0, while HCL AppScan is rated 7.6. The top reviewer of Check Point CloudGuard WAF writes "Automation capabilities also help streamline security processes and smooths down API integration processes and detects API availability". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". Check Point CloudGuard WAF is most compared with SonarQube and Checkmarx One, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, OWASP Zap and PortSwigger Burp Suite Professional. See our Check Point CloudGuard WAF vs. HCL AppScan report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.