Try our new research platform with insights from 80,000+ expert users

Check Point CloudGuard WAF vs HCL AppScan comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Check Point CloudGuard WAF
Ranking in Application Security Tools
10th
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
34
Ranking in other categories
Web Application Firewall (WAF) (14th)
HCL AppScan
Ranking in Application Security Tools
13th
Average Rating
7.8
Number of Reviews
42
Ranking in other categories
Static Application Security Testing (SAST) (12th), Dynamic Application Security Testing (DAST) (1st)
 

Mindshare comparison

As of October 2024, in the Application Security Tools category, the mindshare of Check Point CloudGuard WAF is 0.1%, up from 0.1% compared to the previous year. The mindshare of HCL AppScan is 2.7%, down from 2.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Security Tools
 

Featured Reviews

Ashish Upadhyay - PeerSpot reviewer
Mar 18, 2024
Automation capabilities also help streamline security processes and smooths down API integration processes and detects API availability
There is room for improvement in the pricing strategy. By reducing their cost and extending the trial period, Check Point can attract more partnerships and customers, keeping up with other vendors in the field. It has a trial period, but they can extend it so we can better evaluate how it's working in our environment and how well it is suited. It should be converted to activate some discounts on buying standard versions. This will attract more of us, and we'll get more time to check the application and how it works. Additionally, their effort to involve IT teams would mean continuous adaptation to meet business requirements. This can help with the price picture and increasing the trial period so we can better evaluate the cost-effectiveness. Also, Check Point need to continue developing new features and arrangements in line with changing business requirements. The analysis time while it analyzes itself is very time-consuming. They need to improve the latency and minimize the steps involved. Also, the documentation needs to be updated, more improved, and simplified... so that even a beginner can start with this application. It can make things more beginner-friendly. Also, Check Point can bring some updates to the integration features with other security solutions, making it easier to integrate. For instance, it needs to integrate with solutions someone might have various firewall solutions from IBM and others, depending on which ones the business wants to integrate with.
Gladwin Christian - PeerSpot reviewer
Sep 29, 2023
A useful tool to scan applications that can be easily installed
Given that we have been using HCL AppScan for many years, I think the setup process is not difficult at all. Sometimes, some issues stop or prevent my company from moving forward with the product's setup phase. We have to call HCL's support team and engage in long discussions to smoothly carry out the setup phase. In general, the product's setup phase is not difficult in our company. The solution is deployed on an on-premises model. The licenses for the solution are available only on cloud deployments nowadays. The solution is already installed in our environment. Every time a new release or software comes out from HCL, our company does a scan, which takes maybe a day or two.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It offers high performance and improved productivity for users."
"After integrating AppSec with other applications, team members can easily work without fear of confidential information exposure."
"The tool's most valuable feature is AI, which makes operations easier. Moreover, it is easy to deploy."
"It offers good functionality of the application that is currently running."
"We have not had any incidents. We could realize its benefits immediately. We watched and monitored the traffic, and it was amazing to see the results."
"The most valuable feature we have found in Check Point CloudGuard WAF is its rich logging capabilities."
"The tool performs device health checkups and updates us. It helps us to be compliant with regulatory policies."
"Its ability to adapt to our applications and ensure our security policies are followed is a big plus."
"The security and the dashboard are the most valuable features."
"It comes with all of the templates that we need. For example, we are a company that is regulated by PCI. In order to be PCI compliant, we have a lot of checks and procedures to which we have to comply."
"It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code."
"We use it as a security testing application."
"IBM AppScan has made our work easy, as we can do four to five scans of websites at a time, which saves time when it comes to vulnerability."
"It is a stable solution...It is a scalable solution...The initial setup or installation of HCL AppScan is easy."
"The solution is easy to use."
"It identifies all the URLs and domains on its own and then performs tests and provides the results."
 

Cons

"There are occasions when it interfaces with other systems, leading to a loss of visibility."
"The trial version should be extended further so that QA test engineers can actually test the utilities in a real sense and can provide the maximum amount of feedback for enhancements."
"I have faced issues with the tool's blocking aspects. It is hard to open or block web services due to the multitude of cloud centers. I have to do the process manually at times. We have a bug which is hard to solve."
"For the next release, I would suggest considering features like enhanced threat intelligence integration."
"CloudGuard could improve in areas such as ease of integration with Fortinet and reducing costs associated with deployment in cloud environments like Azure."
"I do not know if it is already there, but I would like to have complete visibility between the posture management and firewall as a service."
"It was costlier than other solutions."
"Improving the process for handling licensing renewals would be a welcome enhancement."
"The dashboard, for AppScan or the Fortified fast tool, which we use needs to be improved."
"There is room for improvement in the pricing model."
"I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources."
"In future releases, I would like to see more aggressive reports. I would also like to see less false positives."
"One thing which I think can be improved is the CI/CD Integration"
"We have experienced challenges when trying to integrate this solution with other products. When you compare it with the other SecOps products, the quality of the output is too low. It is not a new-age product. It is very outdated."
"The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed."
"If HCL AppScan is able to alert the clients over email once the scan is complete, it would be great. Right now, HCL AppScan doesn't let me know if the scanning part is finished or not, because of which I have to come back and check mostly."
 

Pricing and Cost Advice

"Considering all the benefits we've observed, we find the price to be satisfactory."
"The pricing is not that expensive considering what it offers."
"It is reasonable as compared to the other solutions."
"If the pricing for the Infinity platform covers everything, it would be more straightforward. I had a hard time selling it to our CEO as a former CFO because of the differentials. There are different deltas year to year over a five-year period. It is very difficult to explain. It would be easier to digest for our executives if there was a flatter scale"
"It is not cheap, but it is worth it."
"The pricing is competitive compared to other solutions on the market. So, the licensing cost is average."
"I find the pricing to be reasonable."
"Check Point CloudGuard Application Security's pricing is comparable to other products in the market."
"The solution is cheap."
"The tool was expensive."
"I rate the product's price a seven on a scale of one to ten, where one is low, and ten is high. HCL AppScan is an expensive tool."
"Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
"The solution is moderately priced."
"With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
"Our clients are willing to pay the extra money. It is expensive."
"I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
20%
Security Firm
13%
Computer Software Company
9%
Manufacturing Company
7%
Computer Software Company
18%
Financial Services Firm
14%
Manufacturing Company
11%
Government
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about CloudGuard for Application Security?
The app control is very sensitive, and the threat detection and prevention is better than other Check Point solutions. There is a centralized management console for threat protection and self-inspe...
What is your experience regarding pricing and costs for CloudGuard for Application Security?
Pricing is a bit high, but it is justified considering the features and support provided by Check Point.
What needs improvement with CloudGuard for Application Security?
When I was working with the WAF platform, there were limitations, particularly concerning compliance and reporting. Managing multiple tools for different functions like WAF, firewall, CDN solutions...
What do you like most about HCL AppScan?
The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.
What needs improvement with HCL AppScan?
They could incorporate AI to enhance vulnerability detection and improve the product's reporting capabilities.
What is your primary use case for HCL AppScan?
We use AppScan primarily for security testing and performance monitoring across our systems.
 

Also Known As

Check Point CloudGuard Application Security, CloudGuard Application Security, CloudGuard AppSec
IBM Security AppScan, Rational AppScan, AppScan
 

Overview

 

Sample Customers

Orange España, Paschoalotto
Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
Find out what your peers are saying about Check Point CloudGuard WAF vs. HCL AppScan and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.