Contrast Security Protect vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
Contrast Security Logo
954 views|728 comparisons
100% willing to recommend
HCLTech Logo
5,557 views|4,286 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Contrast Security Protect and HCL AppScan based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Contrast Security Protect vs. HCL AppScan Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
ToddMcAlister
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution has excellent real-time capabilities.""The product gives a few false positives. We get 99 percent true positives.""Protect provides us with more in-depth visibility into ongoing attacks."

More Contrast Security Protect Pros →

"It's generally a very user-friendly tool. Anyone can easily learn how to scan""The static scans are good, and the SaaS as well.""It was easy to set up.""We use it as a security testing application.""The product has valuable features for static and dynamic testing.""The solution offers services in a few specific development languages.""It has certainly helped us find vulnerabilities in our software, so this is priceless in the end.""IBM AppScan has made our work easy, as we can do four to five scans of websites at a time, which saves time when it comes to vulnerability."

More HCL AppScan Pros →

Cons
"Protect's reporting GUI is very basic. To get all statuses from the APIs, we needed to write our own KPI dashboard to provide reports.""There's room for improvement in the initial setup.""Contrast Security Protect needs to improve integration."

More Contrast Security Protect Cons →

"​IBM Security AppScan Source is rather hard to use​.""A desktop version should be added.""The tool should improve its output. Scanning is not a challenge anymore since there are many such tools available in the market. The product needs to focus on how its output is being used by end users. It should be also more user-friendly. One of the major challenges is in the tool's integration with applications that need to be scanned. Sometimes, the scanning is not proper.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""They should have a better UI for dashboards.""It's a little bit basic when you talk about the Web Services. If AppScan improved its maturity on Web Services testing, that would be good.""They could add a software component analysis tool.""I think being able to search across more containers, especially some of the docker elements. We need a little tighter integration there. That's the only thing I can see at this point."

More HCL AppScan Cons →

Pricing and Cost Advice
Information Not Available
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product gives a few false positives. We get 99 percent true positives.
    Top Answer:Contrast Security Protect needs to improve integration.
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    954
    Comparisons
    728
    Reviews
    2
    Average Words per Review
    293
    Rating
    8.0
    Views
    5,557
    Comparisons
    4,286
    Reviews
    17
    Average Words per Review
    339
    Rating
    7.2
    Comparisons
    Also Known As
    Contrast Protect
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio, without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development, to operations, to production.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Williams-Sonoma, Autodesk, HUAWEI, Chromeriver, RingCentral, Demandware.
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Computer Software Company16%
    Manufacturing Company9%
    Healthcare Company8%
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    Company Size
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise6%
    Large Enterprise76%
    REVIEWERS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Contrast Security Protect vs. HCL AppScan
    March 2024
    Find out what your peers are saying about Contrast Security Protect vs. HCL AppScan and other solutions. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Contrast Security Protect is ranked 32nd in Application Security Tools with 3 reviews while HCL AppScan is ranked 14th in Application Security Tools with 39 reviews. Contrast Security Protect is rated 8.4, while HCL AppScan is rated 7.6. The top reviewer of Contrast Security Protect writes "It provides us with more in-depth visibility into ongoing attacks". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". Contrast Security Protect is most compared with SonarQube, Fortify on Demand, Snyk and Tenable.io Web Application Scanning, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, Checkmarx One and PortSwigger Burp Suite Professional. See our Contrast Security Protect vs. HCL AppScan report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.