CucumberStudio vs Fortify WebInspect comparison

Cancel
You must select at least 2 products to compare!
SmartBear Logo
4 views|1 comparisons
87% willing to recommend
OpenText Logo
924 views|583 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CucumberStudio and Fortify WebInspect based on real PeerSpot user reviews.

Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST).
To learn more, read our detailed Dynamic Application Security Testing (DAST) Report (Updated: April 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The data table that helps in converting a single script to multiple test cases is very helpful.""The best thing is that a person without knowledge about the program can easily understand what happened in our testing process."

More CucumberStudio Pros →

"Technical support has been good.""Good at scanning and finding vulnerabilities.""The user interface is ok and it is very simple to use.""Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features.""It's a well-known platform for doing dynamic application scanning.""The most valuable feature of this solution is the ability to make our customers more secure.""The solution's technical support was very helpful.""Fortify WebInspect is a scalable solution, it is good for a lot of applications."

More Fortify WebInspect Pros →

Cons
"The reporting needs to be improved.""I think it would be better if we could also do the reporting with CucumberStudio."

More CucumberStudio Cons →

"One thing I would like to see them introduce is a cloud-based platform.""It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application.""The installation could be a bit easier. Usually it's simple to use, but the installation is painful and a bit laborious and complex.""The initial setup was complex.""Our biggest complaint about this product is that it freezes up, and literally doesn't work for us.""Lately, we've seen more false negatives.""A localized version, for example, in Korean would be a big improvement to this solution.""Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use."

More Fortify WebInspect Cons →

Pricing and Cost Advice
Information Not Available
  • "It’s a fair price for the solution."
  • "The pricing is not clear and while it is not high, it is difficult to understand."
  • "Our licensing is such that you can only run one scan at a time, which is inconvenient."
  • "Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
  • "The price is okay."
  • "This solution is very expensive."
  • "Fortify WebInspect is a very expensive product."
  • More Fortify WebInspect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The best thing is that a person without knowledge about the program can easily understand what happened in our testing process.
    Top Answer:Presently, when I work with Selenium, I need CucumberStudio just to make my project readable to other people, and for reporting, I use Maven. I think it would be better if we could also do the… more »
    Top Answer:I recommend the solution as it's easy to use. I rate the solution seven out of ten.
    Top Answer:The solution's technical support was very helpful.
    Top Answer:Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT… more »
    Ranking
    Views
    4
    Comparisons
    1
    Reviews
    1
    Average Words per Review
    378
    Rating
    7.0
    Views
    924
    Comparisons
    583
    Reviews
    4
    Average Words per Review
    367
    Rating
    7.3
    Comparisons
    Also Known As
    Hiptest
    Micro Focus WebInspect, WebInspect
    Learn More
    SmartBear
    Video Not Available
    Overview

    Formerly HipTest: CucumberStudio is the leading collaboration platform for BDD - an easy-to-use tool to define ideas, test code, and learn in production from real-time insight.

    Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive UI or totally automated.

    Fortify WebInspect may be used as a completely automated solution to suit DevOps and scaling requirements, and it integrates seamlessly with the SDLC. REST APIs aid in closer integration by automating scans and ensuring that compliance standards are satisfied. Users can make use of pre-built integrations for Micro Focus Lifecycle Management (ALM) and Quality Center, as well as other security testing and management platforms.

    Teams may reuse current scripts and tools thanks to powerful connectors. Any Selenium script can be simply integrated with Fortify WebInspect. Fortify WebInspect supports Swagger and OData formats via the WISwag command line tool, allowing it to work with any DevOps workflow. A scan template can be pre-configured by ScanCentral Admin and sent to users to scan their apps, with zero security knowledge required.

    Fortify WebInspect Features

    Fortify WebInspect has many valuable key features. Some of the most useful ones include:

    • Security testing of functional applications (FAST): FAST can use all of the functional tests in the same way as IAST does, but it will continue crawling. FAST will not miss anything that a functional test misses.
    • Insights from a hacker's perspective: View discoveries such as client-side frameworks and version number. These are findings that, if not addressed, could lead to vulnerabilities.
    • Workflow macros HAR files: Fortify WebInspect can scan workflows with HAR files, ensuring that crucial content is not missed.
    • Management of compliance: Preconfigured policies and reports for all key online application security compliance regulations, such as PCI DSS, DISA STIG, NIST 800-53, ISO 27K, OWASP, and HIPAA.
    • Horizontal scaling can help you speed up your work: Using Kubernetes, horizontal scaling creates little versions of WebInspect that only process JavaScript. This allows the scans to run in parallel, resulting in significantly faster scans.
    • Scan any API for better accuracy: Get the complete picture on APIs, including SOAP, Rest, Swagger, OpenAPI, and Postman.
    • Managing the security of enterprise applications: To meet DevOps requirements, monitor trends within an application and take action on the most critical issues first.
    • Deployment options: With the flexibility of on-premise, SaaS, or AppSec-as-a-service, you can get started immediately and scale as needed.

    Fortify WebInspect Benefits

    There are many benefits to implementing Fortify WebInspect. Some of the biggest advantages the solution offers include:

    • Vulnerabilities are discovered faster and earlier.
    • Automation and agent technology can help you save time.
    • Users can utilize crawl web technologies and modern frameworks.
    • ScanCentral DAST helps you manage enterprise app security risk.

    Reviews from Real Users

    Fortify WebInspect stands out among its competitors for a number of reasons. One major one is its robust centralized dashboard, which gives insight into all vulnerabilities.

    Milin S., an Information Security Architect at a real estate/law firm, writes of the product, “Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features. The vulnerability management part of it is very easy. We can suppress or comment on each vulnerability and assign a vulnerability to an individual risk owner, which makes the work easy.”

    Sample Customers
    Cisco, Cardinal Health, Intuit, Smartbox, Accenture, Deliveroo
    Aaron's
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Educational Organization10%
    Comms Service Provider7%
    Financial Services Firm7%
    REVIEWERS
    Real Estate/Law Firm20%
    Financial Services Firm20%
    Manufacturing Company20%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Government14%
    Manufacturing Company11%
    Company Size
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise17%
    Large Enterprise55%
    REVIEWERS
    Small Business28%
    Midsize Enterprise6%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Dynamic Application Security Testing (DAST)
    April 2024
    Find out what your peers are saying about HCLTech, OpenText, Rapid7 and others in Dynamic Application Security Testing (DAST). Updated: April 2024.
    769,976 professionals have used our research since 2012.

    CucumberStudio is ranked 6th in Dynamic Application Security Testing (DAST) with 8 reviews while Fortify WebInspect is ranked 2nd in Dynamic Application Security Testing (DAST) with 17 reviews. CucumberStudio is rated 8.2, while Fortify WebInspect is rated 7.0. The top reviewer of CucumberStudio writes "An easy -to -use scalable cloud-based solution which needs some improvement with programming automation and stability". On the other hand, the top reviewer of Fortify WebInspect writes "A powerful tool catering to multiple use cases that provides reasonably good technical support". CucumberStudio is most compared with GitHub CoPilot, whereas Fortify WebInspect is most compared with PortSwigger Burp Suite Professional, Fortify on Demand, Acunetix, OWASP Zap and HCL AppScan.

    See our list of best Dynamic Application Security Testing (DAST) vendors.

    We monitor all Dynamic Application Security Testing (DAST) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.