Digital.ai Application Security vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
Digital.ai Logo
344 views|250 comparisons
0% willing to recommend
HCLTech Logo
5,423 views|4,188 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Digital.ai Application Security and HCL AppScan based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
769,334 professionals have used our research since 2012.
Featured Review
Arne Dormaels
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security."

More Digital.ai Application Security Pros →

"It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code.""I like the recording feature.""IBM AppScan has made our work easy, as we can do four to five scans of websites at a time, which saves time when it comes to vulnerability.""This solution saves us time due to the low number of false positives detected.""You can easily find particular features and functions through the UI.""Technical support is helpful.""We leverage it as a quality check against code.""We use it as a security testing application."

More HCL AppScan Pros →

Cons
"I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities."

More Digital.ai Application Security Cons →

"We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices.""I think being able to search across more containers, especially some of the docker elements. We need a little tighter integration there. That's the only thing I can see at this point.""Visibility is an issue for us. Our partners do not know we have integrations with some of IBM products.""There is room for improvement in the pricing model.""One thing which I think can be improved is the CI/CD Integration""The tool should improve its output. Scanning is not a challenge anymore since there are many such tools available in the market. The product needs to focus on how its output is being used by end users. It should be also more user-friendly. One of the major challenges is in the tool's integration with applications that need to be scanned. Sometimes, the scanning is not proper.""The databases for HCL are small and have room for improvement.""The dashboard, for AppScan or the Fortified fast tool, which we use needs to be improved."

More HCL AppScan Cons →

Pricing and Cost Advice
Information Not Available
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,334 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:I would like the tool to integrate AI and automation that is dedicated to detecting software vulnerabilities.
    Top Answer:I used the tool to prepare for the interview as a Business Developer. It helped me improve my understanding on software security.
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    344
    Comparisons
    250
    Reviews
    1
    Average Words per Review
    155
    Rating
    6.0
    Views
    5,423
    Comparisons
    4,188
    Reviews
    16
    Average Words per Review
    351
    Rating
    7.2
    Comparisons
    Also Known As
    Arxan Application Protection, Digital.ai Application Protection
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Valencell
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company16%
    Construction Company9%
    Government9%
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise7%
    Large Enterprise72%
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    769,334 professionals have used our research since 2012.

    Digital.ai Application Security is ranked 36th in Application Security Tools with 1 review while HCL AppScan is ranked 15th in Application Security Tools with 40 reviews. Digital.ai Application Security is rated 6.0, while HCL AppScan is rated 7.6. The top reviewer of Digital.ai Application Security writes "Helps to improve knowledge on software security ". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". Digital.ai Application Security is most compared with SonarQube, PortSwigger Burp Suite Professional and Fortify Application Defender, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and Checkmarx One.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.