ERPScan SMART Cybersecurity Platform vs HCL AppScan comparison

Cancel
You must select at least 2 products to compare!
ERPScan Logo
143 views|60 comparisons
0% willing to recommend
HCLTech Logo
5,423 views|4,188 comparisons
82% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ERPScan SMART Cybersecurity Platform and HCL AppScan based on real PeerSpot user reviews.

Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools.
To learn more, read our detailed Application Security Tools Report (Updated: April 2024).
769,479 professionals have used our research since 2012.
Featured Review
TundeOgunkoya
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The core scanning, the scanning process, has got a very nice pass management module. It's fantastic."

More ERPScan SMART Cybersecurity Platform Pros →

"The reporting part is the most valuable feature.""This is a stable solution.""It comes with all of the templates that we need. For example, we are a company that is regulated by PCI. In order to be PCI compliant, we have a lot of checks and procedures to which we have to comply.""IBM AppScan has made our work easy, as we can do four to five scans of websites at a time, which saves time when it comes to vulnerability.""The most valuable feature of the solution is Postman.""We use it as a security testing application.""I like the recording feature.""You can easily find particular features and functions through the UI."

More HCL AppScan Pros →

Cons
"The anomaly detection could be improved."

More ERPScan SMART Cybersecurity Platform Cons →

"Scans become slow on large websites.""The solution needs to improve in some areas. The tool needs to add more languages. It also needs to improve its speed.""It has crashed at times.""The tool should improve its output. Scanning is not a challenge anymore since there are many such tools available in the market. The product needs to focus on how its output is being used by end users. It should be also more user-friendly. One of the major challenges is in the tool's integration with applications that need to be scanned. Sometimes, the scanning is not proper.""The solution's scalability can be a matter of concern because one license runs on one machine only.""There is room for improvement in the pricing model.""The product has some technical limitations.""There are so many lines of code with so many different categories that I am likely to get lost. ​"

More HCL AppScan Cons →

Pricing and Cost Advice
Information Not Available
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I have been using ERPScan SMART Cybersecurity Platform for quite some time and I must say, the platform offers one of the best security measures across enterprise networks. The platform is completely… more »
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Ranking
    Views
    143
    Comparisons
    60
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    5,423
    Comparisons
    4,188
    Reviews
    16
    Average Words per Review
    351
    Rating
    7.2
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    ERPScan
    Video Not Available
    Overview

    ERPScan’s primary mission is to bridge the gap between technical and business security, and provide solutions to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both, cyber-attacks as well as internal fraud.

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Sample Customers
    Wired
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    Top Industries
    No Data Available
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government10%
    Manufacturing Company9%
    Company Size
    No Data Available
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise71%
    Buyer's Guide
    Application Security Tools
    April 2024
    Find out what your peers are saying about Sonar, Veracode, Checkmarx and others in Application Security Tools. Updated: April 2024.
    769,479 professionals have used our research since 2012.

    ERPScan SMART Cybersecurity Platform is ranked 55th in Application Security Tools while HCL AppScan is ranked 15th in Application Security Tools with 40 reviews. ERPScan SMART Cybersecurity Platform is rated 0.0, while HCL AppScan is rated 7.6. The top reviewer of ERPScan SMART Cybersecurity Platform writes "Good core scanning, a helpful GDPR assessment template and very good technical support". On the other hand, the top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". ERPScan SMART Cybersecurity Platform is most compared with Onapsis, whereas HCL AppScan is most compared with SonarQube, Veracode, Acunetix, PortSwigger Burp Suite Professional and Checkmarx One.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.