Try our new research platform with insights from 80,000+ expert users

Kiuwan vs OpenText Dynamic Application Security Testing comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Kiuwan
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
23
Ranking in other categories
Application Security Tools (27th), Static Application Security Testing (SAST) (25th)
OpenText Dynamic Applicatio...
Average Rating
7.2
Reviews Sentiment
6.1
Number of Reviews
22
Ranking in other categories
Dynamic Application Security Testing (DAST) (4th), DevSecOps (8th)
 

Mindshare comparison

While both are Application Lifecycle Management solutions, they serve different purposes. Kiuwan is designed for Application Security Tools and holds a mindshare of 1.1%, up 1.0% compared to last year.
OpenText Dynamic Application Security Testing, on the other hand, focuses on Dynamic Application Security Testing (DAST), holds 10.7% mindshare, up 9.1% since last year.
Application Security Tools Market Share Distribution
ProductMarket Share (%)
Kiuwan1.1%
SonarQube19.2%
Checkmarx One10.2%
Other69.5%
Application Security Tools
Dynamic Application Security Testing (DAST) Market Share Distribution
ProductMarket Share (%)
OpenText Dynamic Application Security Testing10.7%
Veracode21.2%
Checkmarx One18.0%
Other50.1%
Dynamic Application Security Testing (DAST)
 

Featured Reviews

Anshul Anshul - PeerSpot reviewer
Sr. Manager at a tech services company with 10,001+ employees
Efficient and accurate scanning, and detailed analysis
In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further. Another issue I've encountered is that Kiuwan only looks at the version of components and doesn't take into account any workaround fixes that have been implemented at the code level. This can result in false positives being reported. Additionally, these issues are in the "insights" tab and not in the code base security aspect. Lastly, when muting findings that are false positives, there should be an option to see the only available at the code level rather than at the organization level because it can lead to missing vulnerabilities if they are muted at the org level. An additional feature that would be helpful is the ability to easily download reports from Kiuwan. Specifically, in the "insights" tab, we have been encountering an error when trying to download the PDF report. We are able to download the code-based security report, but not the insights report. This has been an ongoing issue for the past couple of months and would be beneficial if it could be resolved. My main recommendation would be to address the issues with downloading reports that we have been experiencing. Additionally, it would be helpful if Kiuwan could support a wider range of programming languages, as there are currently some that are not compatible with the tool. If the code of a particular application falls under the category which is not compatible with Kiuwan, then it will not be able to scan it.
AP
Cyber Security Consultant at a tech vendor with 10,001+ employees
Enhancements in manual testing align with reporting and integration features
WebInspect works efficiently with Java-based or .NET based applications. However, it struggles with Salesforce applications, where it requires approximately 20-24 hours to crawl and audit but produces minimal findings, necessitating manual verification. The solution offers customization features for crawling and vulnerability detection. It includes various security frameworks and allows selection of specific vulnerability types to audit, such as OWASP Top 10 or JavaScript-based vulnerabilities. When working with APIs, we can select OWASP API Top 10. The tool also supports custom audit features by combining different security frameworks. For on-premises deployment, the setup is complex, particularly regarding SQL server configuration. Unlike Burp Suite or OpenText Dynamic Application Security Testing, which have simpler setup processes, WebInspect requires SQL server setup to function.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"​We use Kiuwan to locate the source of application vulnerabilities."
"Software analytics for a lot of different languages including ABAP."
"I have found the security and QA in the source code to be most valuable."
"We are using this solution to increase the quality of our software and to test the vulnerabilities in our tools before the customers find them."
"The feature that I have found the most valuable in Kiuwan is the speed of scanning. Compared to other SaaS tools I have used, Kiuwan is much quicker in performing scans. I have not yet used it on a large code base, but from what I have experienced, it is efficient and accurate. Additionally, I have used it both manually and in an automated pipeline, and both methods have been effective. The speed of scanning is what makes it valuable to me."
"The most valuable feature is the time to resolution, where it tells you how long it is going to take to get to a zero-base or a five-star security rating."
"The solution offers very good technical support."
"Lifecycle features, because they permit us to show non-technical people the risk and costs hidden into the code due to bad programming practices."
"I'm sorry, but there is no review content provided to extract a quote from."
"The tool provides comprehensive vulnerability assessments which help ensure our deliverables are as free from vulnerabilities as possible. It has also streamlined our web application vulnerability assessments, assisting us in delivering secure applications to our clients."
"Technical support has been good."
"I've found the centralized dashboard the most valuable. For the management, it helps a lot to have abilities at the central level."
"Good at scanning and finding vulnerabilities."
"The solution is easy to use."
"The solution is able to detect a wide range of vulnerabilities. It's better at it than other products."
"There are lots of small settings and tools, like an HTTP editor, that are very useful."
 

Cons

"The solution seems to give us a lot of false positives. This could be improved quite a bit."
"In Kiuwan there are sometimes duplicates found in the dependency scan under the "insights" tab. It's unclear to me why these duplicates are appearing, and it would be helpful if the application teams could investigate further."
"I would like to see better integration with the Visual Studio and Eclipse IDEs."
"The product's UI has certain shortcomings, where improvements are required."
"The integration process could be improved. It'll also help if it could generate reports automatically. But I'm not sure about the effectiveness of the reports. This is because, in our last project, we still found some key issues that weren't captured by the Kiuwan report."
"I would like to see additional languages supported."
"I would like to see better integration with Azure DevOps in the next release of this solution."
"Integration of the programming tools could be improved."
"Creating reports is very slow and it is something that should be improved."
"The scanner could be better."
"Lately, we've seen more false negatives."
"Our biggest complaint about this product is that it freezes up, and literally doesn't work for us."
"We have often encountered scanning errors."
"It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved."
"Not sufficiently compatible with some of our systems."
"The main area for improvement in Fortify WebInspect is the price, as it is too high compared to the market rate."
 

Pricing and Cost Advice

"The price of Kiuwan is lower than that of other tools on the market."
"Check with your account manager."
"This solution is cheaper than other tools."
"Nothing special. It's a very fair model."
"I recommend contacting a sales person who will create the best plan payment plan for you, as we did."
"It follows a subscription model. I think the price is somewhere in the middle."
"Kiuwan is an open-source solution and free to use."
"Fortify WebInspect is a very expensive product."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"The price is okay."
"It’s a fair price for the solution."
"This solution is very expensive."
"The pricing is not clear and while it is not high, it is difficult to understand."
report
Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
879,371 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
University
11%
Financial Services Firm
8%
Performing Arts
7%
Government
15%
Financial Services Firm
14%
Manufacturing Company
11%
Computer Software Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business16
Midsize Enterprise4
Large Enterprise6
By reviewers
Company SizeCount
Small Business7
Midsize Enterprise1
Large Enterprise15
 

Questions from the Community

Ask a question
Earn 20 points
What is your experience regarding pricing and costs for Fortify WebInspect?
While I am not directly involved with licensing, I can share that our project's license for 1-9 applications costs between $15,000 to $19,000. In comparison, Burp Suite costs approximately $500 to ...
What needs improvement with Fortify WebInspect?
WebInspect works efficiently with Java-based or .NET based applications. However, it struggles with Salesforce applications, where it requires approximately 20-24 hours to crawl and audit but produ...
What is your primary use case for Fortify WebInspect?
I am currently working with several tools. For Fortify, I use SCA and WebInspect. Apart from that, I use Burp Suite from PortSwigger. For API testing, I use Postman with Burp Suite or WebInspect fo...
 

Also Known As

No data available
Micro Focus WebInspect, WebInspect
 

Overview

 

Sample Customers

DHL, BNP Paribas, Zurich, AXA, Ernst & Young, KFC, Santander, Latam, Ferrovial
Aaron's
Find out what your peers are saying about Kiuwan vs. OpenText Dynamic Application Security Testing and other solutions. Updated: May 2022.
879,371 professionals have used our research since 2012.