HCL AppScan vs Trend Micro Cloud App Security comparison

Cancel
You must select at least 2 products to compare!
HCLTech Logo
5,423 views|4,191 comparisons
82% willing to recommend
Trend Micro Logo
69 views|12 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between HCL AppScan and Trend Micro Cloud App Security based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed HCL AppScan vs. Trend Micro Cloud App Security Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The HCL AppScan turnaround time for Burp Suite or any new feature request is pretty good, and that is why we are sticking with the HCL.""The most valuable feature of HCL AppScan is its integration with the SDLC, particularly during the coding phase.""We use it as a security testing application.""The solution offers services in a few specific development languages.""The most valuable feature of the solution is the scanning or security part.""It is a stable solution...It is a scalable solution...The initial setup or installation of HCL AppScan is easy.""There's extensive functionality with custom rules and a custom knowledge base.""It highlights, with several grades of severity, the types of vulnerabilities, so we can focus on the most severe security vulnerabilities in the code."

More HCL AppScan Pros →

"Our business emails are very important and Trend Micro Cloud App Security has provided a high level of protection. Additionally, there are updating the solution frequently.""Trend Micro has DLP features in it, which separates it from other solutions.""The initial setup is pretty straightforward.""Dependable with ease of integration with other security products.""Trend Micro Cloud App is easy to use and easy to install.""The most valuable feature of Trend Micro Cloud App Security is its stability across all platforms.""It has more intelligence features than other vendors.""The solution is easy to integrate."

More Trend Micro Cloud App Security Pros →

Cons
"We would like to see a check in the specific vulnerabilities in mobile applications or rooted devices, such as jailbreaking devices.""It has crashed at times.""HCL AppScan needs to improve security.""I would like to see the roadmap for this product. We are still waiting to see it as we have only so many resources.""Many silly false positives are produced.""There is not a central management for static and dynamic.""The product has some technical limitations.""There are so many lines of code with so many different categories that I am likely to get lost. ​"

More HCL AppScan Cons →

"They should provide separate corporate-level licenses for two to three instances.""It would be great if Trend Mail Cloud App Security would be joined with a web security solution, making it a multiple-network solution.""The granulation of the policy setup needs to be better. Right now, it is too basic.""In the next release, I would like to see the cost go down.""Documentation could be improved; product cost is quite high.""The price of the solution could improve by being lower.""The solution's technical support services could be better.""There is room for improvement in the DLP component of Trend Micro Cloud App Security."

More Trend Micro Cloud App Security Cons →

Pricing and Cost Advice
  • "AppScan is a little bit expensive. IBM needs to work a little bit on the pricing model, decreasing the license cost."
  • "With the features, that they offer, and the support, they offer, AppScan pricing is on a higher level."
  • "Pricing was the main reason that we went ahead with this solution as they were the lowest in the market."
  • "HCL AppScan is expensive."
  • "I would rate the product's pricing a nine out of ten. The product's pricing is expensive compared to the features that they offer."
  • "The price is very expensive."
  • "The solution is moderately priced."
  • "The price of HCL AppScan is okay, in my opinion. You just buy HCL AppScan and don't pay anything anymore, meaning it is just a one-time purchase."
  • More HCL AppScan Pricing and Cost Advice →

  • "The cost of the license is on the high side. It's a yearly subscription."
  • "The price of Trend Micro Cloud App Security is expensive for regular users. There are not any hidden fees. First-time users of the solution should purchase implementation packages or professional services."
  • "The solution's price is mid-ranged."
  • "The product's pricing is reasonable compared to other vendors."
  • "The pricing of the solution could be better."
  • More Trend Micro Cloud App Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product has valuable features for static and dynamic testing.
    Top Answer:HCL AppScan generates false results. Sometimes, it incorrectly identifies requests as vulnerable when they are not vulnerable. In the ADSL feature managed, the primary objective is to identify… more »
    Top Answer:HCL AppScan efficiently scans through the website and identifies vulnerabilities for AWS. It is reducing tools day by day, making it more efficient.
    Top Answer:The most valuable feature of Trend Micro Cloud App Security is its stability across all platforms.
    Top Answer:There is room for improvement in the DLP component of Trend Micro Cloud App Security. It currently feels very American-centric, and I would like to see better integration with Microsoft's traditional… more »
    Top Answer:We use Trend Micro Cloud App Security to enhance the security of our cloud systems, including Microsoft 365, SharePoint, Teams, and email clients. While our primary focus is on malware and ransomware… more »
    Ranking
    Views
    5,423
    Comparisons
    4,191
    Reviews
    16
    Average Words per Review
    360
    Rating
    7.2
    Views
    69
    Comparisons
    12
    Reviews
    6
    Average Words per Review
    395
    Rating
    8.0
    Comparisons
    Also Known As
    IBM Security AppScan, Rational AppScan, AppScan
    Learn More
    Overview

    IBM Security AppScan enhances web application security and mobile application security, improves application security program management and strengthens regulatory compliance. By scanning your web and mobile applications prior to deployment, AppScan enables you to identify security vulnerabilities and generate reports and fix recommendations.

    Advanced threat and data protection for Microsoft Office 365, Google G Suite, and cloud file-sharing services

    Sample Customers
    Essex Technology Group Inc., Cisco, West Virginia University, APIS IT
    MedImpact Healthcare Systems, ClubCorp USA, Copa Airlines, Aava, Azra Solutions, BSN INET Co, Ltd, Carhartt
    Top Industries
    REVIEWERS
    Government15%
    Transportation Company15%
    Financial Services Firm10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization63%
    Computer Software Company6%
    Government3%
    Real Estate/Law Firm3%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise13%
    Large Enterprise72%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise71%
    Large Enterprise19%
    Buyer's Guide
    HCL AppScan vs. Trend Micro Cloud App Security
    May 2024
    Find out what your peers are saying about HCL AppScan vs. Trend Micro Cloud App Security and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    HCL AppScan is ranked 15th in Application Security Tools with 40 reviews while Trend Micro Cloud App Security is ranked 25th in Application Security Tools with 8 reviews. HCL AppScan is rated 7.6, while Trend Micro Cloud App Security is rated 8.2. The top reviewer of HCL AppScan writes " A stable and scalable product useful for application security scanning". On the other hand, the top reviewer of Trend Micro Cloud App Security writes "A straightforward setup and good reliability with useful security capabilities". HCL AppScan is most compared with SonarQube, Veracode, Acunetix, OWASP Zap and PortSwigger Burp Suite Professional, whereas Trend Micro Cloud App Security is most compared with Forcepoint ZT CDR (Zero Trust Content Disarm & Reconstruction), Microsoft Exchange Online Protection (EOP), WithSecure Cloud Protection for Salesforce, Joe Sandbox Ultimate and Microsoft Defender for Endpoint. See our HCL AppScan vs. Trend Micro Cloud App Security report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.