Try our new research platform with insights from 80,000+ expert users

OpenText Dynamic Application Security Testing vs Parasoft SOAtest comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

OpenText Dynamic Applicatio...
Average Rating
7.2
Reviews Sentiment
6.1
Number of Reviews
22
Ranking in other categories
Dynamic Application Security Testing (DAST) (3rd), DevSecOps (8th)
Parasoft SOAtest
Average Rating
8.2
Reviews Sentiment
6.9
Number of Reviews
33
Ranking in other categories
Static Application Security Testing (SAST) (20th), Functional Testing Tools (16th), API Testing Tools (10th), Test Automation Tools (15th)
 

Mindshare comparison

While both are Quality Assurance solutions, they serve different purposes. OpenText Dynamic Application Security Testing is designed for Dynamic Application Security Testing (DAST) and holds a mindshare of 10.6%, up 9.2% compared to last year.
Parasoft SOAtest, on the other hand, focuses on Functional Testing Tools, holds 1.7% mindshare, up 0.7% since last year.
Dynamic Application Security Testing (DAST) Market Share Distribution
ProductMarket Share (%)
OpenText Dynamic Application Security Testing10.6%
Veracode19.4%
Checkmarx One17.2%
Other52.8%
Dynamic Application Security Testing (DAST)
Functional Testing Tools Market Share Distribution
ProductMarket Share (%)
Parasoft SOAtest1.7%
Tricentis Tosca14.2%
BrowserStack8.1%
Other76.0%
Functional Testing Tools
 

Featured Reviews

AP
Cyber Security Consultant at a tech vendor with 10,001+ employees
Enhancements in manual testing align with reporting and integration features
WebInspect works efficiently with Java-based or .NET based applications. However, it struggles with Salesforce applications, where it requires approximately 20-24 hours to crawl and audit but produces minimal findings, necessitating manual verification. The solution offers customization features for crawling and vulnerability detection. It includes various security frameworks and allows selection of specific vulnerability types to audit, such as OWASP Top 10 or JavaScript-based vulnerabilities. When working with APIs, we can select OWASP API Top 10. The tool also supports custom audit features by combining different security frameworks. For on-premises deployment, the setup is complex, particularly regarding SQL server configuration. Unlike Burp Suite or OpenText Dynamic Application Security Testing, which have simpler setup processes, WebInspect requires SQL server setup to function.
reviewer2772063 - PeerSpot reviewer
Quality Specialist 2A at a financial services firm with 10,001+ employees
Has reduced manual testing effort with customization options but occasionally crashes during complex executions
One improvement would be to integrate it with modern technologies such as AI, so we can generate test cases by providing the details so that it can generate the structure, and later the person working can modify and enhance it. We can add more customized tools, and reporting can be enhanced. Currently, the reporting part is at a step level, and it does not give details for a particular test case, so improvements in those areas would be beneficial. There are performance issues where the tool crashes sometimes. In particular use cases with numerous steps, it experiences crashes. I have encountered stability and performance issues with it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the static analysis."
"The most valuable feature of this solution is the ability to make our customers more secure."
"Guided Scan option allows us to easily scan and share reports."
"The transaction recorder within WebInspect is easy to use, which is valuable for our team."
"The tool provides comprehensive vulnerability assessments which help ensure our deliverables are as free from vulnerabilities as possible. It has also streamlined our web application vulnerability assessments, assisting us in delivering secure applications to our clients."
"Technical support has been good."
"I'm sorry, but there is no review content provided to extract a quote from."
"Reporting, centralized dashboard, and bird's eye view of all vulnerabilities are the most valuable features."
"We have seen a return on investment."
"Parasoft SOAtest has improved the quality of our automated web services, which can be easily implemented through service chaining and service virtualization."
"Since the solution has both command line and automation options, it generates good reports."
"The solution is scalable."
"Generating new messages, based on the existing .EDN and .XML messages, is a crucial part or the testing project that I’m currently in."
"The best feature of Parasoft SOAtest is the extension tool where we can write our custom scripts, integrate with different languages, and customize as per our needs, which helps in a very positive way where things are not available beforehand; we can test with service virtualization."
"Automatic testing is the most valuable feature."
"The testing time is shortened because we generate test data automatically with SOAtest."
 

Cons

"Fortify WebInspect's shortcoming stems from the fact that it is a very expensive product in Korea, which makes it difficult for its potential customers to introduce the product in their IT environment."
"The scanner could be better."
"One thing I would like to see them introduce is a cloud-based platform."
"A localized version, for example, in Korean would be a big improvement to this solution."
"It requires improvement in terms of scanning. The application scan heavily utilizes the resources of an on-premise server. 32 GB RAM is very high for an enterprise web application."
"The main area for improvement in Fortify WebInspect is the price, as it is too high compared to the market rate."
"It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved."
"We have often encountered scanning errors."
"The feedback that we received from the DevOps of our organization was that the tool was a little heavy from the transformation perspective."
"The product is very slow to start up, and that is a bit of a problem, actually."
"Enabling/disabling an optional element of an XML request is only possible if a data source (e.g., Excel sheet) is connected to the test. Otherwise, the option is not available at all in the drop-down menu."
"The summary reports could be improved."
"There are performance issues where the tool crashes sometimes. In particular use cases with numerous steps, it experiences crashes."
"Reporting facilities can be better."
"One area that could use improvement is the cryptography capabilities in Parasoft SOAtest. It did not support enough of the protocols or cryptography formats we needed, which led us to create our own solutions."
"UI testing should be more in-depth."
 

Pricing and Cost Advice

"This solution is very expensive."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"Fortify WebInspect is a very expensive product."
"The price is okay."
"It’s a fair price for the solution."
"The pricing is not clear and while it is not high, it is difficult to understand."
"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"The price is around $5,000 USD."
"From what I understand, Parasoft SOAtest isn't the cheapest option. But it has a lot to offer."
"The cost of Parasoft seems to have gotten higher with a projection that wasn't really stipulated for our company. They've done a tremendous job at negotiating those deals."
"It is an expensive product, so think carefully about whether it fits your purposes and is the right tool for you."
"We are completed satisfied with Parasoft SOAtest. The ROI is more than 95%."
"The license price is a little expensive, but it provides a better outcome in terms of the end-to-end automation process."
"I think it would be a great step to decrease the price of the licenses."
"They do have a confusing licensing structure."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
879,672 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Government
15%
Financial Services Firm
14%
Manufacturing Company
11%
Computer Software Company
10%
Financial Services Firm
21%
Manufacturing Company
15%
Computer Software Company
10%
University
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business7
Midsize Enterprise1
Large Enterprise15
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise3
Large Enterprise23
 

Questions from the Community

What is your experience regarding pricing and costs for Fortify WebInspect?
While I am not directly involved with licensing, I can share that our project's license for 1-9 applications costs between $15,000 to $19,000. In comparison, Burp Suite costs approximately $500 to ...
What needs improvement with Fortify WebInspect?
WebInspect works efficiently with Java-based or .NET based applications. However, it struggles with Salesforce applications, where it requires approximately 20-24 hours to crawl and audit but produ...
What is your primary use case for Fortify WebInspect?
I am currently working with several tools. For Fortify, I use SCA and WebInspect. Apart from that, I use Burp Suite from PortSwigger. For API testing, I use Postman with Burp Suite or WebInspect fo...
What is your experience regarding pricing and costs for Parasoft SOAtest?
I am not involved in the pricing aspect, setup cost, or licensing cost of Parasoft SOAtest. Our dedicated tools and support teams handle those aspects.
What needs improvement with Parasoft SOAtest?
One improvement would be to integrate it with modern technologies such as AI, so we can generate test cases by providing the details so that it can generate the structure, and later the person work...
What is your primary use case for Parasoft SOAtest?
We use Parasoft SOAtest for API testing and service virtualization with responder setup. Service virtualization is very helpful in our testing. When any downstream system is not available or we are...
 

Also Known As

Micro Focus WebInspect, WebInspect
SOAtest
 

Overview

 

Sample Customers

Aaron's
Charter Communications, Sabre, Caesars Entertainment, Charles Schwab, ING, Intel, Northbridge Financial, Capital Services, WoodmenLife
Find out what your peers are saying about Veracode, Checkmarx, OpenText and others in Dynamic Application Security Testing (DAST). Updated: December 2025.
879,672 professionals have used our research since 2012.