JoelGeorge - PeerSpot reviewer
Associate at Tata Consultancy
Real User
Top 5
Scans quickly and works very well, but has a limited scope and needs more comprehensive reporting
Pros and Cons
  • "Two features are valuable. The first one is that the scan gets completed really quickly, and the second one is that even though it searches in a limited scope, what it does in that limited scope is very good. When you use Zap for testing, you're only using it for specific aspects or you're only looking for certain things. It works very well in that limited scope."
  • "The work that it does in the limited scope is good, but the scope is very limited in terms of the scanning features. The number of things it tests or finds is limited. They need to make it a more of a mainstream tool that people can use, and they can even think about having it on a proprietary basis. They need to increase the coverage of the scan and the results that it finds. That has always been Zap's limitation. Zap is a very good tool for a beginner, but once you start moving up the ladder where you want further details and you want your scan to show more in-depth results, Zap falls short because its coverage falls short. It does not have the capacity to do more."

What is most valuable?

Two features are valuable. The first one is that the scan gets completed really quickly, and the second one is that even though it searches in a limited scope, what it does in that limited scope is very good. When you use Zap for testing, you're only using it for specific aspects or you're only looking for certain things. It works very well in that limited scope.

What needs improvement?

The work that it does in the limited scope is good, but the scope is very limited in terms of the scanning features. The number of things it tests or finds is limited. They need to make it a more of a mainstream tool that people can use, and they can even think about having it on a proprietary basis. They need to increase the coverage of the scan and the results that it finds. That has always been Zap's limitation. Zap is a very good tool for a beginner, but once you start moving up the ladder where you want further details and you want your scan to show more in-depth results, Zap falls short because its coverage falls short. It does not have the capacity to do more.

It should have more reporting options because the reporting options are currently only in HTML, XLS, and so on, but there is nothing in PDF or Word, which makes it a bit less user-friendly. It needs more comprehensive reporting. It already has a reporting system, but it is just not user-friendly.

For how long have I used the solution?

I have been using this solution for roughly 12 months. I am using the latest freeware version that is available on the website.

What do I think about the stability of the solution?

Its stability is good. 

Buyer's Guide
OWASP Zap
March 2024
Learn what your peers think about OWASP Zap. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It lacks scalability. It is only good up to a limit.

How are customer service and support?

Based on my interactions, they have been very good. They take around 24 hours to get back to you because they're a very large organization that is totally into this. They are quite good. They aren't the best, but they are quite good.

How was the initial setup?

Its initial setup was straightforward. It was pretty much immediate. There was no deployment issue. It was done quickly.

What about the implementation team?

It was implemented in-house. In terms of maintenance, it doesn't require much maintenance. You need just one person to follow the updates. That's about it.

What's my experience with pricing, setup cost, and licensing?

We have used the freeware version. I believe Zap only has freeware.

What other advice do I have?

My advice would be to not look at Zap as a one-stop-shop for all your results because Zap cannot do that. Zap is very good for a certain number of basic vulnerabilities or medium to high-level issues, but it can't go beyond that. You can use Zap along with another tool. If you're doing two or three levels of security testing, you can use Zap along with other tools.

It is more of a learner tool. So, if you're using Zap, it would be best if you use it as a beginner in the field. Once you get into projects or work for people on their applications, you'll definitely end up needing something stronger.

I would rate it a five out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Saurabh_Srivastava - PeerSpot reviewer
Manager, Quality Assurance at Managed Markets Insight & Technology, LLC
Real User
Top 10
It's easy to use and the automated scan is powerful, but the cloud integration could be improved
Pros and Cons
  • "ZAP is easy to use. The automated scan is a powerful feature. You can simulate attacks with various parameters. ZAP integrates well with SonarQube."
  • "ZAP's integration with cloud-based CICD pipelines could be better. The scan should run through the entire pipeline."

What is our primary use case?

We use ZAP for penetration testing. 

What is most valuable?

ZAP is easy to use. The automated scan is a powerful feature. You can simulate attacks with various parameters. ZAP integrates well with SonarQube.

What needs improvement?

ZAP's integration with cloud-based CICD pipelines could be better. The scan should run through the entire pipeline. 

For how long have I used the solution?

We have used ZAP for more than six months.

What do I think about the stability of the solution?

ZAP is stable. 

How are customer service and support?

I rate ZAP support seven out of 10. It's good. 

How would you rate customer service and support?

Neutral

How was the initial setup?

Deploying ZAP is straightforward. It took me and one other person three or four days to install and configure ZAP. 

What's my experience with pricing, setup cost, and licensing?

We use the community version. 

Which other solutions did I evaluate?

We did a POC for a tool by NetSuite, but that was a paid tool. 

What other advice do I have?

I rate OWASP ZAP seven out of 10. It's an excellent penetration testing tool for developers. That scanning part is solid, but the integration with AWS and Azure pipelines could be better. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
OWASP Zap
March 2024
Learn what your peers think about OWASP Zap. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.
EricIgbinosun - PeerSpot reviewer
Information Security Professional at AEDC
Real User
Fast and easy to set up but uses a lot of memory
Pros and Cons
  • "You can run it against multiple targets."
  • "There isn't too much information about it online."

What is our primary use case?

It's running on my system. I use it to scan URLs and can check things if I find something. 

What is most valuable?

There's a way to set up jobs where you can get it to run all the processes against the target to avoid doing so manually. You can run it against multiple targets. 

It is easy to set up.

The solution is stable. 

What needs improvement?

I don't have any notes for improvements.

It should have more visibility. Everybody defaults to Burp. However, this is a free version that deserves more visibility.

There isn't too much information about it online. You need to self-teach in order to really learn how to use it. There isn't a lot of documentation available. 

It takes up a lot of memory and RAM. 

For how long have I used the solution?

I've been using the solution for roughly six months. I've used it on and off. However, I really started using it constantly over the last six months. 

What do I think about the stability of the solution?

The solution is mostly stable. However, it requires a lot of RAM and memory. There are no bugs or glitches. 

What do I think about the scalability of the solution?

It is not very scalable.

I'm the only security engineer. Only I use it in my company. 

How are customer service and support?

I've never used technical support. I'm not sure how helpful or responsive they are. 

Which solution did I use previously and why did I switch?

I used to use Portswigger Burp. This solution is free and has a lot of the paid versions Burp offers. I haven't used Burp Professional. I used the community version. I chose this solution as it is faster, at least compared to the community version. My understanding it the paid version of Burp is very fast.

How was the initial setup?

The initial setup was very simple and straightforward. I didn't find any difficulty installing it on my system.

It takes about ten to 15 minutes to deploy. It depends on the machine you have. 

What's my experience with pricing, setup cost, and licensing?

The solution is free to use. I don't pay any licensing fees. 

What other advice do I have?

I'm an end-user. 

I'm not sure which version of the solution I'm using. 

I would rate the solution seven out of ten. While it is free to use, it does take up a lot of memory. I also find Burp easier to use than this product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assistant Vice President at Hexaware Technologies Limited
Real User
Great at reporting vulnerabilities, helps with security, and reveals development threats well
Pros and Cons
  • "The solution is good at reporting the vulnerabilities of the application."
  • "It would be ideal if I could try some pre-built deployment scenarios so that I don't have to worry about whether the configuration sector team is doing it right or wrong. That would be very helpful."

What is our primary use case?

Currently, we build our products for the banking industry and use this solution in that process.

From a development cycle, we update the SQL injections that basically shows what a developer may have to address. Then, if there is still a problem, we're concerned at the architect level. That's at least initially reported by the customers when they do another round of review after we deliver our code. 

What is most valuable?

The solution is good at reporting the vulnerabilities of the application. 

It can help us with security, SQL injection vulnerability, known vulnerabilities, et cetera. Any kind of a threat that we get in the development cycle, is what we will look for. This solution helps us find them.

What needs improvement?

I can't recall any features that are lacking. In my role as a service provider, I only go up to standards defined by somebody else. So far, this solution has met their standards.

So far I've not come across a scenario where we had to do anything that's a major rework due to the fact that we didn't catch something soon enough in the queries that we are using.

It would be ideal if I could try some pre-built deployment scenarios so that I don't have to worry about whether the configuration sector team is doing it right or wrong. That would be very helpful.

Right now, I can't give it off to a team and expect them to give me a report that I'm happy with. I will give it to a team and they will have to have another person sit with them to make sure they have configured it right. Some kind of pre-designed templates, pre-designed guidelines, or patterns to compliment the tool would go a long way in helping us use the solution.

For how long have I used the solution?

I've been using the solution for five or six years at this point.

What do I think about the stability of the solution?

From the perspective of the development cycle that we use, we find it stable enough. I don't use it in production or I don't have to update sites running all the time. Once a week when I will build a VM pack, I push into another environment, and that's probably the time I would make it. For me, I find it to be stable enough.

How are customer service and technical support?

I haven't really used technical support. Therefore, I can't really speak to their level of responsiveness or knowledgeability.

Which solution did I use previously and why did I switch?

I'm not a security specialist, however, to be clear, we provide services. On a development project, we frequently run into various solutions. It's not just OWASP. It could be Veracode, for example, or multiple other tools. 

How was the initial setup?

The initial setup is not necessarily straightforward. Most are complex. You need a senior person to specialize, understand the set up in which they are running, and understand the tools they are going to use. You need to ask: do they know what to look for and support? I wouldn't say it's complex to use. That said, normally the resources are costly.

What's my experience with pricing, setup cost, and licensing?

In security, you'd expect the product is priced at a premium, so people don't check the pricing for the most part. In my case, I don't buy the product myself. I have the customers buy it for me. I'm not very worried about the price as a consultant.

What other advice do I have?

We are an IT service provider, which means that we use a variety of tools based on what our customer preferences are. 

There's all, at most, I would say, about 20 companies that we would have the funds to use the solution with. OWASP is definitely in the top three as a tool that we would probably recommend to our team, as a frequent users' tool, however, I don't believe we have any kind of a formal relationship with the company. 

Multiple teams use it. I have not heard of anybody complaining about anything to do with this particular solution. I would say it's pretty good. I would give it a rating of eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
President & Owner at Aydayev's Investment Business Group
Real User
Provides visibility of queries, but security and the ability to search the internet for other use cases could be better
Pros and Cons
  • "The solution is scalable."
  • "The ability to search the internet for other use cases and to use the solution to make applications more secure should be addressed."

What is our primary use case?

The solution has certain models. It allows the creation of a pipeline in respect of the interface or of certain content. It enables one to check that the security is as it should be. 

What is most valuable?

The solution enables a person to add the certificate and check the queries, to see if there are any that are undefined. This way, a person can have a list of the types of queries and can trace them. 

What needs improvement?

The ability to search the internet for other use cases and to use the solution to make applications more secure should be addressed. 

For how long have I used the solution?

We have been using OWASP Zap for more than four years. 

What do I think about the stability of the solution?

The computers perform somewhat slowly when loading a large number of queries into memory. As such, I don't know if it will be possible to use cache on the disk, which would greatly increase performance. 

What do I think about the scalability of the solution?

The solution is scalable. It can be run simultaneously for different targets. 

How are customer service and technical support?

I have not had experience with using technical support. I make use of a public community on the public website.

How was the initial setup?

The initial setup is a bit complex, not straightforward. It could be made easy if, lets say, a project can be defined for a certain task through the project's creation. This may simplify its use. 

Which other solutions did I evaluate?

Zap is a very good startup. There is an alternate solution that is a bit more expensive and requires more technical knowledge than OWASP Zap, although both have a model based configuration. The interface allows one to run predefined templates, something OWASP Zap has in common with the other solution. The automation capabilities are similar, as well. 

What other advice do I have?

I used the source code design for the deployment.

I have not had experience with the code crawler, OSWAP Zap code analysis. The solution I was using is run by a search engine. My clients utilize OWASP Zap AST. They do not make use of the code crawler. 

I rate OWASP Zap as a six out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director - Head of Delivery Services at Ticking Minds Technology Solutions Pvt Ltd
Real User
Inexpensive licensing, free to use, and has good community support
Pros and Cons
  • "The OWASP's tool is free of cost, which gives it a great advantage, especially for smaller companies to make use of the tool."
  • "There's very little documentation that comes with OWASP Zap."

What is our primary use case?

I focus on software application security. In most of the scenarios that we come across, the customers want complete assurance on security of their platforms/products/applications. Clients reach out to us for our abilities to unearth security issues.

I get to use these tools to assess products/platforms before they go live to the market.

How has it helped my organization?

We recently ran into an issue where we had to test the OAuth token validation, where the REST API calls had OAuth token change every time a request was being sent. Somebody from the support community had contributed a sample code to accomplish this. In terms of the community support that is available, OWASP Zap has great set of features to use.

What is most valuable?

The OWASP's tool is free of cost, which gives it a great advantage, especially for smaller companies to make use of the tool and at the same time give a comprehensive report with great confidence to the client for helping them in their go-live decision. In terms of technical supremacy, I would put PortSwigger's Burp Suite ahead in terms of the ease with which I can retry the request with different combinations or conduct different attacks.

What needs improvement?

OWASP Zap has the award for best token authentication. A lot of applications are getting into this space where there are token barriers. Moreover ZAP Proxy security scans are excellent providing a comprehensive coverage.

One area where the tool can be improved is specifically,  if there's some more intelligence that can be added on to the reporting feature, it would be great. 

There's some element of intelligence that can be built into it as to how reports can be generated. Currently, there are only a few ways, i.e. a couple of templates with which you can generate these reports. If there are additional templates that could be put in place, the reports would come out very well, and we'd be able to edit it along reading the report.

That could be good for us to make it through. Because that is an area that we've seen typically, where it's common in the other tools. We run the test. We run the scans. We do the vulnerability assessment, analyze their impacts and then we generate the report.

There's the element of documentation that we need to create along with that. If there is a provision to enter inputs like below as part of report generation:

  • Project information
  • Client name
  • Organization name
  • Platform against which this test has been done

If these small inputs can be handled, at the end of the report, I would have a customized report which I could easily give across to the customer.

Today it's this is something not easily available in not at that level in the tool. In the reporting presentation format, Acunetix tool has a much better "look and feel" appearance. The clients love it when we do it in that.

For how long have I used the solution?

We have been using OWASP Zap for more than eight months.

What do I think about the stability of the solution?

The only place that I faced issues with the OWASP was testing for a large broadcasting company. The number of requests that come forward is quite large. When the requests are quite huge, we found that ZAP Proxy tool tends to be a little more slow to respond. We're not sure whether it's progressing at the background or whether the application is frozen. We have faced the encounter when we are sending in large payloads, i.e. the multiple requests pull through defensive issues there.Other than that we have not seen significant issue with the tool.

What do I think about the scalability of the solution?

Currently, we have three of us who have been using the OWASP Zap proxy tool. There are times when we even propose this ZAP proxy tool to customers. Sometimes, we get requests from clients who want us to use a specific solution like Acunetix, BurpSuite. 

For the choice of which tool to use in the long run, the decision is driven by the customers. When customers ask us for a tool recommendation, we do a security tool comparison analysis, and make a recommendation that best suits them, explaining the pros and cons of each tools. i.e when you use a solution like OWASP Zap versus going on with a tool like Burp Suite or Acunetix. 

How are customer service and technical support?

For OWASP, I've been only looking at their community, but I felt that PortSwigger has much better tech support. In terms of community support, OWASP Zap is very much there.

For example, we expected PortSwigger to have OAuth token to be available by default, but that was not on their product road map. Fortunately for us, we had somebody from the community who had created several extensions which were a great help to us.

In terms of product support, I would say, Port Swigger support has been very good. 

How was the initial setup?

The initial setup of OWASP Zap was straightforward. That's not an issue at all with OWASP.

What's my experience with pricing, setup cost, and licensing?

As far as pricing concerns, for value in the commercial solutions when it comes to security testing tools, it is Burp Suite. Some Burp Suite licenses are available for $300 over a 1-year term, which is pocket-friendly for us. We feel that PortSwigger Burp Suite is the best value for the money that we get. When it comes to clients looking for non-commerical licenses, OWASP Zap tool is the best fit.

What other advice do I have?

When people are trying to make use of OWASP Zap, I would advise first read through and understand the OWASP vulnerabilities very well. Then start looking at features, tutorials of the OWASP ZAP Proxy that are made available online.

There are a lot of YouTube videos, articles in the internet that talk about how to use the tools. These are quite easy to understand. Do a small POC. Pick an application which is already having vulnerabilities and assess the application around with the ZAP Proxy tool.

In terms of ZAP Proxy tool ease of use, I would rate it nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultant with 1,001-5,000 employees
Consultant
Top 20
A cost-effective and dynamic application security testing tool, but the product reporting could be better
Pros and Cons
  • "The most valuable feature is scanning the URL to drill down all the different sites."
  • "The product reporting could be improved."

What is our primary use case?

Our primary use case for this solution is for reviewing applications developed in-house to test for known vulnerabilities, and we deploy this product on-premises. Additionally, we use the solution to review some applications that were developed in-house and test for any general or known vulnerabilities before moving them to the production environment.

How has it helped my organization?

The product has improved our application security engagement. It helps with our in-house review and sometimes, we don't need an external third-party tester to review it. Once we get it from OWASP Zap, we have an idea of the inherent vulnerabilities in the application. This is a plus to save cost and improve our application accuracy practice.

What is most valuable?

The most valuable feature is scanning the URL to drill down all the different sites and features embedded within the URL, like the crawler and the Spy Dream.

What needs improvement?

The product reporting could be improved. It could be changed to authorize reporting to be viewed from different perspectives to get additional regulatory requirements.

For how long have I used the solution?

We have been using this solution for approximately six years and are currently using the latest version.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

We have not explored the scalability of the system yet. We only have two users currently using it.

How are customer service and support?

We have not reached out to the technical team for support.

Which solution did I use previously and why did I switch?

We previously used Net Packer.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

Implementation was done in-house.

What was our ROI?

We see a return on investment with this solution.

What's my experience with pricing, setup cost, and licensing?

I cannot comment on licensing costs, as a different department handles it.

Which other solutions did I evaluate?

We did not evaluate other options before choosing this solution.

What other advice do I have?

I rate this solution a seven out of ten. The product is good, but the reporting process could be improved. I recommend this solution to people looking for a quick DAST application and a dynamic application security testing tool. Additionally, the solution is cost-effective.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Rooshan Naeem - PeerSpot reviewer
Security Engineer at Eon Health
Real User
Top 5
Has a good application scanning feature but reporting needs improvement
Pros and Cons
  • "The application scanning feature is the most valuable feature."
  • "The reporting feature could be more descriptive."

What is our primary use case?

We use it for our security scanning for our applications. 

What is most valuable?

The application scanning feature is the most valuable feature. 

What needs improvement?

The reporting feature could be more descriptive.

For how long have I used the solution?

I have been using OWASP Zap for four years. 

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

Presently seven people use this solution. It is scalable. 

How was the initial setup?

The initial setup is straightforward. 

What's my experience with pricing, setup cost, and licensing?

It's open source.

What other advice do I have?

Overall, i would rate the solution a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free OWASP Zap Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free OWASP Zap Report and get advice and tips from experienced pros sharing their opinions.