Senior Engineer at a aerospace/defense firm with 10,001+ employees
Real User
Good overall business scanning but there is room for improvement
Pros and Cons
  • "The scalability of this product is very good."
  • "I prefer Burp Suite to SWASP Zap because of the extensive coverage it offers."

What is our primary use case?

We only tried out the demo to see what the solution offers and how it performs overall business scanning. They also offer open-source projects.

What needs improvement?

There is definitely room for improvement. I prefer Burp Suite to OWASP Zap because of the extensive coverage it offers. I also think it should have an open-source tool. I would also love to see an improvement in visibility.

For how long have I used the solution?

I used OWASP Sap three to four months ago for less than a week.

What do I think about the stability of the solution?

The OWASP Zap solution was very stable during the few days we used it.

Buyer's Guide
OWASP Zap
April 2024
Learn what your peers think about OWASP Zap. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The scalability of this product is very good.

What other advice do I have?

I will rate this product a seven out of ten, because I think the visibility needs to be improved, and the support person needs to do a better job. What's more, additional features, like domain support or different authentication support also needs to be improved.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Team Lead at a tech services company with 51-200 employees
Real User
Fuzzer and Java APIs help customize the solution for our security testing requirements
Pros and Cons
  • "Fuzzer and Java APIs help a lot with our custom needs."
  • "It would be nice to have a solid SQL injection engine built into Zap."

What is our primary use case?

Security/penetration testing of a Java-based Web application which is served over a SaaS platform.

Zap has been integrated as one of the important tools in our QA cycle. All beta releases of our software go through Zap scanning. Custom reports are generated - they are pretty decent and standardized - and are submitted to upper management for auditing by a third-party.

How has it helped my organization?

We save a significant amount of money on third-party security auditing time.

We are also able to minimize most of the security threats for our software prior to releases, thus saving a lot of time on security fixes and post-release path builds.

What is most valuable?

Fuzzer and Java APIs help a lot with our custom needs.

What needs improvement?

It would be nice to have a solid SQL injection engine built into Zap.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

No stability issues for us, so far.

What do I think about the scalability of the solution?

No major problems in terms of the scalability of the software.

How is customer service and technical support?

Community support and documentation are good.

How was the initial setup?

Setup of Zap is relative easy and straightforward for any technical person, with good documentation to configure it according to your needs.

What's my experience with pricing, setup cost, and licensing?

As Zap is free and open-source, with tons of features similar to those of commercial solutions, I would definitely recommend trying it out.

Which other solutions did I evaluate?

We evaluated several other packages prior to OWASP Zap, such as Burp Suite and Acunetix. We finally moved to Zap as it is open-source and provides almost all the features and the customization that we need.

What other advice do I have?

I would rate it an eight out of 10, based on the usability and variety of features provided. It is highly customizable in terms of usability and reporting, and all of this is available in a free solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
OWASP Zap
April 2024
Learn what your peers think about OWASP Zap. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
Senior Manager at a marketing services firm with 10,001+ employees
Real User
Reporting gives you a clear indication of what kind of vulnerability you have that you can drill down on but the reporting should assist with base-lining
Pros and Cons
  • "The reporting is quite intuitive, which gives you a clear indication of what kind of vulnerability you have that you can drill down on to gather more information."
  • "I'd like to see a kind of feature where we can just track what our last vulnerability was and how it has improved or not. More reports that can have some kind of base-lining, I think that would be a good feature too. I'm not sure whether it can be achieved and implement but I think that would really help."

What is most valuable?

The reporting is quite intuitive, which gives you a clear indication of what kind of vulnerability you have that you can drill down on to gather more information.

What needs improvement?

I'm still in the process of exploring.

I'd like to see a kind of feature where we can just track what our last vulnerability was and how it has improved or not. More reports that can have some kind of base-lining, I think that would be a good feature too. I'm not sure whether it can be achieved and implement but I think that would really help.

For how long have I used the solution?

I haven't been using this solution for very long yet.

What other advice do I have?

I would rate this solution as 7 out of 10, as I am still in the process of exploring. So far I think it's fine, but I think I still need to explore it a bit further and try to do a more comparative analysis.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Staff Scientist/Senior Tech. Officer at a tech vendor with 501-1,000 employees
Real User
It can be used effectively for internal auditing. We use it to detect f/p (false positives).
Pros and Cons
  • "It can be used effectively for internal auditing."
  • "It needs more robust reporting tools."

What is our primary use case?

It is a security tool. We use it for application testing. 

How has it helped my organization?

It can be used effectively for internal auditing. We use it to detect f/p (false positives). 

What needs improvement?

It needs more robust reporting tools that can be in an editable form. 

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

This is a good, stable product. 

How is customer service and technical support?

We have not used technical support. 

Which other solutions did I evaluate?

We looked at Arachni and Acunetix.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Subdirector de Seguridad Informática e Infraestructura at a financial services firm with 201-500 employees
Real User
Open-source and easy to use with a straightforward setup
Pros and Cons
  • "The stability of the solution is very good."
  • "It would be a great improvement if they could include a marketplace to add extra features to the tool."

What is our primary use case?

Currently, we deploy these tools to serve in a few of our services in the organization.

What is most valuable?

The solution is very easy to use.

The initial setup is straightforward.

The solution is free due to the fact that it is open-source.

The stability of the solution is very good.

The product has a strong community surrounding it to help with issues and troubleshooting.

What needs improvement?

The technical support could be improved. It doesn't offer traditional technical support at all.

It would be a great improvement if they could include a marketplace to add extra features to the tool. It would make it more customizable and allow users to add more features as they like.

For how long have I used the solution?

I've been using the solution for a while. I've used it at least over the last 12 months.

What do I think about the stability of the solution?

The stability of the solution s very good. We've never had any issues. It's been reliable. There are no bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

While the solution can scale to a certain extent, it cannot scale a lot. This is not one of the strengths of the product.

We only have one user that is engaged with the solution currently.

How are customer service and technical support?

OWASP is an open-source solution. There's a big community surrounding it, however, it does not have traditional technical support. The main support comes from the community itself. If you have questions, you can find them there, or ask the community for feedback.

Which solution did I use previously and why did I switch?

We previously used the PortSwigger Burp Suite. It's a commercial version with support. We had to pay for the solution on a yearly basis, whereas OWASP is open-source and free.

How was the initial setup?

We found the initial setup to be very straightforward. It's easy. It's not complex. A company shouldn't have any issues with the implementation process.

The deployment only took half an hour. It wasn't more than that. The process is pretty fast.

YOu do not need a big team to handle the deployment process. We only used two.

What about the implementation team?

We deployed the solution ourselves using an in-house team. We didn't need the assistance of consultants or integrators from outside firms.

What's my experience with pricing, setup cost, and licensing?

The solution is open-source. It doesn't cost anything to use it.

What other advice do I have?

We are a customer and end-user of the product.

There's lots of information online for users who are curious to learn more about the product.

In general, I would rate this solution at an eight out of ten. We've been largely satisfied with the product overall.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Works at a computer software company with 1,001-5,000 employees
Real User
It makes work easier and creates faster security testing
Pros and Cons
  • "​It has improved my organization with faster security tests.​"
  • "The port scanner is a little too slow.​"

What is our primary use case?

I tested this application for a bank and public projects. Now, I am testing products.

How has it helped my organization?

It has improved my organization with faster security tests.

What is most valuable?

  • Automatic scanner: It makes work easier. 
  • I like the new solution, ZAP Browser Launch. 
  • Automation script

What needs improvement?

The port scanner and Zap could not send a request several times, but this has been corrected.

What other advice do I have?

It is a very good product. Though, the port scanner is a little too slow.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user707190 - PeerSpot reviewer
Technologist at a tech services company
Consultant
API Is Exceptional. Documentation needs some love
Pros and Cons
  • "The API is exceptional."
  • "The documentation is lacking and out-of-date, it really needs more love."

What is most valuable?

The API is exceptional.

How has it helped my organization?

I can provide examples of how OWASP Zed Attack Proxy (ZAP) has been used inside many of my customer's environments. I've set up Security Regression testing using the ZAP API and written about how this is done in my first book.

I've also spoken and run many pieces of training on setting up Security Regression testing with the ZAP API.

What needs improvement?

The documentation is lacking and out-of-date, it really needs more love. This is a common scenario with developers running many open-source projects. The community is trying to help with this. I've done my part with providing details on how to use the ZAP API for Security Regression testing. I think ZAP is now sponsored by the Linux Foundation.

For how long have I used the solution?

I have used this solution for around six to seven years.

What do I think about the stability of the solution?

There were no stability issues, it has been in production-ready for a long time.

What do I think about the scalability of the solution?

There were no scalability issues, ZAP is a very fully featured HTTP intercepting proxy with many types of attacks targeting a plethora of known vulnerabilities. The OWASP Top 10 receives good coverage with ZAP. The REST API scales as far as you have resources. ZAP also has a docker image.

How are customer service and technical support?

Technical support is excellent. The maintainers have gone well beyond what would be expected of any open-source project maintainers. They have personally worked with my customer projects to help on some of the issues we had with some legacy HTTP applications that had communications that were difficult to reason about. ZAP was not at fault at all, but the maintainers were very passionate about making sure I got the security regression system working well.

Which solution did I use previously and why did I switch?

I've used many HTTP intercepting proxies, ZAP is one of the few that has an excellent API to program against. Using ZAP manually is also very fully featured.

How was the initial setup?

Using the API was initially difficult to set-up, not because the API was difficult, but working out the incantations that needed to be sent. You can see these in my code.

What's my experience with pricing, setup cost, and licensing?

It's free and open, currently under the Apache 2 license. If ZAP does what you need it to do, selling a free solution is a very easy.

Which other solutions did I evaluate?

I've been evaluating all the well-known HTTP intercepting proxies for years, as I have mentioned earlier, ZAP is the only one that has a fully featured REST API. It also has API clients written in many languages.

What other advice do I have?

Don't re-implement it, just use it.

It's an excellent solution, i.e., driven by committed and passionate security focussed developers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at a computer software company with 201-500 employees
Real User
Easy to install, free to use, but missing features
Pros and Cons
  • "They offer free access to some other tools."
  • "Zap could improve by providing better reports for security and recommendations for the vulnerabilities."

What is our primary use case?

We use OWASP Zap for web application security scanning.

What is most valuable?

They offer free access to some other tools.

What needs improvement?

Zap could improve by providing better reports for security and recommendations for the vulnerabilities. Additionally, they should allow more testing other than web applications, such as on the cloud and VMs.

For how long have I used the solution?

I have been using OWASP Zap for approximately three months.

Which solution did I use previously and why did I switch?

I have used other solutions, such as AngularJS.

How was the initial setup?

The installation is straightforward.

What's my experience with pricing, setup cost, and licensing?

This solution is open source and free.

Which other solutions did I evaluate?

I have been evaluating Armor for my teammates who are using ZAP. I have found that Armor is better than ZAP and we are looking to switch solutions.

What other advice do I have?

I rate OWASP Zap a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free OWASP Zap Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free OWASP Zap Report and get advice and tips from experienced pros sharing their opinions.