2019-06-23T09:40:00Z

What needs improvement with WebInspect?

Julia Miller - PeerSpot reviewer
  • 0
  • 2
PeerSpot user
6

6 Answers

AB
Real User
2020-05-05T06:08:31Z
May 5, 2020

There were times when we had to run the login sequence several times in order to capture it properly. It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved.

Search for a product comparison
FV
Real User
2020-03-30T07:58:10Z
Mar 30, 2020

Creating reports is very slow and it is something that should be improved. In the future, I would like to see better integration between static analysis and dynamic analysis.

KW
Real User
2020-02-09T08:17:00Z
Feb 9, 2020

Right now, it's kind of bulky. There are a lot of newer generation tools coming out that are easier. Also, when it comes to the installation and deployment, they inspect the enterprise. It was ok with the scale, but still I think they can make it a little lighter in nature.

CV
Real User
2019-11-14T06:33:00Z
Nov 14, 2019

The solution needs better integration with Microsoft's Azure Cloud or an extension of Azure DevOps. In fact, it should better integrate with any cloud provider. Right now, it's quite difficult to integrate with that solution, from the cloud perspective.

MS
Real User
2019-06-24T12:13:00Z
Jun 24, 2019

The solution needs improvements from the scanning and the technical perspective. In the next release, we would love to see smooth scale mobile testing - if it has similar to testing with wider applications for different technologies as well because people are moving towards mobile. If the solution can integrate AI and also understand the application by itself, this will be great.

it_user1021815 - PeerSpot reviewer
Consultant
2019-06-23T09:40:00Z
Jun 23, 2019

The service can be improved by creating a reduction of false positives.

Learn what your peers think about Fortify WebInspect. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Fortify WebInspect is an automated DAST solution that helps security professionals and QA testers uncover security vulnerabilities and configuration concerns by providing complete vulnerability detection. This is accomplished by mimicking real-world external security attacks on a live application in order to discover and prioritize concerns for root-cause study. Fortify WebInspect provides a number of REST APIs for easier integration, as well as the ability to be maintained via an intuitive...
Download Fortify WebInspect ReportRead more