Skip to main content
TrustRadius
HCL AppScan

HCL AppScan
Formerly from IBM

Overview

What is HCL AppScan?

AppScan (formerly Rational AppScan) is an application security testing solution acquired by HCL Technologies from IBM in late 2018. Appscan supports both dynamic (DAST) and static (SAST) application security testing.

Read more
Recent Reviews

TrustRadius Insights

HCL AppScan has been highly regarded by organizations seeking to secure their mobile and web applications. Users have found the tool …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is HCL AppScan?

AppScan (formerly Rational AppScan) is an application security testing solution acquired by HCL Technologies from IBM in late 2018. Appscan supports both dynamic (DAST) and static (SAST) application security testing.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

82 people also want pricing

Alternatives Pricing

What is SonarQube?

SonarQube is a code quality and vulnerability solution for development teams that integrates with CI/CD pipelines to ensure the software you produce is secure, reliable, and maintainable.

What is Rapid7 AppSpider?

AppSpider, from Boston-based Rapid7, is an application security and testing offering based on technology acquired from NT OBJECTives (their similarly named software NTOSpider, acquired with the company during April, 2015).

Return to navigation

Product Demos

HCL AppScan: Issue Management Gateway Workflow Overview

YouTube

HCL AppScan Source V10: Scan a GoLang Application

YouTube

Bring Code to Scan into AppScan Source

YouTube

HCL AppScan Standard: Setting Up Your First Scan (v 10.0.0)

YouTube

Setting up HCL License Server for AppScan

YouTube

HCL AppScan on Cloud: Azure DevOps Plug-In Demo

YouTube
Return to navigation

Product Details

What is HCL AppScan?

HCL AppScan Video

Every decision counts in for our partner @ScuderiaFerrari. When you trust the quality and security of your software, you can be sure that you are planning efficiently and real-time decision making it takes to win races. #HCLAppScan #ScuderiaFerrari Read more about our partne...
 Show More

HCL AppScan Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(23)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

HCL AppScan has been highly regarded by organizations seeking to secure their mobile and web applications. Users have found the tool invaluable for performing Dynamic Application Scans, enabling them to navigate through sites and identify potential vulnerabilities or fixes. The application offers a range of configurations, allowing users to customize their security measures based on their specific needs and capacity. This flexibility has made HCL AppScan a popular choice for conducting in-depth security assessments as part of vulnerability management programs. Users have compared HCL AppScan with other products and free alternatives, noting that the test patterns have become standardized across different solutions. The tool has not only helped teams reduce errors but also ensured adherence to security best practices throughout the software development cycle. Additionally, HCL AppScan provides holistic visibility into the security posture of applications, safeguarding them from threats, vulnerabilities, and compliance violations. Supporting a wide array of languages, this well-engineered source code analysis tool is highly regarded for its static application security testing capabilities. Users have found it easy to share reports generated by HCL AppScan with development members, facilitating collaboration and problem-solving. Furthermore, the tool has been used to pinpoint application vulnerabilities in web applications as well as ensure patching compliance and identify new vulnerabilities. Overall, HCL AppScan has emerged as a reliable solution for organizations looking to proactively address security concerns within their applications.

Users have made the following recommendations based on their experiences with HCL AppScan:

  1. Use IBM AppScan for comprehensive security testing. It provides a wide range of security testing capabilities, including SAST, DAST, Mobile app Security Testing, and IAST. IBM AppScan is suitable for mobile-based organizations and offers support for multiple programming languages. It can easily integrate with CI/CD pipelines, making it suitable for organizations adopting DevOps practices.

  2. Perform thorough testing to identify all vulnerabilities. While IBM AppScan is considered a great product, it may not identify all vulnerabilities. To ensure maximum effectiveness, users recommend conducting proper tests and utilizing specific use cases before moving into production.

  3. Benefit from IBM's expertise in software solutions. IBM is a leader in providing software solutions, and users believe that IBM AppScan is a prime example of their pioneering work. They recommend using IBM AppScan to identify security issues and vulnerabilities within applications. The comprehensive report generated by IBM AppScan helps in understanding and addressing these issues effectively.

In summary, users recommend using IBM AppScan for its wide range of security testing capabilities, suggest thorough testing to identify vulnerabilities, and highlight the benefits of IBM's expertise in software solutions.

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
This application helps to perform Dynamic Application Scan, in which the HCL AppScan dynamically navigates through the site and finds any vulnerabilities or fixes that can be done to prevent any future attack. The best thing about this application is the variety of configurations we can do depending on the scenario and the ping capacity.
Sanjana Gupta | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
HCL AppScan is an automated and integrated platform that provides a holistic visibility into the security posture of an application. It enables protection of business-critical applications from security threats, vulnerabilities, and compliance violations. It offers best protection in the market right now. HCL AppScan enables our organizations to secure our mobile and web apps by identifying vulnerabilities and flaws before they are deployed into production environment.
Brandon R Hudson | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
For years I have compared it with products from other companies and free products, but to be honest, the test patterns have become commoditized and I don't think there is a big difference in any product. In addition, the report can be shared with development members, leading to problem-solving.
November 07, 2021

HCL AppScan insights

Score 7 out of 10
Vetted Review
Verified User
Incentivized
HCL AppScan provides mobile application scan with predefined templates integration with common code repositories supported Supports 13+ languages including C/C++, COBOL, ColdFusion, Javaâ„¢ , Android, JSP, JavaScript, Perl, PHP, PL/SQL/T-SQL, C#, ASP.NET, and VB.NET on the other hand, it requires upfront planning for setup and configuration the recording of the application is crucial to have valuable test completion There is quite a complex list of supported browsers May be resource intensive which can cause long run-times for dynamic scans the application crashes sometimes
Score 8 out of 10
Vetted Review
Verified User
Incentivized
HCL AppScan (formerly from IBM) is an application security solution that helps my team to review security flaws and bugs in developing applications. HCL AppScan is a source code analysis tool usually known as Static Application Security Testing (SAST) Tool. The solution is well-engineered and is rated among the leaders in the market. It helped my team reduce errors and ensure we followed security best practices in our software development cycle.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use IBM AppScan as part of our overall vulnerability management program. These assessments are in depth and use several tools, AppScan being the tool we use to look for application vulnerabilities in our Web applications.
We do a pre-production security assessment on all applications before they go live in our environment. In addition we do regularly repeated scans which primarily look for patching compliance and new vulnerabilities that may affect these applications.
Return to navigation