Try our new research platform with insights from 80,000+ expert users

OWASP Zap vs OpenText Dynamic Application Security Testing comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

OpenText Dynamic Applicatio...
Average Rating
7.2
Reviews Sentiment
6.8
Number of Reviews
21
Ranking in other categories
Dynamic Application Security Testing (DAST) (3rd), DevSecOps (10th)
OWASP Zap
Average Rating
7.6
Reviews Sentiment
7.3
Number of Reviews
41
Ranking in other categories
Static Application Security Testing (SAST) (11th)
 

Mindshare comparison

While both are Quality Assurance solutions, they serve different purposes. OpenText Dynamic Application Security Testing is designed for Dynamic Application Security Testing (DAST) and holds a mindshare of 22.8%, down 31.3% compared to last year.
OWASP Zap, on the other hand, focuses on Static Application Security Testing (SAST), holds 4.7% mindshare, down 4.9% since last year.
Dynamic Application Security Testing (DAST)
Static Application Security Testing (SAST)
 

Featured Reviews

Navin N - PeerSpot reviewer
Effective scanning of diverse file extensions with fast reporting and issue resolution
We develop software packages for clients, and these clients are mostly in the BFSI sector. The packages need to be scanned, and we engage Fortify WebInspect for this.  Customers typically perform their own application pen tests, but in some cases, we have engagements where customers want us to scan…
Amit Beniwal - PeerSpot reviewer
Simplifies vulnerability discovery and has high quality support
There are areas for improvement with OWASP Zap, particularly in the alignment of vulnerabilities concerning CVSS scores. Sometimes, a vulnerability initially categorized as high severity may be reduced to medium or low over time after security patches are applied. This alignment with the present severity score and CVSS score could be improved.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the static analysis."
"The most valuable feature of this solution is the ability to make our customers more secure."
"The tool provides comprehensive vulnerability assessments which help ensure our deliverables are as free from vulnerabilities as possible. It has also streamlined our web application vulnerability assessments, assisting us in delivering secure applications to our clients."
"The transaction recorder within WebInspect is easy to use, which is valuable for our team."
"When we are integrating it with SSC, we're able to scan and trace and see all of the vulnerabilities. Comparison is easy in SSC."
"Guided Scan option allows us to easily scan and share reports."
"The solution is able to detect a wide range of vulnerabilities. It's better at it than other products."
"It is scalable and very easy to use."
"You can run it against multiple targets."
"The community edition updates services regularly. They add new vulnerabilities into the scanning list."
"We use the solution for security testing."
"Automatic updates and pull request analysis."
"The OWASP's tool is free of cost, which gives it a great advantage, especially for smaller companies to make use of the tool."
"​It has improved my organization with faster security tests.​"
"Two features are valuable. The first one is that the scan gets completed really quickly, and the second one is that even though it searches in a limited scope, what it does in that limited scope is very good. When you use Zap for testing, you're only using it for specific aspects or you're only looking for certain things. It works very well in that limited scope."
"The HUD is a good feature that provides on-site testing and saves a lot of time."
 

Cons

"Creating reports is very slow and it is something that should be improved."
"There are some file extensions, like .SER, that Fortify WebInspect doesn't scan."
"The initial setup was complex."
"It took us between eight and ten hours to scan an entire site, which is somewhat slow and something that I think can be improved."
"I'm not sure licensing, but on the pricing, it's a bit costly. It's a bit overpriced. Though it is an enterprise tool, there are other tools also with similar functionalities."
"I want to enhance automation. Currently, Fortify WebInspect can scan and find vulnerabilities, but users with specific skills need to interpret the results and understand how to address them."
"Our biggest complaint about this product is that it freezes up, and literally doesn't work for us."
"Fortify WebInspect could improve user-friendliness. Additionally, it is very bulky to use."
"The solution is somewhat unreliable because after we get the finding, we have to manually verify each of its findings to see whether it's a false positive or a true finding, and it takes time."
"As security evolves, we would like DevOps built into it. As of now, Zap does not provide this."
"For scalability, I would rate OWASP Zap between four to five out of ten."
"There are too many false positives."
"The technical support team must be proactive."
"The ability to search the internet for other use cases and to use the solution to make applications more secure should be addressed."
"They stopped their support for a short period. They've recently started to come back again. In the early days, support was much better."
"OWASP Zap could benefit from a noise cancellation feature like that of Burp Suite Professional, where AI helps reduce certain non-critical findings."
 

Pricing and Cost Advice

"Its price is almost similar to the price of AppScan. Both of them are very costly. Its price could be reduced because it can be very costly for unlimited IT scans, etc. I'm not sure, but it can go up to $40,000 to $50,000 or more than that."
"This solution is very expensive."
"It’s a fair price for the solution."
"The price is okay."
"Fortify WebInspect is a very expensive product."
"The pricing is not clear and while it is not high, it is difficult to understand."
"Our licensing is such that you can only run one scan at a time, which is inconvenient."
"It is highly recommended as it is an open source tool."
"OWASP ZAP is a free tool provided by OWASP’s engineers and experts. There is an option to donate."
"This is an open-source solution and can be used free of charge."
"As Zap is free and open-source, with tons of features similar to those of commercial solutions, I would definitely recommend trying it out."
"It's free and open, currently under the Apache 2 license. If ZAP does what you need it to do, selling a free solution is a very easy."
"This solution is open source and free."
"It is open source, and we can scan freely."
"It's free. It's good for us because we don't know what the extent of our use will be yet. It's good to start with something free and easy to use."
report
Use our free recommendation engine to learn which Dynamic Application Security Testing (DAST) solutions are best for your needs.
858,435 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Government
14%
Manufacturing Company
12%
Computer Software Company
12%
Computer Software Company
17%
Financial Services Firm
12%
Manufacturing Company
7%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortify WebInspect?
The solution's technical support was very helpful.
What is your experience regarding pricing and costs for Fortify WebInspect?
The price of Fortify WebInspect is high, with the cost depending on the number of virtual users. It is approximately 25% higher than other solutions.
What needs improvement with Fortify WebInspect?
The main area for improvement in Fortify WebInspect is the price, as it is too high compared to the market rate. The cost of the license depends on the number of virtual users and, in comparison to...
Is OWASP Zap better than PortSwigger Burp Suite Pro?
OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with ...
What do you like most about OWASP Zap?
The best feature is the Zap HUD (Heads Up Display) because the customers can use the website normally. If we scan websites with automatic scanning, and the website has a web application firewall, i...
What is your experience regarding pricing and costs for OWASP Zap?
OWASP might be cost-effective, however, people prefer to use the free edition available as open source.
 

Also Known As

Micro Focus WebInspect, WebInspect
No data available
 

Overview

 

Sample Customers

Aaron's
1. Google 2. Microsoft 3. IBM 4. Amazon 5. Facebook 6. Twitter 7. LinkedIn 8. Netflix 9. Adobe 10. PayPal 11. Salesforce 12. Cisco 13. Oracle 14. Intel 15. HP 16. Dell 17. VMware 18. Symantec 19. McAfee 20. Citrix 21. Red Hat 22. Juniper Networks 23. SAP 24. Accenture 25. Deloitte 26. Ernst & Young 27. PwC 28. KPMG 29. Capgemini 30. Infosys 31. Wipro 32. TCS
Find out what your peers are saying about OWASP Zap vs. OpenText Dynamic Application Security Testing and other solutions. Updated: May 2022.
858,435 professionals have used our research since 2012.
OSZAR »