Audience

Application developers, Penetration testing

About AppScan

HCL AppScan is a suite of application security testing platforms, technologies, and services that help organizations detect and remediate vulnerabilities throughout the software development lifecycle (SDLC). Powerful static, dynamic, interactive, and open-source scanning engines (DAST, SAST, IAST, SCA, API) quickly and accurately test code, web applications, APIs, mobile applications, containers, and open-source components with the help of AI and machine learning capabilities. Centralized dashboards provide visibility, oversight, compliance policies, and reporting. HCL AppScan’s scanning engines are maintained by expert security researchers and are continuously updated to remain current with recent technologies, vulnerabilities, and attack vectors. With HCL AppScan, organizations can manage their application security posture and reduce risk across their entire software supply chain.

Pricing

Starting Price:
$296
Pricing Details:
Pay per scan for $296
Free Trial:
Free Trial available.

Integrations

API:
Yes, AppScan offers API access

Ratings/Reviews - 1 User Review

Overall 4.0 / 5
ease 4.0 / 5
features 4.0 / 5
design 4.0 / 5
support 5.0 / 5

Company Information

HCLSoftware
Founded: 2019
India
www.hcl-software.com/appscan

Videos and Screen Captures

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now

Product Details

Platforms Supported
SaaS
Windows
Mac
Linux
On-Premises
Training
Documentation
Live Online
Webinars
Videos
Support
Phone Support
24/7 Live Support
Online

AppScan Frequently Asked Questions

Q: What kinds of users and organization types does AppScan work with?
Q: What languages does AppScan support in their product?
Q: What kind of support options does AppScan offer?
Q: What other applications or services does AppScan integrate with?
Q: Does AppScan have an API?
Q: What type of training does AppScan provide?
Q: Does AppScan offer a free trial?
Q: How much does AppScan cost?
Q: What pricing for support is available for AppScan?

AppScan Product Features

Application Security

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Vulnerability Detection
Vulnerability Remediation
Training Resources

Static Application Security Testing (SAST)

Application Security
Dashboard
Deployment Management
IDE
Multi-Language Scanning
Real-Time Analytics
Source Code Scanning
Vulnerability Scanning
Debugging

AppScan Additional Categories

AppScan Reviews

Write a Review
  • Raghav T.
    Appsec. Engineer
    Used the software for: 1-2 Years
    Frequency of Use: Weekly
    User Role: Administrator, Deployment
    Company Size: 20,000 or More
    Design
    Ease
    Features
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "AppScan "

    Posted 2023-07-25

    Pros: It is very easy to use.
    Good UI easy to understand and provide a multiple verity of security scan.
    It is available in both cloud and on prem.

    Cons: It generate extra false positive.
    It uses one more utility with it which is AppScan Go.

    Overall: My overall experience on very good with this tool it provide the detailed information about the vulnerability as well as their fix.

    Read More...
  • Previous
  • You're on page 1
  • Next