
The HCL AppScan Suite Includes
A dynamic application security testing (DAST)
Desktop tool designed to help security experts and pen-testers alike. Test applications and APIs against potential vulnerabilities while applications are running.
An on-premises static application security testing (SAST)
Tool designed to helps organizations test applications and APIs for potential vulnerabilities earlier in the development process.
A scalable application security testing tool
offering SAST, DAST, IAST, and risk-management capabilities to help enterprises manage risk and compliance throughout the application development lifecycle.
A comprehensive suite of security testing tools
Available on the cloud, including SAST, DAST, IAST, and SCA. Start scanning applications and APIs without installing any software.
A dynamic application security testing (DAST)
Desktop tool designed to help security experts and pen-testers alike. Test applications and APIs against potential vulnerabilities while applications are running.
An on-premises static application security testing (SAST)
Tool designed to helps organizations test applications and APIs for potential vulnerabilities earlier in the development process.
A scalable application security testing tool
offering SAST, DAST, IAST, and risk-management capabilities to help enterprises manage risk and compliance throughout the application development lifecycle.
A comprehensive suite of security testing tools
Available on the cloud, including SAST, DAST, IAST, and SCA. Start scanning applications and APIs without installing any software.
About AppScan
HCL AppScan is an application security testing platform that helps software developers detect and remediate vulnerabilities by leveraging artificial intelligence and machine learning to enforce security best practices and compliance.
AppScan’s powerful static, dynamic, interactive, and open-source scanning engines can deploy in every phase of the development lifecycle, test web applications, APIs, and mobile applications, effectively speeding development and reducing remediation time.
AppScan’s scanning engines are maintained by expert security researchers and continuously updated to remain current with new technologies, vulnerabilities, and attack vectors.
AppScan CodeSweep
HCL AppScan CodeSweep is a free-to-use security tool, designed for beginners and professional developers alike who need a quick, simple, and platform-friendly program.
AppScan CodeSweep
- AppScan's SAST Scanning Engine
- Secure as you code with our new AutoFix feature
- Support for over 30+ languages/frameworks
- Easy Integration with AppScan on Cloud
- On the fly security testing

HCL AppScan offers a dependable Application Security Testing

A platform that facilitates continuous application security is crucial to a secure enterprise. A commitment to secure technological innovation, driven by powerful scanning engines, AppScan provides scalable application security testing across static, dynamic, interactive and open source testing with risk-management dashboards that enable visibility into risk and compliance. Security and development teams can collaborate, establish policies, and scale testing throughout the application development lifecycle.
How often perceived insecure code is released?

Download the latest DZone Application Security Report


1500000
63%
98%
HCL AppScan Supported Languages
We’re invested in your success. With over 20 years of experience in the Application Security industry, HCL AppScan offers one of the largest list of supporting code languages in the application security market.
List of supported technoglogies

































HCL AppScan on Cloud
The premiere cloud-based application security testing suite to perform SAST, DAST, IAST, and SCA on web, mobile, and even desktop applications
About AppScan on Cloud
AppScan on Cloud delivers a suite of security testing tools including SAST, DAST, IAST, and SCA on web, mobile, and even desktop applications. It detects pervasive security vulnerabilities and facilitates remediation. AppScan on Cloud implements shift-left security by eliminating vulnerabilities during development, before software is deployed. Developer focused advisories and language specific code samples empower developers to remediate vulnerabilities and instill secure coding practices. Comprehensive management capabilities enable security professionals, developers, DevOps and compliance officers to continuously monitor the security posture of their application and maintain compliance with regulatory requirements.
DevSecOps ready
Integrates directly into the software development lifecycle tools
Machine learning-based filters
Machine learning-based static analysis dramatically reduces false positives

Point-and-shoot dynamic testing
Dynamic scans without the configuration hassle
Open source testing
Security testing for open source software
HCL AppScan Enterprise
Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance
About AppScan Enterprise
AppScan Enterprise delivers scalable application security testing and risk management capabilities, to help enterprises manage risk and compliance. AppScan enables security, DevOps teams to collaborate, establish policies, and perform testing throughout the application development lifecycle. Management dashboards help businesses classify and prioritize application assets based on business impact and identify the most critical vulnerabilities that present the highest risk to the business. AppScan Enterprise’s REST interface enables integration with various automation tools to ensure seamless integration with DevOps’ CI/CD pipelines.
Scalable
Scalable application security testing that enables businesses to manage a multi-user, multi-app security testing programs – all in one place.
DevSecOps Ready
Comprehensive REST APIs enable automation and seamless integration into the DevOps CI/CD pipeline. Security and development teams can collaborate, define policies, and perform testing throughout the application development lifecycle.

Risk-based Management
Effective management and reporting tools for test policies, scan templates, users, applications, compliance posture, remediation tracking, and more.
Actionable
Risk-based application security management allows businesses to define relevant risk factors that are used by AppScan to automatically classify an application's risk
HCL AppScan Standard
Dynamic application security testing (DAST) to effectively identify, understand and remediate web application vulnerabilities
About AppScan Standard
AppScan Standard is a dynamic application security testing tool designed for security experts and pen-testers. Using a powerful scanning engine, AppScan automatically crawls the target app and tests for vulnerabilities. Test results are prioritized and presented in a manner that allows the operator to quickly triage issues and hone-in on the most critical vulnerabilities found. Remediation is made easy using clear and actionable fix recommendations for each issue detected. As a result, continuously testing and assessing risk for web services and applications helps prevent a damaging security breach.
Most powerful DAST scanning engine in the industry
Statistical analysis test optimization provides control on the trade-off between speed and coverage, and enables faster scans with minimal impact on accuracy. Leverage proprietary, action-based technology and tens-of-thousands of built-in scans.
Comprehensive security testing suite
Test web apps, web services and mobile back-ends. Rich reporting helps AppScan users effectively triage and resolve critical vulnerabilities, and continuously assess the security posture of the applications for compliance.

Handles complex use cases and application flows
AppScan users can tailor testing to suit the needs of most complex apps, by recording complex multi-step sequences, dynamically generating unique data and tracking a diverse set of headers and tokens.
Optimized testing for maximum impact with minimum effort
Test optimization algorithms deliver an optimal trade-off between speed and coverage, to enable faster scans with minimal impact on accuracy.
HCL AppScan Source
Static application security testing (SAST) solution that helps identify vulnerabilities early in the development lifecycle, understand their origin and potential impact and remediate the problem
About AppScan Source
AppScan Source helps organizations develop more secure software, and avoid costly vulnerabilities that surface late in the development lifecycle. By integrating security testing early in the development cycle – i.e. shift-left security – AppScan reduces risk exposure and reduces remediation costs. AppScan Source utilizes its machine learning-based Intelligent Finding Analytics (IFA) technology to help customers quickly identify critical security vulnerabilities and the best measures for remediation. As a result, costly remediation late in the development cycle or in production are avoided.
Shift-left security
Help developers implement security best practices
Pinpoint vulnerabilities
Reduce false positives with Intelligent Finding Analytics

IDE plug-in
Perform security vulnerability analysis directly in your existing development environment
Centralized Management
Enhanced reporting, governance and compliance management
HCL AppScan Feautres
Fast, accurate, agile application security testing. Schedule your free demo now.
AppScan on Cloud
A comprehensive, cloud-based application security solution that provides the speed and accuracy of AppScan in a powerful, easy to consume service.
Cloud application security testing in DevOps
Integration with leading build environments, DevOps tools and IDEs provides a frictionless experience for application security testing and fast, targeted remediation of vulnerabilities. AppScan on Cloud offers a full suite of testing technologies (SAST, DAST, IAST and Open Source) to provide the broadest coverage.
Enhance your security with cognitive capabilities
Proven cognitive capabilities enable AppScan on Cloud to deliver deeper and faster scan coverage and eliminate false positives. That enables you to perform more accurate scans in less time. And, AppScan Slider for SAST and DAST empowers your organization to trade off speed vs. coverage appropriately for different steps in the Software Development Lifecycle (SDLC).
Manage and reduce risk in your application portfolio
Application security is not only about performing tests and finding vulnerabilities, it’s about managing risk. AppScan on Cloud empowers you to view all your applications assessed by their importance to the business, along with scanning and remediation status. This allows you to prioritize scarce resources and focus on vulnerabilities that present the greatest risk to your business.
Address your open source risk
AppScan on Cloud helps to secure and manage your open source components. It enables you to gain control and visibility over open source licensing and vulnerabilities within your applications.
Automation and Customization
AppScan on Cloud provides a rich set of APIs, as well as an Open Source AppScan Automation Framework that enables you to customize integration to meet your specific requirements. In addition to available “out of the box” integrations for leading tools, APIs and frameworks, AppScan Gateway can be combined to fit existing processes while offloading Application Scanning to the Cloud.
AppScan Enterprise
Perform large scale application scanning, mitigate vulnerabilities, and achieve regulatory compliance
Scalable application security testing
A scalable enterprise solution allows organizations to manage their application security program for all of their applications. Security and development teams can collaborate, establish policies and scale testing throughout the application lifecycle. AppScan Enterprise provides centralized control with advanced application scanning and remediation capabilities.
Incorporate application security testing into DevOps
Comprehensive REST API enables security testing automation and full control of on-boarding and auditing activities. Security testing can be integrated into the pipeline and be triggered by CI/CD tools. Security issues found can be pushed into Issue Management systems using AppScan Issue Gateway.
Detailed security reports and enterprise-level dashboards
AppScan Enterprise helps classify and prioritize application assets based on business impact and identify high-risk areas. You gain visibility into the security and compliance risks presented by identified vulnerabilities and can demonstrate your progress through performance metrics.
Risk-based application security management
With AppScan Enterprise, you can define risk based on your own strategy. A measure for risk can be determined for an application based on factors such as access, business impact or significance of security threats. Those factors can be customized and programmed into AppScan Enterprise’s calculations. Managers can define rules to measure risk and automatically classify or rank applications based on that risk to help them make reliable and resource-efficient decisions.
Test web apps, web services and mobile back-ends
AppScan Standard’s powerful scanning engine employs the latest algorithms and techniques to ensure the most accurate explore coverage and testing. Leverage AppScan’s unique Action Based technology and tens of thousands of built-in tests to best handle real-world applications from simple web apps, through single page applications to JSON based REST APIs.
Test optimization and incremental scanning
Statistical analysis test optimization provides control of the trade-off between speed and coverage and enables faster scans, with a minimal impact on accuracy. Incremental scanning capabilities focus your testing efforts only on application code that’s been changed.
Tackle complexity
AppScan can tailor its testing for all needs. With its advanced configuration, users are empowered to scan even the most complex scenarios. AppScan records and tests complex multi-step sequences, dynamically generating unique data and tracking all varieties of headers and tokens. Machine Learning explore can optimize the crawling of large applications by predicting which links lead to new areas of the application.
Enhance insight
Extensive reporting provides powerful insights on issues that are found, simplifying issue triage and resolution. A comprehensive list of compliance and industry standard reports (such as PCI-DSS, HIPAA, OWASP Top 10, SANS 25, etc.) assist you in meeting regulatory requirements.
AppScan Source
Identify and remediate security vulnerabilities early in the development cycle using static application security testing
In-depth, integrated application security solution
Build automated security into development by integrating security source code analysis during your build process. The software scans, triages and manages security policies, and prioritizes assignment of results for remediation.
Improved visibility through integration
Integrated Development Environments (IDEs), build management tools and Defect Tracking Systems (DTS) provide increased security intelligence and grant the right people the right level of information. AppScan accommodates a broad portfolio of large and complex applications across a wide range of programming languages. It is built on open architecture to protect your existing investments.
Reduce time and effort with Intelligent Finding Analytics (IFA)
With its cognitive IFA capabilities, AppScan Source helps reduce false positives by up to 98% and focus the findings on the ones that should be addressed first. This reduces the need for security experts to spend time reviewing findings for false positives before sending them to developers. The time from identification to remediation is improved, reducing the overall cost of fixing security vulnerabilities.
Security best practices through centralized management
AppScan Source defines and enforces consistent policies that can be used throughout your enterprise. It can help enable enterprise-wide metrics and reporting with a centralized policy and assessment database. AppScan Source also provides audit and compliance reports that make it easier to understand application-related threat exposure at the executive level.
Advanced reporting, governance and compliance capabilities
AppScan provides visibility into security and compliance risks presented by identified security issues. It delivers more than 40 security compliance reports, including PCI-DSS, Payment Application Data Security Standard, ISO 27001 and ISO 27002, HIPAA, Gramm–Leach–Bliley Act and Basel II.
HCL AppScan CodeSweep
Security made simple with AppScan's free to use security tool
Your Journey Starts Here
HCL AppScan CodeSweep is a free to use security tool, designed for beginners and professionals alike, who need a quick, simple, and platform friendly program.
CodeSweep Offers

AppScan's SAST Scanning Engine
On the fly security testing
Support for over 30+ languages/frameworks
Easy Integration with AppScan on Cloud

CodeSweep for IDEs
How It WorksHCL AppScan CodeSweep enables developers to write better code. Every time your code is saved, CodeSweep will:
- Find vulnerabilities
- Educate you on potential security problems and mitigation strategies
- Automatically fix your code when possible
CodeSweep for GitHub
How It WorksAdd HCL AppScan CodeSweep action to any GitHub project. Once installed, CodeSweep will:
- Identify dangerous code in any Pull request
- Educate you on potential security problems and mitigation steps, allowing for team collaboration on creating a fix


CodeSweep for GitHub
Find vulnerabilities in your pull requests Get Security highlights in your code reviews Understand the risk presented by an issue
Install here
CodeSweep for the IDEs
Find vulnerabilities as you type Learn how to fix with information targeted for developers 30+ Languages supported with more coming
Install hereSign up to our newsletter
Stay up to date with the latest news, announcements, and articles.

We are experts when it comes to consulting and service delivery of IBM software products and solutions in your business.