start portlet menu bar

HCLSoftware: Fueling the Digital+ Economy

Display portlet menu
end portlet menu bar
Close
Select Page

HCL Appscan has been ranked a leader in an IDC Marketscape report for worldwide application testing, security and quality.

At a time when the application attack surface has become more vulnerable than ever, and quality and security are top-of-mind of most businesses, HCL AppScan is making its presence felt in the marketplace.

“Software drives competitive advantage and innovation, and quality and security are pressing business-critical issues as deployment speeds increase, development time frames compress, and application attack surface is a key risk area (made more vulnerable by the ability to easily find susceptible code),” said Melinda Ballou, research director for IDC’s Application Life-Cycle Management, Quality, and Portfolio Strategies service.

“HCLSoftware has demonstrated its capabilities by providing its customers the breadth of coverage of quality and security testing and making the products both attainable and consumable.”

According to one IDC report, HCLSoftware customers emphasized the strong product support offered by the company, suggesting that consistent meetings with product management around experiences and suggestions influenced product road maps.

Customers also relayed to IDC significant impacts after adopting HCLSoftware’s products. One customer cited the time taken for DAST (dynamic application security testing) reduced from days to one hour after noting that more than 50 percent of its more than 1,400 applications were being scanned automatically.

Download the IDC Marketscape report.

Comment wrap
Secure DevOps | December 20, 2023
Secure Application Code Against Vulnerabilities Faster with HCL AppScan Fix Groups
Stop in for an update on how HCL AppScan helps find vulnerabilities and security risks, starting with built in AI that dramatically reduces the number of scan findings and practically eliminates false positives.
Secure DevOps | August 2, 2023
Wider Application Security Coverage with HCL AppScan DAST and Vulnerable Third-Party Component Detection
HCL AppScan DAST (dynamic application security testing) is an industry-leading technology that scans your applications and APIs against potential vulnerabilities.
Secure DevOps | August 2, 2023
Find More Vulnerabilities Than Ever Before with the new HCL AppScan Version 10.3.0
HCL AppScan continues to push forward on an accelerated innovation roadmap with the release of version 10.3.0 for three on-prem software products: HCL AppScan Standard, Enterprise, and Source.