Best Application Security Software in New Zealand

Find and compare the best Application Security software in New Zealand in 2024

Use the comparison tool below to compare the top Application Security software in New Zealand on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Armor Anywhere Reviews

    Armor Anywhere

    Armor Cloud Security

    Armor can protect your data, whether it's in a public, private, or hybrid cloud environment or onsite. Armor will help you identify the real threats and filter them out with powerful analytics, workflow automations and a team full of experts who work night and day. We don't send out an alert if there is an attack. Our Security Operations Center experts are available immediately to guide your security team on how best to respond and fix the problem.
  • 2
    Imperva RASP Reviews
    Imperva RASP detects attacks and blocks them from within the application. RASP uses the patented LangSec technique to treat data as code. This allows RASP to see all possible malicious payloads before the application finishes its processes. The result? The result? Fast, accurate protection with no signatures or learning mode. Imperva RASP is an integral component of Imperva's full-stack application security solution, which is market-leading and brings defense-in depth to a new level.
  • 3
    Oversecured Reviews
    Enterprise vulnerability scanner for Android apps and iOS apps. It allows developers and app owners to secure every new version of their mobile apps by integrating Oversecured in the development process.
  • 4
    OpenText Fortify Static Code Analyzer Reviews
    Find and fix security problems early with the most accurate results available in the industry. The OpenText™, Fortify™, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
  • 5
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 6
    Data Theorem Reviews
    Your global, multi-cloud environment should be able to inventory your apps, APIs, shadow assets, and other resources. You can create custom policies for different asset types, automate attack tools, or assess vulnerabilities. Before production begins, fix security issues to ensure that cloud and application data are compliant. Rollback options allow for automatic remediation of security vulnerabilities to prevent data leakage. Great security can make problems disappear. Good security can quickly find problems. Data Theorem is committed to creating great products that automate some of the most difficult areas of modern application security. The Analyzer Engine is the heart of Data Theorem. Use the Data Theorem analyzer engine and proprietary attack tools to continuously hack into and exploit application weaknesses. Data Theorem created TrustKit, the best open-source SDK. It is used by thousands of developers. So customers can continue to secure their entire Appsec stack, our technology ecosystem continues to expand.
  • 7
    Code Dx Reviews
    Code Dx helps enterprises quickly release more secure software. Our ASOC platform allows you to stay at the forefront for speed and innovation, without compromising security. Automation is the key to all of this. DevOps is accelerating the pace of security. The risk of a security breach increases when you play catch-up. Business leaders encourage DevOps teams push the pace of innovation in order to keep up with new technologies like Microservices. To meet short development lifecycles, operations and development teams must work together as quickly as possible. Security tries to keep up, but with too many reports to review and too many results, they fall behind. Critical vulnerabilities can be overlooked in the rush to catch up. Automate, scaleable, repeatable and automated application security testing across all development pipelines.
  • 8
    K2 Security Platform Reviews
    Protection for applications and container workloads. Real-time Zero Day Attack Prevention. K2 Security Platform is highly efficient in detecting sophisticated attacks against applications that are often not detected by endpoint security solutions like endpoint detection and reaction (EDR) or web application firewall (WAF). K2's non-invasive, easy-to-use agent is quick and easy to install. K2 Platform uses a deterministic technique called optimized control flow integrity (OCFI). The platform automatically creates a DNA mapping of each application at runtime. This is used to determine if the application is running correctly. This allows for extremely accurate attack detection, eliminating almost all false alarms. K2's Platform is available in cloud, on-premise, hybrid environments, and protects web applications as well as container workloads and Kubernetes. OWASP Top 10, and other sophisticated attack types coverage.
  • 9
    OpenText Fortify WebInspect Reviews
    Automated dynamic application security testing can help you find and fix web application vulnerabilities. Automated dynamic analysis of web applications and APIs can detect exploitable vulnerabilities. Support for the most recent web technologies and pre-configured policies to comply with major compliance regulations. High-powered scanning integrations allow API and single page application testing at scale. Automation and workflow integrations are key to meeting the DevOps needs. Monitoring trends and dynamic analysis are two of the ways to identify vulnerabilities. With custom scan policies and incremental support, you can achieve fast and focused results. AppSec programs should be built around solutions and not just products. Fortify's single taxonomy can be used for SAST (DAST), IAST, RASP, and DAST. WebInspect is the industry's most advanced dynamic web application testing tool, providing the coverage required to support both modern and legacy applications.
  • 10
    HUMAN Reviews

    HUMAN

    HUMAN (formerly White Ops)

    Collectively, we protect internet platforms and enterprises from digital fraud and abuse. We verify the humanity in more than ten billion interactions per week. This protects our customers' sensitive data and reputation, compliance, bottom-line, and customer experience, as they grow their digital businesses. HUMAN Bot Mitigation Platform provides complete protection against sophisticated bots, fraud across marketing, advertising, and cybersecurity. A fundamentally different approach is required to protect your company from digital fraud and abuse. Our multilayered detection approach protects enterprises using technical evidence, global threat information, machine learning, continuous adaptation, and continual adaptation. HUMAN is a cybersecurity firm that protects businesses against automated threats such as credential stuffing, ad fraud, and fake engagements by malicious bots.
  • 11
    ForceShield Reviews
    We are the dynamic application protector for Web, Mobile, IoT and IoT. ForceShield was founded in 2016 by a group security experts with the aim of changing the rules in cybersecurity. The founders believed that traditional signature-based security technology was failing in the face sophisticated automated attacks. Dynamic Transformation, a proprietary security technology that they developed, increased the complexity and cost of attackers while shifting security from reactive to proactive protection. ForceShield saw that the rapid rise of automated attacks against the Internet of Things was a security challenge that their engineering and technology expertise could address. ForceShield provides a network defense layer that protects Web/Mobile applications as well as IoT devices from bot attacks.
  • 12
    Apiiro Reviews
    Complete risk visibility for every change, from design to code and cloud. The industry's first Code Risk Platform™. 360 degree view of security and compliance risks across applications, infrastructure, developer knowledge, and business impact. Data-driven decisions are better decisions. You can assess your security and compliance risks by analyzing real-time app & infracode behavior, devs knowledge, security alerts from 3rd parties, and business impact. From design to code to the cloud. Security architects don't have the time to go through every change and investigate every alert. You can make the most of their knowledge by analyzing context across developers, code and cloud to identify dangerous material changes and automatically create a work plan. Manual risk questionnaires, security and compliance reviews are not something that anyone likes. They're time-consuming, inaccurate, and not compatible with the code. We must do better when the code is the design.
  • 13
    Zerocopter Reviews

    Zerocopter

    Zerocopter

    €1.000 per month
    The world's most trusted enterprise application security platform, powered by the best ethical hackers. You can choose to be a starter or an enterprise based on the complexity and amount of projects you want to start. Our platform allows you to easily manage your security projects and we validate all reports sent to your team. Join your team to improve security. Your team of ethical hackers can search for vulnerabilities in your application. We can help you select services, set up programs, define scopes, and match you with ethical hackers that we have thoroughly vetted. We decide together the scope of the Researcher Program. You specify the budget, we determine the start date, length, and we put together the best team possible of ethical hackers to match your requirements.
  • 14
    AppCheck Reviews
    Highly configurable and technology-agnostic, sophisticated scanning engine created and maintained by top security experts. Safe exploitation and unparalleled support for modern HTML5 apps provide proof of concept evidence. All forms of authentication are supported via a scriptable browser interface. You can schedule and scan in granular detail, integrate with popular bug tracking platforms like JIRA, and create your own integration via JSON API. The dashboard gives you a customizable view of how your security is at any given time. Dashboard widgets make it easy to see the status of vulnerabilities discovered, emerging threats, and progress in remediation. AppCheck offers complete control, whether you are just looking for a quick scan or a more advanced user who requires full control. Scans can be performed in just a few clicks with profiles created by our security experts, or from scratch using the profile editor.
  • 15
    YesWeHack Reviews
    YesWeHack is a leading Bug Bounty and Vulnerability Management Platform whose clients include ZTE, Tencent, Swiss Post, Orange France and the French Ministry of Armed Forces. Founded in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps and other digital assets. YesWeHack products include Bug Bounty, Vulnerability Disclosure Policy (VDP), Pentest Management and Attack Surface Management platforms.
  • 16
    CodeSign Reviews
    Code signing is a security practice that helps to extend trust-based software system and application usage. Secure code signing is required for organizations that use and publish software. This is done to ensure that legitimate software is not stolen as ransomware. CodeSign by Aujas is a secure, scalable, and easy-to-integrate DevOps-ready platform. It ensures the integrity software applications, allows for allow-listing to protect internal infrastructures, protects signing keys, and provides automated audit trails to combat ransomware. CodeSign can be used as an on-premise appliance or as a SaaS app. It can easily scale to hundreds of millions file signings each year. It offers unmatched flexibility to sign all file types across all platforms. Organizations use a variety of software programs that are vital for their day-to-day business operations.
  • 17
    Torq Reviews
    Torq's no code automation modernizes the way security and operations teams work. It allows for easy workflow creation, unlimited integrations, and a variety of prebuilt templates. Automated triggered flows make it easier to respond to threats faster. You can quickly address risks once they are detected in your environment. By eliminating false positives, reactive work and promoting proactiveness, you can shift to a proactive attitude. No developers, professional services or code required to create flows. To ensure complete protection, you can connect to any tool within your environment. There are hundreds of templates available that can be used immediately. Automate a single step and then expand your flow to include more complex branches. You can quickly get started with best practice templates, and REST APIs allow you to customize as you need. You can trigger flows from anywhere: web, Slack or command line. Our infrastructure and operations are subject to rigorous external audits. They meet the highest industry security, privacy, and compliance standards.
  • 18
    CloudGuard AppSec Reviews

    CloudGuard AppSec

    Check Point Software Technologies

    AppSec powered with contextual AI automates your API protection and application security. AppSec powered by contextual AI is a cloud-native, fully automated application security solution that protects your web applications from attacks. You can now automate the process of setting exceptions and manually tuning rules every time you update your web application or APIs. Modern applications require modern security solutions. Protect your web apps and APIs, eliminate false negatives, and stop automated attacks on your business. CloudGuard uses contextual AI to protect your web applications and APIs. It works without human intervention, even when the application is being updated. Protect web applications and stop OWASP Top 10 attacks. CloudGuard AppSec automatically analyses every user, transaction and URL to determine a risk score. This helps to prevent attacks without creating false positives. CloudGuard customers have fewer than five rule exceptions per deployment.
  • 19
    Pathlock Reviews
    Pathlock has transformed the market through a series strategic mergers and acquisitions. Pathlock is changing the way enterprises protect their customer and financial data. Pathlock's access orchestration software supports companies in their quest to Zero Trust by alerting them to violations and taking steps to prevent loss. Pathlock allows enterprises to manage all aspects related to access governance from one platform. This includes user provisioning and temporary elevation, ongoing User Access Review, internal control testing, continuous monitoring, audit preparation and reporting, as well as user testing and continuous controls monitoring. Pathlock monitors and synthesizes real user activity across all enterprise apps where sensitive activities or data are concentrated, unlike traditional security, risk, and audit systems. It identifies actual violations and not theoretical possibilities. All lines of defense work together to make informed decision with Pathlock as their hub.
  • 20
    Enso Reviews

    Enso

    Enso Security

    Through Application Security Posture Management (ASPM), Enso's platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build an agile AppSec without interfering with development. Enso is used daily AppSec teams small and large across the globe. Get in touch for more information!
  • 21
    Code Intelligence Reviews

    Code Intelligence

    Code Intelligence

    Our platform uses a variety of security techniques, including feedback-based fuzz testing and coverage-guided fuzz testing, in order to generate millions upon millions of test cases that trigger difficult-to-find bugs deep in your application. This white-box approach helps to prevent edge cases and speed up development. Advanced fuzzing engines produce inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Only uncover true vulnerabilities. You will need the stack trace and input to prove that you can reproduce errors reliably every time. AI white-box testing is based on data from all previous tests and can continuously learn the inner workings of your application. This allows you to trigger security-critical bugs with increasing precision.
  • 22
    F5 NGINX App Protect Reviews
    Modern app-security solution that seamlessly integrates with DevOps environments. This allows you to deliver secure apps from code up to customer. The application landscape of today has changed drastically. Modern apps are microservices which run in containers and communicate via APIs. They also deploy via automated CI/CD processes. DevOps teams must integrate security controls that have been authorized by the security team across distributed environments. This will not slow down release velocity or performance. NGINX App Protection is a modern app security solution that seamlessly integrates into DevOps environments. It acts as a robust WAF (app-level DoS defense) and helps you deliver secure apps from code up to the customer. NGINX Plus and NGINX ingress controller seamlessly integrate strong security controls. Protects against advanced threats and evasive attack. Modern apps are easier to create and less complicated. Create, secure and manage adaptive apps that reduce costs, improve operations and protect users.
  • 23
    DerScanner Reviews

    DerScanner

    DerSecur

    $500 USD
    DerScanner combines static (SAST), dynamics (DAST) as well as software composition analysis (SCA), all in one interface. It allows you to check your own code and open-source code with one solution. Compare the results of SAST with DAST. Verify the vulnerabilities detected and eliminate them first. Strengthen your code and fix vulnerabilities in your own code as well as third-party code. Perform an independent code analysis with developers-agnostic applications analysis. Detect vulnerabilities and features that are not documented in the code, at any stage of the application lifecycle. Secure legacy apps and control your in-house or external developers. Improve user experience and feedback by using a secure and smoothly-working application.
  • 24
    Kondukto Reviews

    Kondukto

    Kondukto

    $12,000 per annually
    Kondukto's flexible platform design allows you create custom workflows to respond to risks quickly and effectively. You can use more than 25 open-source tools to perform SAST, SCA and Container Image scans in minutes, without the need for updates, maintenance or installation. Protect your corporate memory against changes in employees, scanners or DevOps Tools. You can own all security data, statistics and activities. When you need to change AppSec tools, avoid vendor lockout or data loss. Verify fixes automatically for better collaboration and less distracting. Eliminate redundant conversations between AppSec teams and development teams to increase efficiency.
  • 25
    Securaa Reviews
    Securaa allows you to manage security effectively without the need to learn complex operations or scripting. The visual platform is easy to use and allows for control and management. Securaa's implementation and management is relatively easy compared to other platforms, allowing even low-skilled resources to manage the tedious and hectic processes of security management with a single login.