Average Ratings 0 Ratings

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Average Ratings 0 Ratings

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Description

OpenText Dynamic Application Security Testing (DAST) offers enterprises a powerful, automated way to detect real-world security vulnerabilities by simulating live attacks against running applications, APIs, and services without requiring access to source code or staging environments. Tailored for DevSecOps teams, it efficiently prioritizes security issues to enable root cause analysis and faster remediation. The platform integrates effortlessly via REST APIs and features a user-friendly dashboard, supporting fully automated workflows within CI/CD pipelines for continuous security testing. OpenText DAST accelerates vulnerability discovery by tuning scans to the application environment, reducing false positives and surfacing critical risks earlier in the software development lifecycle. It supports modern web technologies including HTML5, JSON, AJAX, JavaScript, and HTTP2 to provide broad coverage across today’s digital applications. Automated features like macro generation and redundant page detection boost testing efficiency and reduce manual work. The solution offers flexible deployment choices, allowing organizations to operate on public or private clouds or on-premises systems. Backed by expert professional services, OpenText DAST helps businesses secure their software supply chains and maintain application integrity at scale.

Description

Regain authority over your applications by effectively monitoring and identifying mobile security threats. With Promon INSIGHT™, you can safely oversee, identify, and swiftly address both familiar and unfamiliar dangers. The reporting capabilities are designed to gather insights regarding the app’s operational environment and particular security vulnerabilities. Promon INSIGHT™ allows you essential time to respond to potential threats as they arise. Its capability to report discreetly back to servers ensures that cybercriminals executing targeted attacks remain oblivious to their detection. Gain a comprehensive understanding of your app's execution context and security health. Promon INSIGHT™ offers reliable reporting techniques that can be counted on, in contrast to other technologies that may be easily compromised, rendering their reports unreliable. By employing thorough monitoring methods that surpass what standard APIs can offer, Promon INSIGHT™ is adept at recognizing irregularities that other reporting solutions may overlook. This level of insight significantly enhances your app's defense mechanisms against potential threats.

API Access

Has API

API Access

Has API

Screenshots View All

Screenshots View All

Integrations

ArmorCode
Bizzy
Clarive
Conviso Platform
IRI FieldShield
Kondukto
OneSpan Identity Verification
SQUAD1
Seeker
ThreadFix

Integrations

ArmorCode
Bizzy
Clarive
Conviso Platform
IRI FieldShield
Kondukto
OneSpan Identity Verification
SQUAD1
Seeker
ThreadFix

Pricing Details

No price information available.
Free Trial
Free Version

Pricing Details

No price information available.
Free Trial
Free Version

Deployment

Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook

Deployment

Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook

Customer Support

Business Hours
Live Rep (24/7)
Online Support

Customer Support

Business Hours
Live Rep (24/7)
Online Support

Types of Training

Training Docs
Webinars
Live Training (Online)
In Person

Types of Training

Training Docs
Webinars
Live Training (Online)
In Person

Vendor Details

Company Name

OpenText

Founded

1991

Country

Canada

Website

www.opentext.com/products/dynamic-application-security-testing

Vendor Details

Company Name

Promon

Founded

2006

Country

Norway

Website

promon.co/software-security-solutions/data-reporting/

Product Features

Application Security

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Training Resources
Vulnerability Detection
Vulnerability Remediation

Product Features

Application Security

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Training Resources
Vulnerability Detection
Vulnerability Remediation

Alternatives

Burp Suite Reviews

Burp Suite

PortSwigger

Alternatives

OWASP ZAP Reviews

OWASP ZAP

OWASP
Acunetix Reviews

Acunetix

Invicti Security
K2 Security Platform Reviews

K2 Security Platform

K2 Cyber Security
WebScanner Reviews

WebScanner

DefenseCode