Best NTT Application Security Alternatives in 2024

Find the top alternatives to NTT Application Security currently available. Compare ratings, reviews, pricing, and features of NTT Application Security alternatives in 2024. Slashdot lists the best NTT Application Security alternatives on the market that offer competing products that are similar to NTT Application Security. Sort through NTT Application Security alternatives below to make the best choice for your needs

  • 1
    GitGuardian Reviews
    Top Pick
    See Software
    Learn More
    Compare Both
    GitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
  • 2
    Kiuwan Code Security Reviews
    Top Pick
    Security Solutions for Your DevOps Process Automate scanning your code to find and fix vulnerabilities. Kiuwan Code Security is compliant with the strictest security standards, such OWASP or CWE. It integrates with top DevOps tools and covers all important languages. Static application security testing and source analysis are both effective, and affordable solutions for all sizes of teams. Kiuwan provides a wide range of essential functionality that can be integrated into your internal development infrastructure. Quick vulnerability detection: Simple and quick setup. You can scan your area and receive results in minutes. DevOps Approach to Code Security: Integrate Kiuwan into your Ci/CD/DevOps Pipeline to automate your security process. Flexible Licensing Options. There are many options. One-time scans and continuous scanning. Kiuwan also offers On-Premise or Saas models.
  • 3
    AppTrana Reviews
    AppTrana, a fully managed Web app firewall, includes Web application scanning to identify application-layer vulnerabilities, instant and managed Risk-based Protection with its WAF and Managed DDOS, and Bot Mitigation service. Web site acceleration can also be provided with a bundled CDN, or can integrate with an existing CDN. All this is backed by a 24x7 managed security expert service that provides policy updates and custom rules with zero false positive guarantee. Only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 4
    Mend.io Reviews

    Mend.io

    Mend.io

    $12,000 per year
    1 Rating
    Mend.io (formerly WhiteSource), the leading solution for agile open-source security and license compliance management, integrates with DevOps pipeline in real time to detect vulnerable open-source libraries. It offers policy automation and remediation paths to speed up the time-to-fix. It prioritizes vulnerability alerts according to usage analysis. We support more than 200 programming languages. We also offer the largest vulnerability database, aggregating information from dozens peer-reviewed, trusted sources. Software exposure is reduced by 90% using trusted prioritization and updated. There is no context switching and integrated native workflows that eliminate time-consuming security research. Developers can meet tight deadlines by having their remediation time reduced to 80 percent. One interface that works across custom and open source code maximizes efficiency and ease.
  • 5
    Revenera SCA Reviews
    Take control of your open-source software management. Your organization can manage open source software (OSS), and third-party components. FlexNet Code Insight assists development, legal, and security teams to reduce open-source security risk and ensure license compliance using an end-to-end solution. FlexNet Code Insight provides a single integrated solution to open source license compliance. Identify vulnerabilities and mitigate them while you are developing your products and throughout their lifecycle. You can manage open source license compliance, automate your processes, and create an OSS strategy that balances risk management and business benefits. Integrate with CI/CD, SCM tools, and build tools. Or create your own integrations with the FlexNet CodeInsight REST API framework. This will make code scanning simple and efficient.
  • 6
    Qwiet AI Reviews
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 7
    ImmuniWeb Reviews

    ImmuniWeb

    ImmuniWeb

    $499/month
    ImmuniWeb is a worldwide application security company. ImmuniWeb's headquarter is located in Geneva, Switzerland. Most of ImmuniWeb's customers come from banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. ImmuniWeb also is a Key Player in the Application Penetration Testing market (according to MarketsandMarkets 2021 report). ImmuniWeb offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb offers the following free tests: Website Security Test, SSL Security Test, Mobile App Security Test, Dark Web Exposure Test. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.
  • 8
    GitLab Reviews
    Top Pick

    GitLab

    GitLab

    $29 per user per month
    14 Ratings
    GitLab is a complete DevOps platform. GitLab gives you a complete CI/CD toolchain right out of the box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered in one application. It fundamentally changes the way Security, Development, and Ops teams collaborate. GitLab reduces development time and costs, reduces application vulnerabilities, and speeds up software delivery. It also increases developer productivity. Source code management allows for collaboration, sharing, and coordination across the entire software development team. To accelerate software delivery, track and merge branches, audit changes, and enable concurrent work. Code can be reviewed, discussed, shared knowledge, and identified defects among distributed teams through asynchronous review. Automate, track, and report code reviews.
  • 9
    PT Application Inspector Reviews
    PT Application Inspector is a source code analyzer that provides high-quality analysis and easy tools to automatically confirm vulnerabilities. This allows security specialists and developers to work more efficiently and speed up the process of creating reports. Combining static, dynamic, as well as interactive application security testing (SAST+ DAST+ IAST) yields unparalleled results. PT Application Inspector only identifies the real vulnerabilities, so you can concentrate on the issues that really matter. Special features such as automatic vulnerability verification, filtering and incremental scanning for each vulnerability, as well interactive data flow diagrams (DFDs) for each vulnerability, make remediation much faster. Reduce vulnerabilities in the final product, and reduce the cost of fixing them. Analyze the software at the very beginning of its development.
  • 10
    bugScout Reviews
    Platform for detecting security flaws and analyzing the code quality of applications. bugScout was founded in 2010 with the goal of improving global application security through DevOps and audit. Our mission is to encourage safe development and protect your company's reputation, information, and assets. BugScout®, a security audit company that is backed by security experts and ethical hackers, follows international security standards. We are at the forefront in cybercrime techniques to ensure our customers' applications remain safe and secure. We combine security and quality to offer the lowest false positive rate and the fastest analysis. SonarQube is 100% integrated into the platform, making it the lightest on the market. This platform unites IAST and SAST, promoting the most comprehensive and flexible source code audit available on the market to detect Application Security Vulnerabilities.
  • 11
    GuardRails Reviews

    GuardRails

    GuardRails

    $35 per user per month
    Modern development teams are empowered to identify, fix, and prevent vulnerabilities in source code, open-source libraries, secret management, cloud configuration, and other areas. Modern development teams are empowered to identify, fix, and prevent security flaws in their applications. Continuous security scanning speeds up feature shipping and reduces cycle time. Our expert system reduces false alarms and only informs you about security issues that are relevant. Software that is consistently scanned across all product lines will be more secure. GuardRails integrates seamlessly with modern Version Control Systems such as GitLab and Github. GuardRails automatically selects the appropriate security engines to run based upon the languages found in a repository. Each rule is carefully curated to determine whether it has a high level security impact issue. This results in less noise. A system has been developed that detects false positives and is constantly improved to make it more accurate.
  • 12
    Backslash Security Reviews
    Ensure the security and integrity of your code. Identify externally accessible data flows and vulnerabilities to effectively mitigate risk. By identifying the real attack paths that lead to reachable code we allow you to fix only code and open source software that are in use and reachable. Avoid overloading development teams with irrelevant vulnerability. Prioritize risk-mitigation efforts more effectively to ensure a focused and efficient approach to security. Reduce the noise CSPM and CNAPP create by removing non-reachable packages. Analyze your software components and dependencies to identify any known vulnerabilities or outdated library that could pose a risk. Backslash analyses both direct and transitive package, ensuring coverage of 100%. It is more effective than existing tools that only focus on direct packages.
  • 13
    Checkmarx Reviews
    The Checkmarx Software Security Platform is a centralized platform for managing your software security solutions. This includes Static Application Security Testing, Interactive Application Security Testing and Software Composition Analysis. It also provides application security training and skill development. The Checkmarx Software Security Platform is designed to meet the needs of every organization. It offers a wide range of options, including on-premises and private cloud solutions. Customers can immediately start securing code without having to adapt their infrastructure to one method. The Checkmarx Software Security Platform is a powerful tool that transforms secure application development. It offers industry-leading capabilities and one powerful resource.
  • 14
    DerScanner Reviews
    DerScanner combines static (SAST), dynamics (DAST) as well as software composition analysis (SCA), all in one interface. It allows you to check your own code and open-source code with one solution. Compare the results of SAST with DAST. Verify the vulnerabilities detected and eliminate them first. Strengthen your code and fix vulnerabilities in your own code as well as third-party code. Perform an independent code analysis with developers-agnostic applications analysis. Detect vulnerabilities and features that are not documented in the code, at any stage of the application lifecycle. Secure legacy apps and control your in-house or external developers. Improve user experience and feedback by using a secure and smoothly-working application.
  • 15
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 16
    Xygeni Reviews
    Protect the integrity and security of your software assets, pipelines and infrastructure of the entire Software Supply Chain. Xygeni platform protects the integrity and security of our customers’ software ecosystem throughout the entire SDLC. Our platform enables systematic risk assessment, prioritizes threatened components, and enhances your global security posture, all with unmatched efficiency and cost-effectiveness. Xygeni Products: - Security Posture - SDLC Inventory - CI/CD Security - Build Security - Anomaly Detection - Open Source Security & SBOM - Secrets Security - IaC Security - Compliance Xygeni’s unique capabilities provide complete visibility in the Software Supply Chain, enabling a systematic process for assessing the risks associated with their SSC, identifying and prioritizing the most critical components, and evaluating and improving their global and detailed security posture at an effective and efficient effort, time and cost. Xygeni - End to end Software Supply Chain Security!
  • 17
    Contrast Security Reviews
    Modern software development must be as fast as the business. The modern AppSec toolbox lacks integration, which creates complexity that slows down software development life cycles. Contrast reduces the complexity that hinders today's development teams. Legacy AppSec uses a single-size-fits all approach to vulnerability detection and remediation that is inefficient, costly, and expensive. Contrast automatically applies the most efficient analysis and remediation technique, greatly improving efficiency and effectiveness. Separate AppSec tools can create silos that hinder the collection of actionable intelligence across an application attack surface. Contrast provides centralized observability, which is crucial for managing risks and capitalizing upon operational efficiencies. This is both for security and development teams. Contrast Scan is a pipeline native product that delivers the speed, accuracy and integration required for modern software development.
  • 18
    SonarQube Reviews
    SonarSource creates world-class products to ensure Code Quality and Security. SonarQube, our open-source and commercial code analysis tool - SonarQube -- supports 27 programming languages. This allows dev teams of all sizes to resolve coding issues in their existing workflows.
  • 19
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 20
    Phylum Reviews
    Phylum is a security-as-code platform that gives security and risk teams more visibility into the code development lifecycle, and the ability to enforce security policy without disrupting innovation. Phylum analyzes open-source software packages as they are published and contextualizes the risks, protecting developers and applications at the perimeter of the open-source ecosystem and the tools used to build source code. The platform can be deployed on endpoints or plug directly into CI/CD pipelines so organizations experience seamless, always-on defense at the earliest stages of a build.
  • 21
    Argon Reviews
    The first unified security solution that protects the integrity of your software across the entire DevOps CICD pipeline. You can track all events and actions in your software supply chain with unprecedented clarity. Get actionable information faster and make better decisions. You can improve your security posture by enforcing security best practice at every stage of the software delivery process. This includes real-time alerts, auto-remediation, and ensuring that you have access to all relevant information. Automated validity checks ensure that source code integrity is maintained for each release. This will allow you to be certain that the source code you have committed has been deployed. Argon continuously monitors your DevOps infrastructure for security risks, code leaks and misconfigurations. It also provides insights into the state of your CI CD pipeline.
  • 22
    Klocwork Reviews
    Klocwork static code analysis for C, C++ and C#, JavaScript, and the SAST tool for JavaScript, helps to identify software security, reliability, quality, and compliance issues. Klocwork is designed for enterprise DevOps/DevSecOps. It scales to any project, integrates with large complex environments and a wide variety of developer tools. It also provides control, collaboration and reporting for the entire enterprise. Klocwork is the most popular static analyzer, allowing developers to work faster while still maintaining security and quality. Klocwork static application security tests (SASTs) are available for DevOps (DevSecOps). Our security standards help to identify security flaws and allow you to fix them quickly. They also prove compliance with internationally recognized security standards. Klocwork integrates easily with CI/CD tools and containers, as well as cloud services and machine provisioning, making automated security testing simple.
  • 23
    Snappytick Reviews

    Snappytick

    Snappycode Audit

    $549 per month
    Snappy Tick Source Edition is a source-code review tool that helps to identify vulnerabilities in source code. We offer Source Code Review and Static Code Analysis tools. An In-line auditing approach will help you identify the most important security issues in your application. It will also verify that there are adequate security controls. SnappyTick Standard Edition (DAST), is a Dynamic application security tool that performs grey box and black box testing. Analyze the responses and requests to find vulnerabilities in an application. This can be done while the applications are still running. SnappyTick has amazing features. Multilingual scanning is possible. The best reporting that highlights the exact source files, line numbers, subsections, and even lines that are affected.
  • 24
    AppScan Reviews
    HCL AppScan for Application Security Testing. To minimize attack exposure, adopt a scalable security test strategy that can identify and fix application vulnerabilities at every stage of the development process. HCL AppScan provides the best security testing tools available to protect your business and customers from attack. Rapidly identify, understand, and fix security vulnerabilities. App vulnerability detection and remediation is key to avoiding problems. Cloud-based application security testing suite for performing static, dynamic, and interactive testing on web and mobile. Multi-user, multiapp dynamic application security (DAST), large-scale, multiuser, multi-app security for applications (DAST), to identify, understand, and remediate vulnerabilities and attain regulatory compliance.
  • 25
    Visual Expert Reviews
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL and PowerBuilder. It identifies code dependencies to let you modify the code without breaking your application. It also scans your code to detect security flaws, quality, performance and maintenability issues. Identify breaking changes with impact analysis. Scan the code to find security vulnerabilities, bugs and maintenance issues. Integrate continuous code inspection in a CI workflow. Understand the inner workings and document your code with call graphs, code diagrams, CRUD matrices, and object dependency matrices (ODMs). Automatically generate source code documentation in HTML format. Navigate your code with hyperlinks. Compare two pieces of code, databases or entire applications. Improve maintainability. Clean up code. Comply with development standards. Analyze and improve database code performance: Find slow objects and SQL queries, optimize a slow object, a call chain, a slow SQL query, display a query execution plan.
  • 26
    CodePatrol Reviews
    Automated code reviews that are driven by security. CodePatrol performs powerful SAST scanning on your project source code to identify security flaws quickly. Powered by Claranet, Checkmarx. CodePatrol supports a wide range of languages and scans your code using multiple SAST engines to provide better results. Automated alerting and user-definable filter rules keep you up-to-date on the latest code flaws in any project. CodePatrol utilizes industry-leading SAST software from Checkmarx and Claranet Cyber Security expertise to identify new threat vectors. Multiple code scanning engines can be triggered on your code base to perform detailed analysis of your project. CodePatrol can be accessed anytime to retrieve the aggregated scan results and fix security flaws in your project.
  • 27
    YAG-Suite Reviews

    YAG-Suite

    YAGAAN

    From €500/token or €150/mo
    The YAG Suite is a French-made innovative tool that takes SAST to the next level. YAGAAN is a combination of static analysis and machine-learning. It offers customers more than a sourcecode scanner. It also offers a smart suite to support application security audits and security and privacy through DevSecOps design processes. The YAG-Suite supports developers in understanding the vulnerability causes and consequences. It goes beyond traditional vulnerability detection. Its contextual remediation helps them to quickly fix the problem and improve their secure coding skills. YAG-Suite's unique 'code mining' allows for security investigations of unknown applications. It maps all relevant security mechanisms and provides querying capabilities to search out 0-days and other non-automatically detectable risks. PHP, Java and Python are currently supported. Next languages in roadmap are JS, C and C++.
  • 28
    Veracode Reviews
    Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA.
  • 29
    Brakeman Reviews
    Brakeman is a security scanner for Ruby on Rails applications. Brakeman scans your application's source code, which is a different approach to other web security scanners. Brakeman does not require you to set up your entire application stack in order to use it. Brakeman scans your application code and generates a report detailing all security issues found. Once Brakeman is installed, it doesn't require any configuration or setup. Simply run it. Brakeman is a program that only requires source code. You can create a new application using rails new and then run Brakeman to check it. Brakeman doesn't rely on spidering sites for all pages. This allows it to provide a more comprehensive coverage of an application. This includes pages that may not yet be live. Brakeman can detect security flaws before they are exploitable. Brakeman was specifically designed for Ruby on Rails applications. It can check configuration settings for best practice.
  • 30
    Ostorlab Reviews

    Ostorlab

    Ostorlab

    $365 per month
    Ostorlab helps you discover your organization's weaknesses. It goes beyond subdomains, crawling, public registries and analytics, to provide an overall view of your external posture. Gain valuable insights in a few clicks to strengthen security and protect yourself against potential threats. Ostorlab automates the security assessment process and identifies privacy concerns. Ostorlab empowers developers and security teams to quickly identify and fix vulnerabilities. Ostorlab's feature of continuous scanning allows you to enjoy hands-free security. Automated scans are triggered on new releases to save you time and ensure continuous protection. Ostorlab allows you to easily access intercepted traffic and source code. Save hours of manual tooling by grouping outputs and seeing what attackers see.
  • 31
    SecureStack Reviews
    SecureStack can detect common security issues in your CI/CD pipeline and prevent them from getting into your applications. SecureStack automatically embeds security with every git push. Our technology is designed to check every aspect of your application security. We look for missing security controls and correct encryption. We also test the effectiveness of your WAF. All this was done in less than 60 seconds. You can see what hackers can see when they look at your applications. Compare your development, staging, and production environments to quickly identify critical differences and find solutions to high-priority issues. We help you to decompose your web app so you can see all the resources used behind the scenes.
  • 32
    Micro Focus Fortify Reviews
    AppSec professionals and developers can use automated application security to eliminate vulnerabilities and create secure software. Fortify provides end-to-end security solutions for software development. It can be used on-premises or on-demand to scale. Low false positive rates allow you to focus on what is most important. You can find vulnerabilities in the developer's IDE directly with real-time security analysis. Or, save time with machine-learning-powered auditing. In less than a day, you can start an application security initiative. As part of our 24/7 global support, a team of experts will provide optimization, results review and false positive removal. You can choose to work on-premises or as a service. Integration with CI/CD makes security scans an integral part of the build/release process. This allows for full automation and workflow support. Integrations for defect management allow transparent remediation of security issues.
  • 33
    we45 Reviews
    Today's application development is fraught with challenges such as speed, scalability, and quality. Security has been relegated to a post-development consideration. Application Security Testing (AST), which is costly, disruptive, and inefficient, is only performed in the last stages of the SDLC (Software Development Life Cycle). Today's DevOps environment requires a low distraction security model that is integrated with product development. We45 assists product teams in creating a framework for application security that allows the identification and remediation vulnerabilities during the development phase. This will ensure that there are fewer security vulnerabilities in production. Security Automation right from the beginning. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 34
    Data Theorem Reviews
    Your global, multi-cloud environment should be able to inventory your apps, APIs, shadow assets, and other resources. You can create custom policies for different asset types, automate attack tools, or assess vulnerabilities. Before production begins, fix security issues to ensure that cloud and application data are compliant. Rollback options allow for automatic remediation of security vulnerabilities to prevent data leakage. Great security can make problems disappear. Good security can quickly find problems. Data Theorem is committed to creating great products that automate some of the most difficult areas of modern application security. The Analyzer Engine is the heart of Data Theorem. Use the Data Theorem analyzer engine and proprietary attack tools to continuously hack into and exploit application weaknesses. Data Theorem created TrustKit, the best open-source SDK. It is used by thousands of developers. So customers can continue to secure their entire Appsec stack, our technology ecosystem continues to expand.
  • 35
    RapidFort Reviews

    RapidFort

    RapidFort

    $5,000 per month
    Automated elimination of inactive software components. This allows you to deploy smaller, more secure, and faster workloads. RapidFort dramatically reduces vulnerability and patches management queues, so developers can concentrate on building. RapidFort eliminates unused container components. This improves production workload security. It also saves developers from having to patch and maintain unused code. RapidFort profiles containers in order to identify which components are required to run them. Your containers can be used in any environment, whether it is dev, test, prod, or production. You can use any container deployment, such as Kubernetes and Docker Compose or Amazon EKS. RapidFort will then identify which packages you need to keep and allow you to delete any unused packages. The majority of improvements are between 60% and 90%. RapidFort allows you to create and customize remediation profiles. This allows you to choose what to keep or remove.
  • 36
    Coverity Reviews
    As code is being developed, you can address security and quality issues. Coverity®, a fast, accurate and highly scalable static analytics (SAST) tool that assists development and security teams to address security and quality issues early in the software development cycle (SDLC), track risks across the application portfolio, manage them, and ensure compliance with security standards and coding standards. Coverity is compatible with the Code Sight™, an IDE plugin that allows developers to identify and fix security and quality issues as they code. To minimize disruption, Coverity runs an incremental analysis in the background, giving developers real-time results. This includes CWE information and remediation guidance.
  • 37
    Sparrow SAST Reviews
    Support over 20 languages including Java, JSP, C/C++, C#, Python, Swift, ASP(.NET), ABAP, Object C, etc. Conforms to international security standards and guidelines. Analysis of MVC structure, associated files, and analysis function call relationship at various levels. Incremental analysis: Reduce analysis time by only analysing newly added, modified files as well as their associated files. To identify vulnerabilities and improve search results, you can interact with other Sparrow AST solutions (DAST or RASP). Track and track vulnerabilities from their origin to the actual code with the issue navigator. Automated real-source code correction guide. Automated classification and analysis of vulnerabilities. Dashboard for analysis results management and statistics. Management of centralized rules (Checker), based on information such as risk levels, option, and other.
  • 38
    SonarCloud Reviews

    SonarCloud

    SonarSource

    €10 per month
    SonarCloud automatically analyzes and decorates pull request branches to maximize your throughput. To prevent undefined behavior from affecting end-users, catch tricky bugs. Security Hotspots will help you identify and fix vulnerabilities that could compromise your app. It takes just a few mouse clicks to get your code up and running. Instant access to the most recent features and enhancements. Project dashboards keep stakeholders and teams informed about code quality and releasability. Show your communities that you care about awesome by displaying project badges. Your entire stack should be concerned about code quality and security. We cover 24 languages, including C++, Java, Python, and many other. Transparency is a good thing and the trend is growing. Join the fun! Open-source projects are completely free!
  • 39
    beSOURCE Reviews

    beSOURCE

    Beyond Security (Fortra)

    Use potent code analysis to integrate security into SDLC. Software development must include security. It has not been historically. Static application security testing was used to be separated from Code quality reviews. This resulted in limited impact and value. beSOURCE focuses on the code security of applications and integrates SecOps with DevOps. Other SAST offerings view security as a separate function. Beyond Security has turned this model on its head by adopting the SecOps perspective when addressing security from every angle. Security Standards. beSOURCE adheres all relevant standards.
  • 40
    Continuous Hacking Reviews
    Our platform will help you to identify security issues within your applications and systems. Learn about the severity, evidence, non-compliant standards and remediation suggestions of each vulnerability. Track progress and assign users to fix reported vulnerabilities. Request reattacks in order to confirm that the vulnerabilities have been fixed. You can review your organization's remediation rate at any time. Integrate our DevSecOps Agent into your CI pipelines in order to ensure that your applications do not contain any vulnerabilities before they are released. Break the build when security policies are not being met to prevent operational risks.
  • 41
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 42
    Offensive 360 Reviews
    We have spent years researching to create a product that is affordable and offers the best quality in the SAST industry. We have spent years researching to create a product that is affordable for any organization and has the best quality in the industry. O'360 performs a thorough source code analysis, identifying flaws within the open-source components that are used in your project. It also offers malware analysis and licensing analysis as well as IaC. All of these are enabled by our "Brain Technology". Offensive 360 was developed by cybersecurity experts, not investors. It's unlimited because we don't charge based on the number of lines of code, users, or projects. O360 also identifies vulnerabilities which most SAST tools on the market would not find.
  • 43
    Jit Reviews
    Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 44
    insightAppSec Reviews

    insightAppSec

    Rapid7

    $2000 per app per year
    Three years running, highest rated DAST solution by independent research firm. Automately assess modern web apps and APIs, with fewer false negatives and missed vulnerabilities. Quick fixes with rich integrations and reporting. Inform development and compliance stakeholders. No matter how large your application portfolio is, you can effectively manage its security assessment. Automated crawl and assessment of web applications to detect vulnerabilities such as SQL Injection, XSS and CSRF. InsightAppSec's modern UI and intuitive workflows are easy to use, deploy, manage, or run. Optional on-premise engine allows you to scan applications on closed networks. InsightAppSec evaluates and reports on the compliance of your web app to PCI-DSS and HIPAA.
  • 45
    JFrog Xray  Reviews
    DevSecOps Next Generation - Securing Your Binaries. Identify security flaws and license violations early in development and block builds that have security issues before deployment. Automated and continuous auditing and governance of software artifacts throughout the software development cycle, from code to production. Additional functionalities include: - Deep recursive scanning components, drilling down to analyze all artifacts/dependencies and creating a graph showing the relationships between software components. - On-Prem or Cloud, Hybrid, Multi-Cloud Solution - An impact analysis of how one issue in a component affects all dependent parts with a display chain displaying the impacts in a component dependency diagram. - JFrog's vulnerability database is continuously updated with new component vulnerabilities data. VulnDB is the industry's most comprehensive security database.
  • 46
    JFrog Platform Reviews
    Fully automated DevOps platform to distribute trusted software releases, from code to production. DevOps projects can be onboarded with users, resources, and permissions to speed up deployment frequency. Fearlessly update by proactive identification of open-source vulnerabilities and violations of license compliance. Your enterprise can achieve zero downtime in its DevOps pipeline by using High Availability and active/active Clustering. You can manage your DevOps environment using out-of-the box ecosystem and native integrations. Enterprise ready with a choice of cloud, multi-cloud, hybrid, and on-prem deployments that scale with you. You can ensure speed, reliability, and security for IoT software updates. Device management at scale. You can create new DevOps project in minutes. And you can easily onboard resources, team members and storage quotas to code faster.
  • 47
    Synopsys Seeker Reviews
    Industry's first IAST solution that combines active verification and sensitive data tracking for web-based applications. Automatically retests vulnerabilities and validates that they can be exploited. This is more accurate than traditional dynamic testing. It provides a real-time overview of the top security holes. Sensitive data tracking allows you to see where your most important information is stored without adequate encryption. This helps ensure compliance with industry standards and regulations such as PCI DSS or GDPR. Seeker is easy-to-implement and scale in your CI/CD workflows. Native integrations, web APIs and plugins allow seamless integration with your tools for container-based, cloud-based and microservices-based development. Without any configuration, tuning, or custom services, you'll get precise results right out of the box.
  • 48
    Outpost24 Reviews
    With continuous security testing across all networks, devices, containers, and applications, you can better understand your attack surface and reduce cyber exposure to an attacker. You won't get any help if you have only limited information. Even the most experienced security personnel can be overwhelmed by the sheer volume of alerts and vulnerabilities that they must deal with. Our tools are powered by threat intelligence and machine-learning and provide risk-based insight to help prioritize remediation and decrease time to patch. Our predictive risk-based vulnerability management tools make your network security proactive. This will help you reduce the time it takes to patch and more efficiently remediate. This industry-leading process continuously identifies application flaws and secures your SDLC for faster and safer software releases. Cloud workload analytics, CIS configuration assessment, and contain inspection for multi- and hybrid clouds will help you secure your cloud migration.
  • 49
    codebeat Reviews

    codebeat

    codequest

    $20 per user per month
    Codebeat can be used to track every quality change in your Github repositories, Bitbucket, GitLab, or self-hosted repositories. We will get you up and running within seconds. codebeat supports many programming languages and automates code review. It will help you prioritize problems and identify quick wins in both your web and mobile apps. Codebeat is a great tool for managing teams and open-source contributors. You can assign access levels and move people around between projects in seconds. This is ideal for small and large groups.
  • 50
    Oxeye Reviews
    Oxeye is designed for exposing vulnerable flows in distributed cloud native code. To verify risks in both Dev- and Runtime environments, we incorporate next-generation SAST and DAST, IAST and SCA capabilities. Oxeye is designed for developers and AppSec team members. It helps to shift-left security while speeding development cycles, reducing friction and eliminating vulnerabilities. We deliver reliable results and high accuracy. Oxeye analyzes code vulnerabilities across microservices and provides contextualized risk assessments enriched with infrastructure configuration data. Oxeye makes it easy for developers to identify and fix vulnerabilities. We provide the vulnerability visibility flow, steps for reproducing, and exact line of code. Oxeye provides a seamless integration with Daemonset, and requires only one deployment. This doesn't require any code changes. Our cloud-native apps are protected with frictionless security.