Best Nexus Firewall Alternatives in 2024
Find the top alternatives to Nexus Firewall currently available. Compare ratings, reviews, pricing, and features of Nexus Firewall alternatives in 2024. Slashdot lists the best Nexus Firewall alternatives on the market that offer competing products that are similar to Nexus Firewall. Sort through Nexus Firewall alternatives below to make the best choice for your needs
-
1
Vulcan Cyber
Vulcan Cyber
$999 /month Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix. -
2
GitGuardian
GitGuardian
$0 32 RatingsGitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation. -
3
Finite State
Finite State
Finite State offers risk management solutions for the software supply chain, which includes comprehensive software composition analysis (SCA) and software bill of materials (SBOMs) for the connected world. Through its end-to-end SBOM solutions, Finite State empowers Product Security teams to comply with regulatory, customer, and security requirements. Its binary SCA is top-notch, providing visibility into third-party software and enabling Product Security teams to assess their risks in context and improve vulnerability detection. With visibility, scalability, and speed, Finite State integrates data from all security tools into a unified dashboard, providing maximum visibility for Product Security teams. -
4
AppTrana, a fully managed Web app firewall, includes Web application scanning to identify application-layer vulnerabilities, instant and managed Risk-based Protection with its WAF and Managed DDOS, and Bot Mitigation service. Web site acceleration can also be provided with a bundled CDN, or can integrate with an existing CDN. All this is backed by a 24x7 managed security expert service that provides policy updates and custom rules with zero false positive guarantee. Only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
-
5
SafeGuard Cyber
SafeGuard Cyber
SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives from affecting business productivity Our platform’s agentless architecture creates a portable security layer wherever your workforce communicates, no matter the device or network. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. Secure your business by protecting the human attack vector from advanced social engineering and targeted threats. -
6
For enterprises that need to protect SaaS data in mission critical apps, SpinOne is an all-in-one SaaS security platform that helps IT security teams consolidate point solutions, save time by automating data protection, reduce downtime, and mitigate the risk of shadow IT, data leak and loss and ransomware. The all-in-one SaaS security platform from Spin is the only one that provides a layered defense to protect SaaS data, including SaaS security posture management (SSPM), SaaS data leak and loss prevention (DLP), and SaaS ransomware detection and response. Enterprises use these solutions to mitigate risk, save time, reduce downtime, and improve compliance.
-
7
Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
-
8
Barracuda WAF-as-a-Service
Barracuda Networks
It can take many hours to configure traditional web application firewalls. Barracuda WAF as-a-Service, a cloud-delivered application security solution, is a better choice. Deploy it, configure it, and put it into full production--protecting all your apps from all the threats--in just minutes. -
9
Phylum
Phylum
Phylum defends applications at the perimeter of the open-source ecosystem and the tools used to build software. Its automated analysis engine scans third-party code as soon as it’s published into the open-source ecosystem to vet software packages, identify risks, inform users and block attacks. Think of Phylum like a firewall for open-source code. Phylum can be deployed in front of artifact repository managers, integrate directly with package managers or be deployed in CI/CD pipelines. Phylum users benefit from its powerful, automated analysis engine that reports proprietary findings instead of relying on manually curated lists. Phylum uses SAST, heuristics, machine learning and artificial intelligence to detect and report zero-day findings. Users know more risks, sooner and earlier in the development lifecycle for the strongest software supply chain defense. The Phylum policy library allows users to toggle on the blocking of critical vulnerabilities, attacks like typosquats, obfuscated code and dependency confusion, copyleft licenses, and more. Additionally, the flexibility of OPA enables customers to develop incredibly flexible and granular policies that fit their unique needs. -
10
Nexus Lifecycle
Sonatype
Ensure that your entire software supply chain is protected. Developers can use a Chrome browser extension to see if an open-source component is vulnerable when they select from public repositories. Developers can integrate to the most popular IDEs to quickly select the best components based upon real-time intelligence, and then move to an approved version in one click. Nexus Lifecycle integrates Eclipse, IntelliJ and Visual Studio. Nexus Lifecycle integrates to GitHub, GitLab and Atlassian Bitbucket in order to automatically generate pull request for components that violate open-source policies. Developers can see which versions they should use to fix violations. No more guessing which version to upgrade to. Because Nexus Intelligence is the only automated dependency management solution that can eliminate noise, developers can trust that the PRs are accurate. -
11
Legit Security
Legit Security
Legit Security protects software supply chains from attack by automatically discovering and securing development pipelines for gaps and leaks, the SDLC infrastructure and systems within those pipelines, and the people and their security hygiene as they operate within it. Legit Security allows you to stay safe while releasing software fast. Automated detection of security problems, remediation of threats and assurance of compliance for every software release. Comprehensive, visual SDLC inventory that is constantly updated. Reveal vulnerable SDLC infrastructure and systems. Centralized visibility of the configuration, coverage, and location of your security tools and scanners. Insecure build actions can be caught before they can embed vulnerabilities downstream. Before being pushed into SDLC, centralized, early prevention for sensitive data leaks and secrets. Validate the safe use of plug-ins and images that could compromise release integrity. To improve security posture and encourage behavior, track security trends across product lines and teams. Legit Security Scores gives you a quick overview of your security posture. You can integrate your alert and ticketing tools, or use ours. -
12
Feroot
Feroot Security
Feroot believes businesses and their customers deserve to be able engage in a secure and safe online experience. Feroot's mission is to secure web applications on the client side so that users are able to engage in online environments safely, whether it's using an ecommerce website for purchasing, or accessing internet-based health services, or transferring money between financial accounts. Our products help companies uncover supply chain risk and protect their client side attack surface. Feroot Inspector allows businesses to scan, monitor and enforce security controls in order to prevent data loss incidents caused by JavaScript, third-parties and configuration weaknesses. Our data protection capabilities reduce the time and labor intensive code reviews and threats analysis, and remove ambiguity related to client-side security detection and response. -
13
Bright Security
Bright Security
Bright Security is a developer-centric Dynamic Application Security Testing solution (DAST). This allows organizations to ship secure APIs and applications quickly and economically. Its method allows for quick and iterative scanning to identify critical security flaws early in the SDLC, without compromising quality or delivery speed. Bright empowers AppSec teams with governance to secure APIs and web applications while allowing developers to take control of security testing and remediation. Bright's DAST solution, unlike legacy DAST solutions that were designed for AppSec professionals, is easy to deploy and finds vulnerabilities late in the development process. It can be deployed in the Unit Testing phase, and run through the entire SDLC, learning from each scan and optimizing. Bright helps organizations detect and fix vulnerabilities early in the SDLC. This reduces risk and costs. -
14
WebScanner
DefenseCode
DefenseCode WebScanner (Dynamic Application Security Testing - BlackBox Testing) is a tool that allows for comprehensive security audits of web applications (websites). WebScanner will perform a variety of attacks on a website to test its security. It does this just like an attacker would. DefenseCode WebScanner is compatible with any web application development platform. It can even be used when the source code for an application is not available. WebScanner supports all major web technologies, including HTML, HTML5, Web 2.0 and AJAX/jQuery. It also supports JavaScript, Flash, JavaScript, Flash, JavaScript, Flash, JavaScript, Flash, Flash, JavaScript, JavaScript, Flash, and HTML5. It can run more than 5000 Common Vulnerabilities (and Exposures) tests for various vulnerabilities in web servers and web technology. WebScanner can detect more than 60 vulnerability types (SQL Injection and Cross Site Scripting, Path Traversal etc. OWASP Top 10 -
15
Outpost24
Outpost24
With continuous security testing across all networks, devices, containers, and applications, you can better understand your attack surface and reduce cyber exposure to an attacker. You won't get any help if you have only limited information. Even the most experienced security personnel can be overwhelmed by the sheer volume of alerts and vulnerabilities that they must deal with. Our tools are powered by threat intelligence and machine-learning and provide risk-based insight to help prioritize remediation and decrease time to patch. Our predictive risk-based vulnerability management tools make your network security proactive. This will help you reduce the time it takes to patch and more efficiently remediate. This industry-leading process continuously identifies application flaws and secures your SDLC for faster and safer software releases. Cloud workload analytics, CIS configuration assessment, and contain inspection for multi- and hybrid clouds will help you secure your cloud migration. -
16
HCL AppScan for Application Security Testing. To minimize attack exposure, adopt a scalable security test strategy that can identify and fix application vulnerabilities at every stage of the development process. HCL AppScan provides the best security testing tools available to protect your business and customers from attack. Rapidly identify, understand, and fix security vulnerabilities. App vulnerability detection and remediation is key to avoiding problems. Cloud-based application security testing suite for performing static, dynamic, and interactive testing on web and mobile. Multi-user, multiapp dynamic application security (DAST), large-scale, multiuser, multi-app security for applications (DAST), to identify, understand, and remediate vulnerabilities and attain regulatory compliance.
-
17
GuardRails
GuardRails
$35 per user per monthModern development teams are empowered to identify, fix, and prevent vulnerabilities in source code, open-source libraries, secret management, cloud configuration, and other areas. Modern development teams are empowered to identify, fix, and prevent security flaws in their applications. Continuous security scanning speeds up feature shipping and reduces cycle time. Our expert system reduces false alarms and only informs you about security issues that are relevant. Software that is consistently scanned across all product lines will be more secure. GuardRails integrates seamlessly with modern Version Control Systems such as GitLab and Github. GuardRails automatically selects the appropriate security engines to run based upon the languages found in a repository. Each rule is carefully curated to determine whether it has a high level security impact issue. This results in less noise. A system has been developed that detects false positives and is constantly improved to make it more accurate. -
18
BlueClosure
Minded Security
BlueClosure can analyze any codebase that has been written using JavaScript frameworks such as Angular.js or Meteor.js. Realtime Dynamic data Tainting. BlueClosure Detect uses a Javascript Instrumentation engine that helps understand the code. Our proprietary technology allows the BC engine to inspect any code, regardless of how complex it may be. Scanning Automation. BlueClosure technology is able to automatically scan a website. This is the fastest way for large enterprise portals to be scanned and analysed with rich Javascript content. Near-Zero False Positives. Data Validation and Context Awareness make the use of dynamic runtime tainting models on strings even more powerful as they can detect if a client-side vulnerability is actually exploitable. -
19
aDolus FACT Platform
aDolus Technology
FACT is product-, platform-, operating system-, and vendor-agnostic, providing unprecedented visibility — right down into the very bits of the software — to prevent the installation of unsafe software in critical systems. With FACT, you can be confident that software is legitimate and tamper-free, safe to ship, and safe to install. FACT helps vendors/OEMs manage risk from incoming 3rd-party software by automating compliance and governance through the entire software lifecycle. It helps vendors protect their customers, their brand, and their reputation. FACT provides OT asset owners assurance that files are authentic and safe prior to installing on critical devices. This helps to protect their assets, uptime, data, and people. FACT also provides intelligence to security service providers to help them protect their customers’ OT assets, expand their service offerings, and pursue new market opportunities. And for all participants in the software supply chain, FACT is a key solution to comply with emerging regulations. FACT features include: Software Validation and Scoring, SBOM Creation, Vulnerability Management, Malware Detection, Certificate Validation, Software Supplier Discovery, Compliance Reporting, Dynamic Dashboards. -
20
GitHub Advanced Security for Azure DevOps
Microsoft
$2 per GiBGitHub Advanced Security for Azure DevOps provides a native application security testing service for the developer workflow. It allows developer, security and operations (DevSecOps), teams to prioritize innovation while enhancing developer security without sacrificing their productivity. Secret scanning helps you detect and prevent leaks of secret information from your application development process. Benefit from a partner program with more than 100 service provider and scan for more than 200 types of tokens. Azure DevOps' UI allows you to quickly and easily adopt secret scanning without additional tooling. Dependency scanning can help you protect your software supply chain. It will identify any open-source components that are vulnerable. Get clear instructions on how to update component reference so you can fix problems in minutes. -
21
ActiveState
ActiveState
$167 per monthThe ActiveState Platform protects your software supply chain. The only software supply chain that automates, secures, and automates the importing, building, and consuming of open source. Available now for Python, Perl and Tcl. Our secure supply chain includes modern package management that is 100% compatible with the packages that you use, highly-automated and includes key enterprise features. Automated builds using source code, including linked C library libraries. You can automatically build/rebuild secure environments by flagging vulnerabilities per-package and per version. A complete Bill of Materials (BOM), including provenance, licensing and all dependencies, transient OS & shared dependencies. Virtual environments are built-in to simplify multi-project development, testing, and debugging. Web UI, API, & CLI for Windows/Linux. Soon, macOS support will be available. You will spend less time worrying about packages, dependencies and vulnerabilities and more time coding. -
22
ArmorCode
ArmorCode
To get a 360o view on your application security posture, centralize all AppSec results (SAST, DAST and SCA) and correlate them with infrastructure and cloud security vulnerabilities. To improve risk mitigation efficiency, normalize, de-dupe and correlate findings and prioritize those that have an impact on the business, One source of truth for all findings and remediations across tools, teams, and applications. AppSecOps is a process for identifying, prioritizing and remediating Security breaches, vulnerabilities, and risks - fully integrated into existing DevSecOps tools, teams, and workflows. The AppSecOps platform allows security teams to increase their ability to identify, remediate, and prevent high-priority compliance, security, and vulnerability issues. It also helps to identify and eliminate coverage gaps. -
23
Imunify360
CloudLinux, Inc.
$12 3 RatingsImunify360 provides security solutions for web-hosting servers. Imunify360 is more than antivirus and WAF. It combines an Intrusion Prevention & Detection system with an Application Specific Web Application Firewall, Real time Antivirus protection, and Patch Management components into one security suite. Imunify360 is fully automated and displays all statistics in an intuitive dashboard. -
24
we45
we45
Today's application development is fraught with challenges such as speed, scalability, and quality. Security has been relegated to a post-development consideration. Application Security Testing (AST), which is costly, disruptive, and inefficient, is only performed in the last stages of the SDLC (Software Development Life Cycle). Today's DevOps environment requires a low distraction security model that is integrated with product development. We45 assists product teams in creating a framework for application security that allows the identification and remediation vulnerabilities during the development phase. This will ensure that there are fewer security vulnerabilities in production. Security Automation right from the beginning. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in. -
25
Backslash Security
Backslash
1 RatingEnsure the security and integrity of your code. Identify externally accessible data flows and vulnerabilities to effectively mitigate risk. By identifying the real attack paths that lead to reachable code we allow you to fix only code and open source software that are in use and reachable. Avoid overloading development teams with irrelevant vulnerability. Prioritize risk-mitigation efforts more effectively to ensure a focused and efficient approach to security. Reduce the noise CSPM and CNAPP create by removing non-reachable packages. Analyze your software components and dependencies to identify any known vulnerabilities or outdated library that could pose a risk. Backslash analyses both direct and transitive package, ensuring coverage of 100%. It is more effective than existing tools that only focus on direct packages. -
26
Xygeni Security secures your software development and delivery with real-time threat detection and intelligent risk management. Specialized in ASPM. Xygeni's technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Empower Your Developers: Xygeni Security safeguards your operations, allowing your team to focus on building and delivering secure software with confidence.
-
27
Aikido Security
Aikido Security
FreeAikido Security was designed with developers in mind. We scan your source codes and cloud to tell you which vulnerabilities need to be fixed. Triaging is made faster by reducing false positives, and making CVEs more readable. Aikido simplifies the process of keeping your product secure, and gives you more time to do what's best for you: write code. -
28
AppSecure Security
AppSecure Security
AppSecure’s offensive security posture allows you to anticipate and prevent system attacks by the most sophisticated adversaries. Our advanced security solutions will help you to identify critical exploitable weaknesses and patch them continuously. Fortify your security posture continuously and uncover hidden vulnerabilities from the hacker's point of view. Evaluate your security team's readiness, detection and response measures in the face of persistent hacker attacks against your network's vulnerable pathways. Our balanced approach tests your APIs according to the OWASP paradigm and includes tailored test cases that will help you prevent any recurrences. Pentest is a continuous security testing service that uses expert-led testing to identify vulnerabilities and remediate them. This will enhance your website's defenses and make it more secure, compliant and reliable. -
29
Tenable One
Tenable
Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring. -
30
SecureStack
SecureStack
$500/mo SecureStack can detect common security issues in your CI/CD pipeline and prevent them from getting into your applications. SecureStack automatically embeds security with every git push. Our technology is designed to check every aspect of your application security. We look for missing security controls and correct encryption. We also test the effectiveness of your WAF. All this was done in less than 60 seconds. You can see what hackers can see when they look at your applications. Compare your development, staging, and production environments to quickly identify critical differences and find solutions to high-priority issues. We help you to decompose your web app so you can see all the resources used behind the scenes. -
31
Security Innovation
Security Innovation
Security Innovation solves software security issues from all angles. We make risk reduction a reality, whether it's through fix-driven assessments or innovative training to learn & never forget. The only cyber range that is software-focused in the industry. Cloud-based, no need to install anything. All you have to do is bring your attitude. To reduce real risk, go beyond the code! The industry's most comprehensive coverage for software developers, operators, and defense professionals, from novice to elite. We find vulnerabilities that others cannot. We also provide tech-specific assistance to help you fix them. Secure cloud operations, IT Infrastructure hardening and Secure DevOps. Software assurance, application risk rating, and other services. Security Innovation is a recognized authority in software security. They help organizations develop and deploy more secure software. Security Innovation specializes on software security. This is an area in which traditional "information security" or "business" consultants often struggle. -
32
Proofpoint Mobile Defense
Proofpoint
The threat of malicious Wi-Fi hotspots is increasing, as are the millions of apps that employees have installed on their devices. These apps may contain malware or "riskware", which are apps that do not appear malicious, but display behavior that puts enterprise data in danger. Businesses are facing growing threats from malicious WiFi hotspots, and millions of apps installed on employee-owned mobile devices. These apps may contain malware or "riskware", which are apps that do not appear malicious, but display behavior that puts enterprise data in danger. These threats expose enterprise users' data leakage, credential stealing, and the exfiltration private information which can be used in advanced attacks to target specific employees. Enterprise users access Wi-Fi hotspots casually and grant these riskware apps broad permissions. They don't realize that their corporate and personal data can be sent to remote servers or advertising networks around the world. -
33
CloudGuard AppSec
Check Point Software Technologies
AppSec powered with contextual AI automates your API protection and application security. AppSec powered by contextual AI is a cloud-native, fully automated application security solution that protects your web applications from attacks. You can now automate the process of setting exceptions and manually tuning rules every time you update your web application or APIs. Modern applications require modern security solutions. Protect your web apps and APIs, eliminate false negatives, and stop automated attacks on your business. CloudGuard uses contextual AI to protect your web applications and APIs. It works without human intervention, even when the application is being updated. Protect web applications and stop OWASP Top 10 attacks. CloudGuard AppSec automatically analyses every user, transaction and URL to determine a risk score. This helps to prevent attacks without creating false positives. CloudGuard customers have fewer than five rule exceptions per deployment. -
34
Conviso Platform
Conviso Platform
$20.99 per assetGet a complete picture of the security of your application. Reduce the risks associated with products by increasing security maturity within your secure development process. Application Security Posture Management solutions (ASPM) play a critical role in the ongoing management and control of application risks. They address security issues from development to deployment. The development team faces many challenges, including managing an AppSec Program, dealing with the growing number of products and not having a comprehensive view on vulnerabilities. We support the implementation of AppSec, monitor established and executed actions, provide KPIs and more to enhance the evolution of maturity. We help integrate security into the early stages by defining requirements and processes, and by optimizing resources and time spent on additional testing or validating. -
35
Ploy
Ploy
Discover, protect, manage and manage your SaaS within minutes. Integrate within minutes to detect the SaaS applications that employees are using. Identify duplicate licenses and applications that are no more used by employees. Identify applications that access sensitive data, and identify supply chain risks. Ploy helps businesses save money on SaaS waste that can take many forms. Make sure employees are completely offboarded so that licenses don't get paid for unnecessarily. Ploy will also identify duplicate SaaS so you won't have to pay for Jira or Asana ever again. You can also de-provision any licenses that employees no longer need. You can see which apps employees have downloaded and how they authenticated. Ensure employees have been removed from the system to ensure your data is safe. Identify licenses that are no longer used by employees. Automate your onboarding and access process with Ploy workflows. -
36
Your attack surface is the sum total of all attack vectors that can be used against your perimeter defenses. It is simply the amount of information that you are exposing the outside world. The attack surface is the most important thing hackers will need to exploit to break into your network. When attacking targets, professional hackers usually follow the cyber kill chains. Typically, the first step in this process is to survey the target's attack surfaces. This is called advanced reconnaissance. By reducing the attack surface, you can reduce the risk and prevent attacks from ever happening. The cyber kill chain is a method for categorizing and tracking all stages of a cyberattack, from early reconnaissance to the exfiltration data.
-
37
Hdiv
Hdiv Security
Hdiv solutions allow you to provide holistic, all-in one solutions that protect applications from within and simplify implementation across a variety of environments. Hdiv eliminates the need to have security experts in teams and automates self-protection to significantly reduce operating costs. Hdiv protects applications right from the beginning. It works with applications during development to find the root causes of risk, and after they are put into production. Hdiv's lightweight, integrated approach doesn't require additional hardware and can be used with your default hardware. Hdiv scales with your application, removing the extra hardware cost associated with security solutions. Hdiv uses a runtime dataflow technique that reports the file and line number of security flaws in the source code to detect them before they can be exploited. -
38
Onapsis
Onapsis
Onapsis is a leading industry standard in business application security. Integrate SAP and Oracle applications into existing security & regulatory programs. Assess your attack surface in order to identify, analyze & prioritize SAP vulnerabilities. Control and secure the SAP custom code development process, from development through to production. SAP threat monitoring is fully integrated into SOC. Automation can help you comply with industry regulations and audits. Onapsis is the only cybersecurity solution that has been endorsed by SAP. Cyber threats are evolving by the hour. Business applications are not static. You need a team that can identify, track, and defend against emerging threats. We are the only company with a dedicated offensive security team that is focused on the unique threats facing ERP and core business apps, from zero-days and TTPs by internal and external threat actors. -
39
K2 Security Platform
K2 Cyber Security
Protection for applications and container workloads. Real-time Zero Day Attack Prevention. K2 Security Platform is highly efficient in detecting sophisticated attacks against applications that are often not detected by endpoint security solutions like endpoint detection and reaction (EDR) or web application firewall (WAF). K2's non-invasive, easy-to-use agent is quick and easy to install. K2 Platform uses a deterministic technique called optimized control flow integrity (OCFI). The platform automatically creates a DNA mapping of each application at runtime. This is used to determine if the application is running correctly. This allows for extremely accurate attack detection, eliminating almost all false alarms. K2's Platform is available in cloud, on-premise, hybrid environments, and protects web applications as well as container workloads and Kubernetes. OWASP Top 10, and other sophisticated attack types coverage. -
40
Ivanti Neurons
Ivanti
1 RatingIvanti Neurons, the hyperautomation platform designed for the Everywhere Workplace, can power and protect your teams. It's never been easier to deliver the power of self-healing. Imagine if you could automatically identify and fix problems before your users even notice them. Ivanti Neurons is able to do just that. It is powered by machine-learning and deep insight, allowing you to resolve issues before they slow down your productivity. You can put troubleshooting on the back burner and provide better experiences for your customers, wherever you work. Ivanti Neurons provides real-time intelligence that you can use to fuel your IT, enables devices and users to self-heal, self-secure and provides personalized self-service. Ivanti Neurons empowers your users, your team, and your business to achieve more, anywhere, anytime. Ivanti Neurons provides real-time insight that allows you to thwart threats and prevent breaches in seconds, instead of minutes. -
41
Phoenix Security
Phoenix Security
$3,782.98 per monthPhoenix Security helps security, developers and businesses speak the same language. We help security professionals focus their efforts on the most critical vulnerabilities across cloud, infrastructure and application security. Laser focuses only on the 10% of security vulnerabilities that are important today and reduces risk quicker with contextualized vulnerabilities. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reaction. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reactions. Aggregate, correlate, and contextualize data from multiple security tools, giving your business unprecedented visibility. Break down the silos that exist between application security, operations security, and business. -
42
DexGuard
Guardsquare
Protection of Android SDKs and applications against hacking and reverse engineering. Android applications and SDKs can be easily decompiled using readily available tools. This allows for many forms of abuse, such as intellectual property theft, credential harvesting and cloning. DexGuard protects cross-platform and native Android apps as well as SDKs from hacking and reverse engineering. It protects the code of apps and allows them to defend themselves at runtime. DexGuard is an Android application and library protection tool. It can be used as a command-line program. It allows you to fully protect your SDK or application without having to modify or share the source code. DexGuard supports both native Android (Java and Kotlin), as well as cross-platform applications (Cordova (Ionic), React Native, Unity, and Cordova). The NDK addon can extend DexGuard's functionality to protect and process native libraries. -
43
A10 Thunder ADC
A10 Networks
Advanced load balancing solution for high-performance applications that ensures your applications are highly available, accelerated, secure, and reliable. Ensure reliable and efficient application delivery across multiple datacenters. Reduce latency and downtime and improve the end-user experience Advanced SSL/TLS offload, single-sign-on (SSO), DDoS protection, and Web Application Firewall capabilities increase application security. Integrate the Harmony™, Controller to gain per-application visibility and complete controls for secure application delivery across public, private, and hybrid clouds. Full-proxy Layer 4 and Layer 7 loadbalers with flexible aFleX® scripting, customizable server health checks and customizable server monitoring. High-performance SSL Offload with the most current SSL/TLS encryption enables secure and optimized application service. Global Server Load Balance (GSLB), extends load balancing to a global level. -
44
Kona Site Defender
Akamai Technologies
Protect your APIs and apps from the most sophisticated and advanced attacks with a web application firewall. Kona Site Defender provides application security right at the edge. It is closer to attackers, but further away from your applications. Akamai has unmatched visibility into attacks and delivers highly targeted WAF protections that keep pace with the latest threats. Flexible protections allow you to protect your entire application footprint and adapt to changing business requirements. Kona Site Defender uses a proprietary anomaly detection engine to ensure the best accuracy. Application security must be customizable to meet your needs and those of the organizations you serve. -
45
Imperva RASP
Imperva
Imperva RASP detects attacks and blocks them from within the application. RASP uses the patented LangSec technique to treat data as code. This allows RASP to see all possible malicious payloads before the application finishes its processes. The result? The result? Fast, accurate protection with no signatures or learning mode. Imperva RASP is an integral component of Imperva's full-stack application security solution, which is market-leading and brings defense-in depth to a new level. -
46
Oxeye
Oxeye
Oxeye is designed for exposing vulnerable flows in distributed cloud native code. To verify risks in both Dev- and Runtime environments, we incorporate next-generation SAST and DAST, IAST and SCA capabilities. Oxeye is designed for developers and AppSec team members. It helps to shift-left security while speeding development cycles, reducing friction and eliminating vulnerabilities. We deliver reliable results and high accuracy. Oxeye analyzes code vulnerabilities across microservices and provides contextualized risk assessments enriched with infrastructure configuration data. Oxeye makes it easy for developers to identify and fix vulnerabilities. We provide the vulnerability visibility flow, steps for reproducing, and exact line of code. Oxeye provides a seamless integration with Daemonset, and requires only one deployment. This doesn't require any code changes. Our cloud-native apps are protected with frictionless security. -
47
EnProbe
Entersoft Security
The world's most advanced cybersecurity product and application security product, engineered to meet the challenges of today and tomorrow. Cloud computing is renowned for its accessibility, but it is also one of its most vulnerable features. Our data can be accessed by any device, from anywhere, at any time. This gives hackers a wide range of opportunities to identify vulnerabilities and exploit them. EnProbe is an incredibly fast cloud-based vulnerability assessment tool that helps developers, entrepreneurs, and administrators identify security flaws in their website. -
48
UltraSecure
Vercara
UltraSecureSMis designed for small and medium-sized businesses who need a secure and reliable DNS service, managed DDoS Protection, an easy to use cloud WAF and recursive security DNS to protect their online presence from malicious attack. UltraSecure offers web application security packages, which include four Vercara services that have won awards. This gives you everything you need to protect and ensure uninterrupted access your online assets. Bullet-proof authoritative DNS service managed by experts for accurate, secure, and reliable connections. DDoS protection that is best in class for your applications, to counter any attack, no matter the size, length or complexity. Flexible, intelligent web-application firewall with integrated bot management for protecting apps and digital assets everywhere. Our award-winning service and seamless onboarding are available to mid-sized businesses at a budget-friendly cost. We also support them with our DNS, DDoS and application security experts. -
49
Deepfactor
Deepfactor
Developers can automatically identify, prioritize, and correct application risks during development and testing. Deepfactor detects security risks at runtime in filesystem, network and memory behavior. This includes exposing sensitive information, insecure program practices, and prohibitive network communications. Deepfactor generates software bills for materials in CycloneDX format. This is to comply with executive orders as well as security requirements for enterprise supply chains. Deepfactor maps vulnerabilities to compliance standard (SOC 2 Type 2, NIST 800-53, PCI DSS) to reduce compliance risk. Deepfactor provides developers with prioritized insights that allow them to identify insecure code, streamline remediation and analyze drift between releases to understand the potential impact on compliance goals. -
50
Sparrow DAST
Sparrow
Dynamic application security testing solution that delivers powerful analytics and high usability. Web application analysis using the most recent technologies, including HTML5 and Ajax. Event-based vulnerability attack repair. Automatically crawls subdirectories information based on a web application's URL. Security vulnerabilities can be detected from crawled URLs. Analysis of vulnerability in open source web libraries. Sparrow's analytic solutions allow for interaction with Sparrow to overcome limitations of traditional DAST technology. TrueScan (IAST module): Increase detection with IAST module. Web-based user interface removes the need to install and makes it easy to access via a web browser. Centralized sharing and management of analysis results. Browser event replay technology can be used to detect security flaws in web applications. Open source vulnerability analysis of the web library. Sparrow SAST, RASP and interaction can overcome limitations of dynamic analysis. TrueScan function allows you to IAST.