Best Puma Scan Alternatives in 2024

Find the top alternatives to Puma Scan currently available. Compare ratings, reviews, pricing, and features of Puma Scan alternatives in 2024. Slashdot lists the best Puma Scan alternatives on the market that offer competing products that are similar to Puma Scan. Sort through Puma Scan alternatives below to make the best choice for your needs

  • 1
    GitGuardian Reviews
    Top Pick
    See Software
    Learn More
    Compare Both
    GitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
  • 2
    TrustInSoft Analyzer Reviews
    See Software
    Learn More
    Compare Both
    TrustInSoft commercializes a source code analyzer called TrustInSoft Analyzer, which analyzes C and C++ code and mathematically guarantees the absence of defects, immunity of software components to the most common security flaws, and compliance with a specification. The technology is recognized by U.S. federal agency the National Institute of Standards and Technology (NIST), and was the first in the world to meet NIST’s SATE V Ockham Criteria for high quality software. The key differentiator for TrustInSoft Analyzer is its use of mathematical approaches called formal methods, which allow for an exhaustive analysis to find all the vulnerabilities or runtime errors and only raises true alarms. Companies who use TrustInSoft Analyzer reduce their verification costs by 4, efforts in bug detection by 40, and obtain an irrefutable proof that their software is safe and secure. The experts at TrustInSoft can also assist clients in training, support and additional services.
  • 3
    Parasoft Reviews
    See Software
    Learn More
    Compare Both
    Parasoft's AI-powered testing platform and automated solutions help organizations deliver high-quality software continuously. Parasoft's proven technology reduces the time, effort and cost associated with delivering secure, compliant, and reliable software. This is done by integrating everything, from deep code analysis and API testing to web UI testing and unit testing, as well as service virtualization and full code coverage, into delivery pipelines. Bringing all this together, Parasoft's award-winning reporting and analytics dashboard provides a centralized view of quality, enabling organizations to deliver with confidence and succeed in today's most strategic ecosystems and development initiatives--security, safety-critical, Agile, DevOps, and continuous testing.
  • 4
    Mend.io Reviews

    Mend.io

    Mend.io

    $12,000 per year
    1 Rating
    Mend.io (formerly WhiteSource), the leading solution for agile open-source security and license compliance management, integrates with DevOps pipeline in real time to detect vulnerable open-source libraries. It offers policy automation and remediation paths to speed up the time-to-fix. It prioritizes vulnerability alerts according to usage analysis. We support more than 200 programming languages. We also offer the largest vulnerability database, aggregating information from dozens peer-reviewed, trusted sources. Software exposure is reduced by 90% using trusted prioritization and updated. There is no context switching and integrated native workflows that eliminate time-consuming security research. Developers can meet tight deadlines by having their remediation time reduced to 80 percent. One interface that works across custom and open source code maximizes efficiency and ease.
  • 5
    Kiuwan Code Security Reviews
    Top Pick
    Security Solutions for Your DevOps Process Automate scanning your code to find and fix vulnerabilities. Kiuwan Code Security is compliant with the strictest security standards, such OWASP or CWE. It integrates with top DevOps tools and covers all important languages. Static application security testing and source analysis are both effective, and affordable solutions for all sizes of teams. Kiuwan provides a wide range of essential functionality that can be integrated into your internal development infrastructure. Quick vulnerability detection: Simple and quick setup. You can scan your area and receive results in minutes. DevOps Approach to Code Security: Integrate Kiuwan into your Ci/CD/DevOps Pipeline to automate your security process. Flexible Licensing Options. There are many options. One-time scans and continuous scanning. Kiuwan also offers On-Premise or Saas models.
  • 6
    SonarQube Reviews
    SonarSource creates world-class products to ensure Code Quality and Security. SonarQube, our open-source and commercial code analysis tool - SonarQube -- supports 27 programming languages. This allows dev teams of all sizes to resolve coding issues in their existing workflows.
  • 7
    CodeSonar Reviews
    CodeSonar uses a unified dataflow with symbolic execution analysis to examine the entire application's computations. CodeSonar's static analyze engine is extremely deep and does not rely on pattern matching or similar approximations. It finds 3-5 times more defects than other static analysis tools. SAST tools are able to be easily integrated into any team's software development process, unlike many other tools such as testing tools and compilers. SAST technologies such as CodeSonar attach to existing build environments to add analysis information. CodeSonar works in the same way as a compiler. However, CodeSonar creates an abstraction model of your entire program, instead of creating object codes. CodeSonar's symbolic execution engine analyzes the derived model and makes connections between them.
  • 8
    GuardRails Reviews

    GuardRails

    GuardRails

    $35 per user per month
    Modern development teams are empowered to identify, fix, and prevent vulnerabilities in source code, open-source libraries, secret management, cloud configuration, and other areas. Modern development teams are empowered to identify, fix, and prevent security flaws in their applications. Continuous security scanning speeds up feature shipping and reduces cycle time. Our expert system reduces false alarms and only informs you about security issues that are relevant. Software that is consistently scanned across all product lines will be more secure. GuardRails integrates seamlessly with modern Version Control Systems such as GitLab and Github. GuardRails automatically selects the appropriate security engines to run based upon the languages found in a repository. Each rule is carefully curated to determine whether it has a high level security impact issue. This results in less noise. A system has been developed that detects false positives and is constantly improved to make it more accurate.
  • 9
    NTT Application Security Reviews
    The NTT Application Security Platform offers all the services necessary to protect the entire software development cycle. We help organizations reap the benefits of digital transformation without worrying about security. Be smart about application security. Our application security technology is the best in its class. We constantly scan your code and detect attack vectors. NTT Sentinel Dynamic identifies and verifies all vulnerabilities in websites and web applications. NTT Sentinel Source, NTT Scout scans your entire source code and identifies vulnerabilities. They also provide remediation advice and detailed vulnerability descriptions.
  • 10
    Checkmarx Reviews
    The Checkmarx Software Security Platform is a centralized platform for managing your software security solutions. This includes Static Application Security Testing, Interactive Application Security Testing and Software Composition Analysis. It also provides application security training and skill development. The Checkmarx Software Security Platform is designed to meet the needs of every organization. It offers a wide range of options, including on-premises and private cloud solutions. Customers can immediately start securing code without having to adapt their infrastructure to one method. The Checkmarx Software Security Platform is a powerful tool that transforms secure application development. It offers industry-leading capabilities and one powerful resource.
  • 11
    Visual Expert Reviews
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL and PowerBuilder. It identifies code dependencies to let you modify the code without breaking your application. It also scans your code to detect security flaws, quality, performance and maintenability issues. Identify breaking changes with impact analysis. Scan the code to find security vulnerabilities, bugs and maintenance issues. Integrate continuous code inspection in a CI workflow. Understand the inner workings and document your code with call graphs, code diagrams, CRUD matrices, and object dependency matrices (ODMs). Automatically generate source code documentation in HTML format. Navigate your code with hyperlinks. Compare two pieces of code, databases or entire applications. Improve maintainability. Clean up code. Comply with development standards. Analyze and improve database code performance: Find slow objects and SQL queries, optimize a slow object, a call chain, a slow SQL query, display a query execution plan.
  • 12
    Snappytick Reviews

    Snappytick

    Snappycode Audit

    $549 per month
    Snappy Tick Source Edition is a source-code review tool that helps to identify vulnerabilities in source code. We offer Source Code Review and Static Code Analysis tools. An In-line auditing approach will help you identify the most important security issues in your application. It will also verify that there are adequate security controls. SnappyTick Standard Edition (DAST), is a Dynamic application security tool that performs grey box and black box testing. Analyze the responses and requests to find vulnerabilities in an application. This can be done while the applications are still running. SnappyTick has amazing features. Multilingual scanning is possible. The best reporting that highlights the exact source files, line numbers, subsections, and even lines that are affected.
  • 13
    bugScout Reviews
    Platform for detecting security flaws and analyzing the code quality of applications. bugScout was founded in 2010 with the goal of improving global application security through DevOps and audit. Our mission is to encourage safe development and protect your company's reputation, information, and assets. BugScout®, a security audit company that is backed by security experts and ethical hackers, follows international security standards. We are at the forefront in cybercrime techniques to ensure our customers' applications remain safe and secure. We combine security and quality to offer the lowest false positive rate and the fastest analysis. SonarQube is 100% integrated into the platform, making it the lightest on the market. This platform unites IAST and SAST, promoting the most comprehensive and flexible source code audit available on the market to detect Application Security Vulnerabilities.
  • 14
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 15
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 16
    Klocwork Reviews
    Klocwork static code analysis for C, C++ and C#, JavaScript, and the SAST tool for JavaScript, helps to identify software security, reliability, quality, and compliance issues. Klocwork is designed for enterprise DevOps/DevSecOps. It scales to any project, integrates with large complex environments and a wide variety of developer tools. It also provides control, collaboration and reporting for the entire enterprise. Klocwork is the most popular static analyzer, allowing developers to work faster while still maintaining security and quality. Klocwork static application security tests (SASTs) are available for DevOps (DevSecOps). Our security standards help to identify security flaws and allow you to fix them quickly. They also prove compliance with internationally recognized security standards. Klocwork integrates easily with CI/CD tools and containers, as well as cloud services and machine provisioning, making automated security testing simple.
  • 17
    AttackFlow Reviews
    Enterprise Edition is a web app that integrates with repository systems and has many other enterprise features that improve application security. Extensions are IDE extensions that provide real-time document scanning on development. AttackFlow offers a fast, no-need-to-compile, flow-sensitive, and precise static source code scanning solution that finds security flaws in your code. Attackflow Enterprise Edition is a web-based application that can be installed on-premise in companies to protect their script-sized applications. It can also be used to secure enterprise-level applications. Enterprise Edition makes static application security testing (SAST) easier to use with DEVOPS and its many tools such as CLI or Devops/Jenkins extension. It protects applications at all stages of DEVOPS. Security is a key requirement for a successful DevOps transition. Attackflow is a valuable tool for creating secure applications in this rapidly growing DEVOPS world.
  • 18
    beSOURCE Reviews

    beSOURCE

    Beyond Security (Fortra)

    Use potent code analysis to integrate security into SDLC. Software development must include security. It has not been historically. Static application security testing was used to be separated from Code quality reviews. This resulted in limited impact and value. beSOURCE focuses on the code security of applications and integrates SecOps with DevOps. Other SAST offerings view security as a separate function. Beyond Security has turned this model on its head by adopting the SecOps perspective when addressing security from every angle. Security Standards. beSOURCE adheres all relevant standards.
  • 19
    CodePatrol Reviews
    Automated code reviews that are driven by security. CodePatrol performs powerful SAST scanning on your project source code to identify security flaws quickly. Powered by Claranet, Checkmarx. CodePatrol supports a wide range of languages and scans your code using multiple SAST engines to provide better results. Automated alerting and user-definable filter rules keep you up-to-date on the latest code flaws in any project. CodePatrol utilizes industry-leading SAST software from Checkmarx and Claranet Cyber Security expertise to identify new threat vectors. Multiple code scanning engines can be triggered on your code base to perform detailed analysis of your project. CodePatrol can be accessed anytime to retrieve the aggregated scan results and fix security flaws in your project.
  • 20
    PT Application Inspector Reviews
    PT Application Inspector is a source code analyzer that provides high-quality analysis and easy tools to automatically confirm vulnerabilities. This allows security specialists and developers to work more efficiently and speed up the process of creating reports. Combining static, dynamic, as well as interactive application security testing (SAST+ DAST+ IAST) yields unparalleled results. PT Application Inspector only identifies the real vulnerabilities, so you can concentrate on the issues that really matter. Special features such as automatic vulnerability verification, filtering and incremental scanning for each vulnerability, as well interactive data flow diagrams (DFDs) for each vulnerability, make remediation much faster. Reduce vulnerabilities in the final product, and reduce the cost of fixing them. Analyze the software at the very beginning of its development.
  • 21
    Qwiet AI Reviews
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 22
    Jtest Reviews
    Maintain high-quality code while adhering to agile development cycles. Jtest's extensive Java testing tools will ensure that you code flawlessly at every stage of Java software development. Streamline Compliance with Security Standards. Ensure that your Java code conforms to industry security standards. Automated generation of compliance verification documentation Get Quality Software Out Faster Java testing tools can be integrated to detect defects faster and more efficiently. Reduce time and costs by avoiding costly and complicated problems later. Increase your return on unit testing. Create a set of JUnit test suites that are easy to maintain and optimize for code coverage. Smart test execution allows you to get faster feedback from CI as well as within your IDE. Parasoft Jtest integrates seamlessly into your development ecosystem and CI/CD pipeline for real-time, intelligent feedback about your testing and compliance progress.
  • 23
    Brakeman Reviews
    Brakeman is a security scanner for Ruby on Rails applications. Brakeman scans your application's source code, which is a different approach to other web security scanners. Brakeman does not require you to set up your entire application stack in order to use it. Brakeman scans your application code and generates a report detailing all security issues found. Once Brakeman is installed, it doesn't require any configuration or setup. Simply run it. Brakeman is a program that only requires source code. You can create a new application using rails new and then run Brakeman to check it. Brakeman doesn't rely on spidering sites for all pages. This allows it to provide a more comprehensive coverage of an application. This includes pages that may not yet be live. Brakeman can detect security flaws before they are exploitable. Brakeman was specifically designed for Ruby on Rails applications. It can check configuration settings for best practice.
  • 24
    Hubbl Diagnostics Reviews

    Hubbl Diagnostics

    Hubbl Diagnostics

    $79/mo
    Hubbl Diagnostics: Empowering the Salesforce Ecosystem with Intelligent Org Solutions At Hubbl Diagnostics, we're dedicated to uplifting and empowering the entire Salesforce ecosystem through our powerful org intelligence solutions. We provide Salesforce admins, architects, and consultants with the broadest and most actionable insights into any Salesforce org. Our mission is clear: to help organizations tackle technical debt, eliminate redundant automation, and navigate the ever-expanding complexity of their Salesforce orgs. By doing so, we enable businesses to maximize their return on investment in Salesforce, achieving results faster than ever before. What sets Hubbl Diagnostics apart is our proprietary metadata aggregation, which not only delivers invaluable insights but also equips the Salesforce ecosystem with benchmark data. With this data, users can easily measure and compare their org complexity against others in their industry, gaining a competitive edge. Through the power of Hubbl Diagnostics, companies can transform their Salesforce operations, streamlining processes, optimizing efficiency, and achieving unparalleled success.
  • 25
    CodePeer Reviews
    The Most Comprehensive Static Analysis Toolsuite available for Ada. CodePeer assists developers to gain a deeper understanding of their code and create more reliable and secure software systems. CodePeer is an Ada code analyzer that detects logic and run-time errors. It helps to identify errors at every stage of the development process. CodePeer can improve the quality of your code, and make it easier to do safety and/or security analyses. CodePeer can be used standalone on Windows or Linux platforms. It can also be integrated into GNAT Pro's development environment. It can detect many of the "Top 25 Most Dangerous Software errors" in the Common Weakness Enumeration. CodePeer supports all Ada versions (83, 95 and 2005, as well as 2012). CodePeer is a certified Verification Tool under the EN 50128 and DO-178B software standards.
  • 26
    FossID Reviews
    FossID is an open source compliance solution. It can identify and identify open source components and the corresponding licenses in your codebase, even if they're not declared in package manifests. FossID's knowledge database contains more than 2 Petabytes worth of machine-harvested source code from all of the world's open source repositories. FossID's innovative search engine can scan files at lightning speed (70 files/s) with an Artificial Intelligence component that eliminates false positives. Open source is vital for any technology company's speed, productivity, quality, growth, and innovation. Open source can provide competitive advantages if used correctly. However, rapid evolution and proliferation often cause enterprises difficulties identifying open source components within their code bases. FossID makes it easy and secure to maximize open source adoption.
  • 27
    ZeroNorth Reviews
    A single pane of glass provides complete risk visibility and assurance. ZeroNorth (formerly CYBRIC), is a platform that organizations use to manage their software and infrastructure risks at the speed of their business. ZeroNorth's platform accelerates and scales the detection and remediation software and infrastructure vulnerabilities. Converting manual and isolated efforts into one, coordinated process. The ZeroNorth platform allows organizations to create a consistent vulnerability detection and remediation program, provide continuous risk visibility, assurance, and improve the value and usability of existing scanning tools. This will allow them to move forward at any stage in their journey towards DevOps security.
  • 28
    we45 Reviews
    Today's application development is fraught with challenges such as speed, scalability, and quality. Security has been relegated to a post-development consideration. Application Security Testing (AST), which is costly, disruptive, and inefficient, is only performed in the last stages of the SDLC (Software Development Life Cycle). Today's DevOps environment requires a low distraction security model that is integrated with product development. We45 assists product teams in creating a framework for application security that allows the identification and remediation vulnerabilities during the development phase. This will ensure that there are fewer security vulnerabilities in production. Security Automation right from the beginning. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 29
    CodeScene Reviews

    CodeScene

    CodeScene

    €18 per active author/month
    CodeScene's powerful features go beyond traditional code analysis. Visualize and evaluate all the factors that influence software delivery and quality, not just the code itself. Make informed, data-driven decisions based on CodeScene’s actionable insights and recommendations. CodeScene guides developers and technical leaders to: - Get a holistic overview and evolution of your software system in one single dashboard. - Identify, prioritize, and tackle technical debt based on return on investment. - Maintain a healthy codebase with powerful CodeHealth™ Metrics, spend less time on rework and more time on innovation. - Seamlessly integrate with Pull Requests and editors, get actionable code reviews and refactoring recommendations. - Set Improvement goals and quality gates for teams to work towards while monitoring the progress. - Support retrospectives by identifying areas for improvement. - Benchmark performance against personalized trends. - Understand the social side of the code, measure socio-technical factors like key personnel dependencies, knowledge sharing and inter-team coordination.
  • 30
    Checkov Reviews
    Verify that changes have been made to hundreds of supported resource types across all major cloud providers. A simple Python policy-as code framework can scan cloud resources for misconfigured attributes in build-time. Checkov's graph-based YAML policy allows you to analyze the relationships between cloud resources. Execute, test, or modify the runner parameters within the context of subject repository CI/CD integrations and version control integrations. Checkov allows you to create your own custom policies, providers, suppressions terms. By embedding Checkov into existing developer workflows, you can prevent misconfigurations being deployed. Automate pull/merge request annotations in your repositories. The Bridge crew platform will scan pull requests and add comments to any policy violations.
  • 31
    Micro Focus Fortify Reviews
    AppSec professionals and developers can use automated application security to eliminate vulnerabilities and create secure software. Fortify provides end-to-end security solutions for software development. It can be used on-premises or on-demand to scale. Low false positive rates allow you to focus on what is most important. You can find vulnerabilities in the developer's IDE directly with real-time security analysis. Or, save time with machine-learning-powered auditing. In less than a day, you can start an application security initiative. As part of our 24/7 global support, a team of experts will provide optimization, results review and false positive removal. You can choose to work on-premises or as a service. Integration with CI/CD makes security scans an integral part of the build/release process. This allows for full automation and workflow support. Integrations for defect management allow transparent remediation of security issues.
  • 32
    CodeScan Reviews

    CodeScan

    CodeScan

    $250 per month
    Salesforce Developers: Code Quality and Security CodeScan's code analysis solutions are designed exclusively for Salesforce. They provide complete visibility into your code health. The most comprehensive static analysis solution for Salesforce languages and metadata. Self hosted. You can check your code for security and quality using the largest salesforce database. Cloud. All the benefits of our self-hosted service without the need for servers or internal infrastructure Editor plugins. Plug in codescan to any editor to get real-time feedback as you code. Define code standards. Use best practices to maintain the quality of your code. Control code quality. Code quality should be maintained and code complexity minimized throughout the development process. Reduce technical debt. To improve code quality and efficiency, track your technical debt. Increase your development productivity.
  • 33
    insightAppSec Reviews

    insightAppSec

    Rapid7

    $2000 per app per year
    Three years running, highest rated DAST solution by independent research firm. Automately assess modern web apps and APIs, with fewer false negatives and missed vulnerabilities. Quick fixes with rich integrations and reporting. Inform development and compliance stakeholders. No matter how large your application portfolio is, you can effectively manage its security assessment. Automated crawl and assessment of web applications to detect vulnerabilities such as SQL Injection, XSS and CSRF. InsightAppSec's modern UI and intuitive workflows are easy to use, deploy, manage, or run. Optional on-premise engine allows you to scan applications on closed networks. InsightAppSec evaluates and reports on the compliance of your web app to PCI-DSS and HIPAA.
  • 34
    Continuous Hacking Reviews
    Our platform will help you to identify security issues within your applications and systems. Learn about the severity, evidence, non-compliant standards and remediation suggestions of each vulnerability. Track progress and assign users to fix reported vulnerabilities. Request reattacks in order to confirm that the vulnerabilities have been fixed. You can review your organization's remediation rate at any time. Integrate our DevSecOps Agent into your CI pipelines in order to ensure that your applications do not contain any vulnerabilities before they are released. Break the build when security policies are not being met to prevent operational risks.
  • 35
    Flawnter Reviews
    Flawnter automates static application security testing to detect hidden security bugs and quality issues at the source. Flawnter is a great alternative to manual code review. It can speed up the process and find bugs you may not have noticed. You can either create your own extensions for Flawnter or use existing ones. Extensions allow you to test more bugs and expand your testing coverage. Extensions are easy and allow you to access Flawnter functionality. Flawnter has a simple and flexible pricing structure that makes it affordable for all sizes of organizations to improve their application code security. Other options are also available.
  • 36
    PlatformIO Reviews
    PlatformIO is a professional collaborative platform for embedded programming. PlatformIO is a next-generation collaborative platform for embedded software development. It allows customers to save time and money by greatly reducing the costs and labor involved in creating and maintaining product code. We believe that the embedded systems industry needs to be reinvented. Not only are IDEs and tools built using technology from the 1990s but they also have many requirements and platform-dependent configurations which prevent talented developers from becoming embedded engineers. This is the most popular IDE solution for Microsoft Visual Studio Code. An integrated development environment that is user-friendly and extensible. It includes a variety of powerful tools and features that will speed up the creation and delivery embedded products. PlatformIO is written entirely in Python and does not require any additional libraries or tools from an operation system.
  • 37
    Offensive 360 Reviews
    We have spent years researching to create a product that is affordable and offers the best quality in the SAST industry. We have spent years researching to create a product that is affordable for any organization and has the best quality in the industry. O'360 performs a thorough source code analysis, identifying flaws within the open-source components that are used in your project. It also offers malware analysis and licensing analysis as well as IaC. All of these are enabled by our "Brain Technology". Offensive 360 was developed by cybersecurity experts, not investors. It's unlimited because we don't charge based on the number of lines of code, users, or projects. O360 also identifies vulnerabilities which most SAST tools on the market would not find.
  • 38
    ReSharper Reviews

    ReSharper

    JetBrains

    $12.90 per user per month
    Visual Studio Extension for.NET developers. C#, VB.NET and XAML are available for code quality analysis in C#, VB.NET and ASP.NET MVC. Your code will be immediately analyzed and you can see if it needs to be improved. ReSharper not only warns you when your code is broken, but it also provides hundreds of quick-fixes that can be used to fix problems immediately. You can choose the best quick-fix for almost any case from a wide range of options. Automated solution-wide code restructurings allow you to safely modify your code base. ReSharper is the perfect tool to help you revitalize legacy code and organize your project structure. You can quickly navigate and search the entire solution. You can jump to any file, type or member of a type or navigate from a specific symbol's usages, base symbols, or implementations.
  • 39
    froglogic Coco Reviews

    froglogic Coco

    froglogic

    €124.17 per month
    Coco®, a tool for multi-language code coverage, is available. Automated source code instrumentation can be used to measure test coverage for statements, branches, and conditions. When a test suite is run against an instrumented application, data can be collected that can be later analyzed. This analysis can be used for understanding how much of the source code was touched by tests, which additional test suites need to be written, and how the test coverage has changed over time. Identify dead or untested code, redundant tests, and untested code. Identify the impact of a patch and code coverage. Coco supports branch coverage, statement coverage, MC/DC, and other levels. Linux, Windows, RTOS, and other platforms. GCC, Visual Studio and embedded compilers are all available. You can choose from text, HTML, XML and Cobertura report formats. Coco can also integrate with other build, test, and CI frameworks such as JUnit Jenkins, SonarQube, and SonarQube.
  • 40
    Splint Reviews

    Splint

    University of Virginia

    The University of Virginia Department of Computer Science has developed and maintained Splint. David Evans is the project leader, and the primary developer for Splint. David Larochelle created the memory bounds testing. Splint was developed by four University of Virginia students, Hien Phan, Mike Lanouette, David Friedman and Mike Friedman. Splint is the successor of LCLint. This tool was originally developed as part of a joint research project by the Massachusetts Institute of Technology (MIT) and the Digital Equipment Corporation's System Research Center (DEC). LCLint was developed and designed by David Evans. Jim Horning and John Guttag had the original idea of LCLint, a static checking tool that could detect inconsistencies between LCL specifications & their C implementations. They were invaluable in the development of the tool's functionality and design.
  • 41
    Coverity Reviews
    As code is being developed, you can address security and quality issues. Coverity®, a fast, accurate and highly scalable static analytics (SAST) tool that assists development and security teams to address security and quality issues early in the software development cycle (SDLC), track risks across the application portfolio, manage them, and ensure compliance with security standards and coding standards. Coverity is compatible with the Code Sight™, an IDE plugin that allows developers to identify and fix security and quality issues as they code. To minimize disruption, Coverity runs an incremental analysis in the background, giving developers real-time results. This includes CWE information and remediation guidance.
  • 42
    Sparrow SAST Reviews
    Support over 20 languages including Java, JSP, C/C++, C#, Python, Swift, ASP(.NET), ABAP, Object C, etc. Conforms to international security standards and guidelines. Analysis of MVC structure, associated files, and analysis function call relationship at various levels. Incremental analysis: Reduce analysis time by only analysing newly added, modified files as well as their associated files. To identify vulnerabilities and improve search results, you can interact with other Sparrow AST solutions (DAST or RASP). Track and track vulnerabilities from their origin to the actual code with the issue navigator. Automated real-source code correction guide. Automated classification and analysis of vulnerabilities. Dashboard for analysis results management and statistics. Management of centralized rules (Checker), based on information such as risk levels, option, and other.
  • 43
    SonarCloud Reviews

    SonarCloud

    SonarSource

    €10 per month
    SonarCloud automatically analyzes and decorates pull request branches to maximize your throughput. To prevent undefined behavior from affecting end-users, catch tricky bugs. Security Hotspots will help you identify and fix vulnerabilities that could compromise your app. It takes just a few mouse clicks to get your code up and running. Instant access to the most recent features and enhancements. Project dashboards keep stakeholders and teams informed about code quality and releasability. Show your communities that you care about awesome by displaying project badges. Your entire stack should be concerned about code quality and security. We cover 24 languages, including C++, Java, Python, and many other. Transparency is a good thing and the trend is growing. Join the fun! Open-source projects are completely free!
  • 44
    Veracode Reviews
    Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA.
  • 45
    codebeat Reviews

    codebeat

    codequest

    $20 per user per month
    Codebeat can be used to track every quality change in your Github repositories, Bitbucket, GitLab, or self-hosted repositories. We will get you up and running within seconds. codebeat supports many programming languages and automates code review. It will help you prioritize problems and identify quick wins in both your web and mobile apps. Codebeat is a great tool for managing teams and open-source contributors. You can assign access levels and move people around between projects in seconds. This is ideal for small and large groups.
  • 46
    Argon Reviews
    The first unified security solution that protects the integrity of your software across the entire DevOps CICD pipeline. You can track all events and actions in your software supply chain with unprecedented clarity. Get actionable information faster and make better decisions. You can improve your security posture by enforcing security best practice at every stage of the software delivery process. This includes real-time alerts, auto-remediation, and ensuring that you have access to all relevant information. Automated validity checks ensure that source code integrity is maintained for each release. This will allow you to be certain that the source code you have committed has been deployed. Argon continuously monitors your DevOps infrastructure for security risks, code leaks and misconfigurations. It also provides insights into the state of your CI CD pipeline.
  • 47
    YAG-Suite Reviews

    YAG-Suite

    YAGAAN

    From €500/token or €150/mo
    The YAG Suite is a French-made innovative tool that takes SAST to the next level. YAGAAN is a combination of static analysis and machine-learning. It offers customers more than a sourcecode scanner. It also offers a smart suite to support application security audits and security and privacy through DevSecOps design processes. The YAG-Suite supports developers in understanding the vulnerability causes and consequences. It goes beyond traditional vulnerability detection. Its contextual remediation helps them to quickly fix the problem and improve their secure coding skills. YAG-Suite's unique 'code mining' allows for security investigations of unknown applications. It maps all relevant security mechanisms and provides querying capabilities to search out 0-days and other non-automatically detectable risks. PHP, Java and Python are currently supported. Next languages in roadmap are JS, C and C++.
  • 48
    BlueClosure Reviews
    BlueClosure can analyze any codebase that has been written using JavaScript frameworks such as Angular.js or Meteor.js. Realtime Dynamic data Tainting. BlueClosure Detect uses a Javascript Instrumentation engine that helps understand the code. Our proprietary technology allows the BC engine to inspect any code, regardless of how complex it may be. Scanning Automation. BlueClosure technology is able to automatically scan a website. This is the fastest way for large enterprise portals to be scanned and analysed with rich Javascript content. Near-Zero False Positives. Data Validation and Context Awareness make the use of dynamic runtime tainting models on strings even more powerful as they can detect if a client-side vulnerability is actually exploitable.
  • 49
    GitLab Reviews
    Top Pick

    GitLab

    GitLab

    $29 per user per month
    14 Ratings
    GitLab is a complete DevOps platform. GitLab gives you a complete CI/CD toolchain right out of the box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered in one application. It fundamentally changes the way Security, Development, and Ops teams collaborate. GitLab reduces development time and costs, reduces application vulnerabilities, and speeds up software delivery. It also increases developer productivity. Source code management allows for collaboration, sharing, and coordination across the entire software development team. To accelerate software delivery, track and merge branches, audit changes, and enable concurrent work. Code can be reviewed, discussed, shared knowledge, and identified defects among distributed teams through asynchronous review. Automate, track, and report code reviews.
  • 50
    Jit Reviews
    Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.