Best Scuba Database Vulnerability Scanner Alternatives in 2024

Find the top alternatives to Scuba Database Vulnerability Scanner currently available. Compare ratings, reviews, pricing, and features of Scuba Database Vulnerability Scanner alternatives in 2024. Slashdot lists the best Scuba Database Vulnerability Scanner alternatives on the market that offer competing products that are similar to Scuba Database Vulnerability Scanner. Sort through Scuba Database Vulnerability Scanner alternatives below to make the best choice for your needs

  • 1
    Runecast  Reviews
    Runecast is an enterprise IT platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. Your team can do more with less via a single platform that checks all your cloud infrastructure, for increased visibility, security, and time-saving. Security teams benefit from simplified vulnerability management and regulatory compliance, across multiple standards and technologies. Operations teams are able to reduce operational overheads and increase clarity, enabling you to be proactive and return to the valuable work you want to be doing.
  • 2
    ScaleGrid Reviews
    ScaleGrid is a fully managed Database-as-a-Service (DBaaS) platform that helps you automate your time-consuming database administration tasks both in the cloud and on-premises. ScaleGrid makes it easy to provision, monitor, backup, and scale open-source databases. It offers advanced security, high availability, query analysis, and troubleshooting support to improve your deployments' performance. The following databases are supported: - MySQL - PostgreSQL - Redis™. - MongoDB®, database - Greenplum™ (coming soon) ScaleGrid supports both public and privately-owned clouds such as AWS, Azure and Google Cloud Platform (GCP), DigitalOcean and Linode, Oracle Cloud Infrastructure, (OCI), VMware, and OpenStack. ScaleGrid is used by thousands of developers, startups, as well as enterprise customers such as Accenture, Meteor and Atlassian. It handles all your database operations at any scale, so you can concentrate on your application performance.
  • 3
    Omega DB Security Reporter Reviews
    Omega DB Security Reporter is a security auditing, software-only, and out-of-box solution for Oracle databases. It implements quick reporting, visualization and documentation of the security posture of the Oracle database and addresses the internal and external security compliance requirements. Omega DB Security Reporter provides detailed, integrated, categorized and evaluated assessment of the Oracle Database, enabling the security personnel to dispense with this complex task in a few minutes. Compliance Performs any SQL assessable control of Oracle security checklists CIS and STIG-DISA. Features compliance reports for Overall Security and advanced Reports. Addresses requirements of IT Security Frameworks and Standards, like: ISO 27001/2, ISACA, PCI-DSS, HIPAA Privileges: for system, objects, and roles Audits: on system privileges, user statements, audited system actions, object privileges and operations audits Others: User password profile resources Initialization (security) parameters The inter-relations of Oracle security are presented to user in flexible application forms and assessed items visualized by user-friendly data-aware components. Reports Comparison of type Target vs Baseline
  • 4
    SaltStack Reviews
    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure--on-prem, in the cloud, or at the edge. It is built on an event-driven automation engine that detects and responds intelligently to any system. This makes it a powerful solution for managing complex environments. SaltStack's new SecOps offering can detect security flaws and mis-configured systems. This powerful automation can detect and fix any issue quickly, allowing you and your team to keep your infrastructure secure, compliant, and up to date. Comply and Protect are both part of the SecOps suite. Comply scans for compliance with CIS, DISA, STIG, NIST and PCI standards. Also, scan your operating system for vulnerabilities and update it with patches and patches.
  • 5
    Trustwave DbProtect Reviews
    This database security platform is highly scalable and can be used to protect relational databases and big data stores on premises or in the cloud. It features a distributed architecture and enterprise level analytics. Cybercriminals are always looking for ways to gain access to sensitive and proprietary data in order to make databases a lucrative target. Trustwave DbProtect can help your business overcome resource limitations and uncover database configuration errors, access control problems, missing patches, or other weaknesses that could cause data leakage, misuse, and other serious consequences. A single, intuitive dashboard provides a real-time overview of all database assets, vulnerabilities and risk levels, user privileges, anomalies, incidents, and other information. You can detect, alert, and correct suspicious activities, intrusions, and policy violations.
  • 6
    IBM Guardium Vulnerability Assessment Reviews
    IBM Guardium Vulnerability Assessment scans your data infrastructures to detect vulnerabilities. It also suggests remedial actions. The solution identifies vulnerabilities such as missing patches and weak passwords. It also identifies unauthorized changes, misconfigured privileges, and unauthorized changes. The full reports and suggestions to fix all vulnerabilities are provided. Guardium Vulnerability Assessment detects behavior vulnerabilities such as account-sharing, excessive administrative logins, and unusual after hours activity. It identifies security gaps and threats in databases that hackers could exploit. Discover and classify sensitive information in heterogeneous environment. View detailed reports on entitlements and configurations that are risky. Automate compliance audits, exception management and exception management.
  • 7
    SecurityMetrics Perimeter Scan Reviews
    Comprehensive Vulnerability Assessment for Network Security. Vulnerability scans and network scanners can identify top cybersecurity risks like misconfigured firewalls, malware hazards and remote access vulnerabilities. They can be used to help with cyber security and compliance mandates such as PCI Compliance (PCI DSS), and HIPAA. You can add and remove targets using your Perimeter Scan Portal. Mass uploading scan targets and groups can be done. To make it easier to manage scan targets by location, network type or unique circumstances in your organization, you can group and label them. You can run port scans on the most sensitive targets more often, test in scope PCI targets every quarter, or test designated IPs following changes to your network. Vulnerability scanning reports include the target, vulnerability type, and service (e.g. https, MySQL, etc.). ), and the severity (low, medium, or high) of each vulnerability.
  • 8
    ManageEngine Vulnerability Manager Plus Reviews
    Software for enterprise vulnerability management. Vulnerability manager Plus is an integrated threat management software that provides comprehensive vulnerability scanning, assessment and remediation across all endpoints within your network from a single console. You can scan and find vulnerable areas on all your remote and local office endpoints, as well as roaming devices. Use attacker-based analytics to identify areas most likely to be exploited. Reduce the risk of security loopholes being exploited in your network and prevent new ones from developing. Prioritize vulnerabilities based upon their vulnerability, severity, age, affected systems count, and the availability of a fix. You can download, test, and automatically deploy patches to Windows, Mac, Linux and more than 250 third-party apps with an integrated patching module, all without additional cost.
  • 9
    ZeroPath Reviews
    AI-powered code scanning can be used to identify and fix broken authentications, logic bugs, outdated dependency, and much more. ZeroPath is easy to set up and provides continuous human-level application protection, PR reviews, etc. ZeroPath can be set up in less than 2 minutes with your existing CI/CD. Supports Github GitLab and Bitbucket. ZeroPath reports fewer false-positives and finds more bugs than comparables. Find broken authentication and logic bugs. ZeroPath releases a press release instead of reporting bugs when it is confident that it will not break your application. Make sure your products are secure, without slowing development.
  • 10
    AppDetectivePRO Reviews
    A database and big-data scanner that identifies configuration errors, access control and identification issues, missing patches, and any other toxic combination of settings that could result in data loss or DDoS attacks. Cybercriminals are attracted to databases as they are valuable repositories for customer information and intellectual property. Trustwave AppDetectivePRO allows you to quickly assess, report and evaluate the security, risk, or compliance status of any database or big-data store in your environment, whether it is on premises or in cloud. AppDetectivePRO scans big data and databases for configuration errors, access control and identification issues, missing patches and any other toxic combination of settings that could result in data leakage, denial of service (DoS), unauthorized modification or escalation in privilege attacks.
  • 11
    Delinea Database Access Controller Reviews
    The Database Access Controller from Delinea allows enterprises to adopt cloud databases from AWS and Google, Azure, Oracle and Redis while still enforcing appropriate access, multi-factor authentication and complete reporting. Proxy connections can be made through a central portal to restrict direct database access. Protect databases with layers of authentication, authorization, as well as granular role-based access controls. Time-based access, auditable logs, reports, and notifications can be generated. You can gain granular control over databases such as Oracle, MySQL and PostgreSQL, MariaDB. Redis, AWS RDS and Google DB. You can see who is accessing your databases and control their access with capabilities like multi-factor authentication (MFA), logging activities, and other security features. Protect your most important information by securing database access.
  • 12
    BladeLogic Database Automation Reviews
    BladeLogic Database Automation, a multi-platform database automation system, allows database administrators to deploy, patch and update databases in a fraction of the usual time. Administrators have more time to support new app rollouts. Innovative applications are dependent on efficient databases in today's digital economy. Database administrators are skilled and spend most of their time making sure that existing environments are secure, compliant, maintained, and updated. Security threats look for vulnerabilities at the database level. This puts more pressure on IT staff to stay current with patches and comply with compliance policies. IT has little time to improve database configurations, queries, or release new features for applications.
  • 13
    DBHawk Reviews

    DBHawk

    Datasparc

    $99.00/month/user
    DBHawk enabled our customers to comply with GDPR and HIPAA, SOX and GLBA regulations. Self-Service BI & Adhoc Reporting Tool that allows you to set Data Access Policy, connect to multiple data sources, create powerful SQL charts, and dashboards. DBHawk SQL editor allows users to create, edit, and run SQL queries via a web-based interface. DBHawk Query Maker is compatible with all major databases, including Oracle, Microsoft SQL Server and PostgreSQL. A web-based central tool allows you to automate SQL tasks and batch jobs. Our all-in-one data platform provides secure access to SQL, NoSQL, and Cloud databases. Our customers trust us to protect their data and allow them to access it. Centralized Security, Auditing, and insights into your user's activities.
  • 14
    Oracle Data Safe Reviews
    Data Safe is a unified control centre for Oracle Databases. It helps you understand the sensitivity and risks to your data, mask sensitive information, implement and monitor security controls and assess user activity. You can use Oracle Autonomous Database. Data Safe provides essential data security capabilities to help you reduce risk and increase security. You can assess user risk by highlighting the roles and privileges of critical users. To identify unusual behavior, create audit policies and collect user activity. Find sensitive data and find out where it is located. By masking sensitive data, you can reduce risk from non-production data.
  • 15
    Hacker Target Reviews

    Hacker Target

    Hacker Target

    $10 per month
    Hosted vulnerability scanners simplify the security assessment process. From vulnerability identification to attack surface discovery, host vulnerability scanners provide actionable network intelligence that can be used for IT and security operations. Proactively search for security weaknesses. From vulnerability identification to attack surface discovery, pivot. Trusted open-source tools can help you find security holes. Access tools used by security professionals and penetration testers around the globe. Analyze vulnerabilities from an attacker's perspective. Simulating real-world security events, testing vulnerabilities, and incident response. Open source intelligence and tools can help you discover the attack surface. Improved visibility will help protect your network. Last year, over 1 million scans were performed. Since 2007, our vulnerability scanners have been launching security packets. You must find security problems to fix them. Identify the problem, remediate the risk, and then test again to confirm.
  • 16
    Imperva Database Security Reviews
    Imperva provides analytics, protection, and response across all data assets, both on-premise as well as in the cloud. This gives you the visibility to identify risk and prevent data breaches and comply with compliance. For quick, continuous compliance, and risk management, Imperva provides pre-configured, extensible templates, policies and reports that can be used "out-of the box". This is without any manual/DIY work. A single pane of glass that can be used across multiple environments (on-premise, in the cloud, multi-cloud) to locate ungoverned databases, classify data and assess vulnerabilities, and investigate user activities. Automate response procedures and detect both insider and outsider threats. Consolidate your reporting operations and enjoy cost-effective multi-year retention for audit and forensic records. Imperva Database Security combines governance across hybrid cloud and on-premise environments and presents it all in one view.
  • 17
    DBArtisan Reviews
    All major DBMSs (SQL server, Azure SQL Database and Oracle Database, Sybase ASE, IQ, Db2 LUW, and z/OS) can be managed from a single interface. It reduces training time and facilitates collaboration between different teams within the organization. Multiple Oracle-specific schema object types can be managed, as well as advanced SQL Server object properties like temporal tables, in memory tables, natively compiled triggers and procedures, and functions. Comprehensive tools allow you to manage space, data, and performance to keep your database's availability optimized. A built-in process monitor helps you manage the performance of your database. It shows who is connected to your database, as well as current activity and session-related information. Advanced diagnostics can help you identify performance inefficiencies, track key database metadata, and monitor performance metrics over time.
  • 18
    Outpost24 Reviews
    With continuous security testing across all networks, devices, containers, and applications, you can better understand your attack surface and reduce cyber exposure to an attacker. You won't get any help if you have only limited information. Even the most experienced security personnel can be overwhelmed by the sheer volume of alerts and vulnerabilities that they must deal with. Our tools are powered by threat intelligence and machine-learning and provide risk-based insight to help prioritize remediation and decrease time to patch. Our predictive risk-based vulnerability management tools make your network security proactive. This will help you reduce the time it takes to patch and more efficiently remediate. This industry-leading process continuously identifies application flaws and secures your SDLC for faster and safer software releases. Cloud workload analytics, CIS configuration assessment, and contain inspection for multi- and hybrid clouds will help you secure your cloud migration.
  • 19
    Indusface WAS Reviews
    Get the most thorough application security audit today. With its automated scans and manual pen-testing, Indusface WAS ensures that no OWASP Top10, business intelligence vulnerabilities or malware are missed. Indusface web app scanning guarantees developers that they can quickly fix vulnerabilities. This proprietary scanner was built with single-page applications and js frameworks in mind. It provides intelligent crawling and complete scanning. Get extensive web app scanning for vulnerabilities and malware using the most recent threat intelligence. For a thorough security audit, we can provide support on a functional understanding to identify logical flaws.
  • 20
    DigitSec S4 Reviews
    S4 enables Salesforce DevSecOps to be established in the CI/CD pipeline within less than an hour. S4 empowers developers with the ability to identify and fix vulnerabilities before they reach production, which could lead to data breaches. Secure Salesforce during development reduces risk, and speeds up deployment. Our patented SaaS Security scanner™, S4 for Salesforce™, automatically assesses Salesforce's security posture. It uses its full-spectrum continuous app security testing (CAST), platform that was specifically designed to detect Salesforce vulnerabilities. Interactive Runtime Testing, Software Composition Analysis and Cloud Security Configuration Review. Our static application security testing engine (SAST) is a core feature in S4. It automates scanning and analysis for custom source code within Salesforce Orgs including Apex, VisualForce and Lightning Web Components and related-JavaScript.
  • 21
    Frontline Vulnerability Manager Reviews
    Frontline Vulnerability manager is more than a vulnerability scanner or vulnerability assessment. It is a proactive, risk-based vulnerability management solution that is essential to any cyber risk management program. Its robust features make it stand out from other VM solutions. It provides vital security information in a central, easily understood format that allows you to protect your business's critical assets efficiently and effectively. Cyber attackers are now more focused on finding vulnerabilities in companies' networks. It is crucial to have a vulnerability management plan in place. A vulnerability management program goes beyond patch management, vulnerability scanners, and vulnerability assessments. The best vulnerability management solutions employ an ongoing process that identifies and evaluates, prioritizes and reports on vulnerabilities in network systems and software.
  • 22
    PatrOwl Reviews

    PatrOwl

    PatrOwl.io

    €49 per month
    PatrowlHears can help you monitor your internal IT assets (OS and middleware, application, Web CMS. Java/.Net/Node Library, network devices, IoT). You have access to vulnerabilities and related exploit notes. Continuously scan websites, public IP, subdomains, and domains for vulnerabilities and misconfigurations. Perform the reconnaissance steps, which include asset discovery, full-stack vulnerability assessment, and remediation checks. Automate static code analysis, external resource assessment, and web application vulnerability scans. Access a comprehensive vulnerability database that is continuously updated and enhanced with threat and exploit news information. Security experts from private and public feeds collect metadata and qualify it.
  • 23
    Edgescan Reviews
    Validated web application vulnerability scanning available on-demand, whenever you need it, and scheduled as frequently as you need. Our rich dashboard provides superior security intelligence and allows for continuous validation, trending, and metrics. The vulnerability scanning and validation service can be used as often as you wish. Retest on-demand. Edgescan can also notify you via SMS/email/Slack and Webhook if a vulnerability is discovered. Server Vulnerability Assessment (Scanning & Validation) covers over 80,000 tests. This tool is designed to ensure that your deployment, whether it's in the cloud or on-premise, is secure and securely configured. Experts validate and rate vulnerabilities and make them available via the dashboard for reporting and tracking. Edgescan is an approved scanning vendor (ASV) and provides continuous, verified vulnerability assessments. This exceeds the requirements of the PCI DSS.
  • 24
    Trellix Database Security Reviews
    Trellix Database Security protects sensitive data in databases against accidental leakage or intentional exposure, while maintaining security, optimizing performance and managing access. Discover sensitive and proprietary data in databases. Blocking unauthorized access to sensitive information will improve regulatory compliance. Address vulnerabilities quickly and with minimal downtime. Monitor, log and control database access in addition to identifying potential threats and blocking them before they can cause damage. Automated scans are performed to identify supported databases and sensitive data contained within them. Receive detailed remediation advice. Protect databases against known and unknown vulnerabilities, without any downtime. Stop intrusions, exploits and other threats before they affect your environment.
  • 25
    Oracle Data Masking and Subsetting Reviews
    Due to increasing security threats and expanding privacy regulations, it is imperative to limit the exposure of sensitive data. Oracle Data Masking and Subsetting allows database customers to improve security, speed compliance, and lower IT costs. It sanitizes production data for testing, development, and any other activities and easily eliminates unnecessary data. Oracle Data Masking and Subsetting allows for entire copies or subsets to be extracted from the database and obfuscated. This data can then be shared with business partners. Assuring continuity of applications, the integrity of the database is maintained. Application Data Modeling automatically detects columns in Oracle Database tables that contain sensitive information using built-in discovery patterns like national identifiers, credit cards numbers, or other personally identifiable information. It automatically detects parent-child relationships in the database.
  • 26
    Seal Security Reviews
    Seal Security redefines open source vulnerability management and patch management. Integration directly into your SDLC and workflows. Standalone security updates for immediate resolution of critical issues. Predictable remediation, optimal resource allocation and centralized control with reduced R&D dependence. Streamline the open source vulnerability remediation process without introducing any risk of breaking changes. Seal Security will help you to stop being alert fatigued and begin patching. Pass any product security scan with confidence. Seal Security offers immediate remediation of open source vulnerabilities. By meeting the SLAs of your customers and offering a product that is free from vulnerabilities, you can build customer trust and strengthen your market position. Seal Security integrates seamlessly with various coding systems, patch management tools, and open-source platforms via powerful APIs and a CLI.
  • 27
    ScanFactory Reviews
    ScanFactory provides real-time security monitoring of all external assets. It uses 15+ of the most trusted security tools and a large database of exploits to scan the entire network infrastructure. Its vulnerability scanner stealthily maps your entire external attack surface and is extended with top-rated premium plugins, custom wordslists, and a plethora vulnerability signatures. Its dashboard allows you to review all vulnerabilities that have been sorted by CVSS. The dashboard also contains enough information to reproduce, understand, and remediate the issue. It can also export alerts to Jira and TeamCity, Slack, and WhatsApp.
  • 28
    Hakware Archangel Reviews
    Hakware Archangel, an Artificial Intelligence-based vulnerability scanner and pentesting instrument, is called Hakware Archangel. The Archangel scanner allows organizations to monitor their systems, networks, and applications for security flaws with advanced Artificial Intelligence continuously testing your environment.
  • 29
    Alibaba Cloud Security Scanner Reviews
    Cloud Security Scanner uses data, white-hat penetration testing, machine learning, and machine learning to provide a comprehensive security solution for domains, websites, and other online assets. To protect your brand reputation and prevent financial loss, CSS can detect web vulnerabilities, illicit content, website destruction, and backdoors. Cloud Security Scanner thoroughly detects all risks to your website, online assets, and web vulnerabilities. It also detects weak passwords, website defacement and Trojan attacks. The system scans all source codes, text, images, and other data for vulnerabilities. WTI developed the system through penetration testing. WTI has integrated multi-layer verification rules to ensure high vulnerability detection accuracy. To accurately detect content risks, the system uses model-based analysis and comprehensive decision making. Ask our experts any questions regarding the scanning results.
  • 30
    Covail Reviews
    Covail's Vulnerability management Solution (VMS), is an easy-to use tool that allows IT security teams to assess applications and network scans. They can also understand threats on their attack surfaces, track vulnerabilities and manage priorities. More than 75% have at least one security flaw. An attacker won't hesitate to exploit these vulnerabilities. Our managed security service will help you understand where and how to begin building a consistent 360-degree view on cybersecurity threats, risks, and attacks. You will be able to make better decisions about vulnerability and threat management. Keep an eye on the current situation and identify known vulnerabilities. Effectively identify your vulnerabilities by asset and application, by scan, and how they relate to frameworks.
  • 31
    Oracle Advanced Security Reviews
    Oracle Advanced Security can be used to encrypt application tablespaces and prevent out-of band access to sensitive data. Redaction policies help to prevent sensitive data from being spread and ensure compliance with data protection regulations. Transparent Data Encryption prevents potential attackers from bypassing the database to read sensitive information directly from storage. This is done by enforcing data at rest encryption in the database layer. To protect sensitive data, you can encrypt individual data columns, entire tablesspaces, backups, and database exports. Data Redaction is an extension of TDE. It reduces the risk of data being exposed in applications by redacting sensitive information before it leaves the database. Redaction can be partial or complete to prevent large-scale extraction of sensitive information into spreadsheets and reports. Encryption is implemented at database kernel level, eliminating any need to make changes to applications.
  • 32
    SiteLock Reviews
    Website security is made easy by automatically detecting and fixing threats. Protect your website, reputation, visitors, and website from cyberthreats automatically Comprehensive website security software protects you website from malicious cyber threats. This includes protection for your website code and web applications. You will receive website scans daily, automated malware removal and vulnerability/CMS patches. There will also be a web application firewall that blocks harmful traffic from reaching your site. Our website security scan instantly scans your website for malware, viruses, and other cyber threats. It also alerts you to any issues. Your website will be protected from malicious content by automatically detecting it and removing it. Our vulnerability scanner allows you to quickly check for vulnerabilities in your CMS before they are exploited.
  • 33
    PDQ Detect Reviews
    Avoid wasting your time on vulnerabilities which will not have a meaningful impact on your organization. PDQ Detect prioritizes the highest-risk vulnerabilities to help you secure your Windows Apple and Linux devices. Get your continuous remediation program rolling by: 1. Full visibility of the attack surface -- Scan your on-prem assets, remote assets, and internet-facing resources to gain full visibility in real-time. 2. PDQ Detect is a machine-learning-based tool that prioritizes risks based on context. 3. Effective remediation and reporting -- Get clear remediation measures, prioritized according to impact and exploitability. Use automated or custom reports.
  • 34
    Qualys VMDR Reviews
    The industry's most flexible, extensible and scalable solution for vulnerability management. Qualys' VMDR is fully cloud-based and provides global visibility into your IT assets and how to protect them. Enterprises are empowered with visibility into cyber risk exposure and can use it to prioritize assets, vulnerabilities, or groups of assets according to business risk. Security teams can take steps to reduce risk. This helps businesses measure their true risk and track the progress of risk reduction. You can identify, assess, prioritize, patch and fix critical vulnerabilities in real-time across your global hybrid IT, OT and IoT landscape. Qualys TruRisk™, which measures risk across assets, vulnerabilities, and groups, can help you organization prevent risk exposure and track the risk reduction over time.
  • 35
    DataGate Reviews
    Accessing databases quickly, securely, and efficiently is key to successful enterprise applications. ASNA DataGate®, provides this service. ASNA DataGate can be used with either the MS SQL Server®, or IBM i databases. DateGate allows transparent record-level access for IBM i DB or Microsoft SQL Server databases. It offers outstanding performance, security, and performance. DataGate separates database access from the.NET app. This allows an ASNA Visual RPG to connect to either IBM i DB2 (or Microsoft SQL Server) without having to make any changes to the database access logic. This is especially useful in RPG-to.NET migration scenarios.
  • 36
    Vega Reviews
    Vega is able to help you identify and validate SQL Injection, cross site scripting, inadvertently revealed sensitive information, as well as other vulnerabilities. It runs on Linux, OS X and Windows. Vega can help identify vulnerabilities such as reflected cross-site, stored cross-site, blind SQL injections, remote file include, and shell injection. Vega can also check for SSL security settings and identify opportunities to improve the security of your TLS server. Vega also includes an automated scanner that can perform quick tests, and an intercepting proxy that can be used for tactical inspection. The Vega scanner detects SQL injection and other vulnerabilities. Vega has a website crawler that powers its automated scanner. Vega can log in to websites automatically when provided with user credentials.
  • 37
    Zenmap Reviews
    Zenmap is the official Nmap Security Scanning GUI. It can be used on multiple platforms (Linux OS X, Windows OS X, Mac OS X and BSD). It is free and open-source. Nmap is designed to be easy to use for beginners while offering advanced features for more experienced users. To make it easier to run them again and again, you can save frequently used scans as profiles. A command creator allows interactive creation and editing of Nmap command lines. You can save scan results and view them later. To compare scan results, you can save them and then view them later. The scan results are stored in a searchable database. Zenmap is often available as part of Nmap. You can download it from the Nmap download page. Zenmap is very intuitive. You can read the Zenmap User's Guide for more information or visit the Zenmap man page to get quick reference information.
  • 38
    Google Cloud Security Command Center Reviews
    Google Cloud Security and Risk Management Platform. You can see how many projects you have, which resources are being used, and which service accounts have been added/removed. Follow the actionable recommendations to identify security issues and compliance violations in your Google Cloud assets. Logs and powered with Google's unique threat information help you uncover threats to your resources. You can also use kernel-level instrumentation for potential container compromises. App Engine, BigQuery and Cloud SQL allow you to view and discover your assets in real-time across App Engine and Cloud Storage. To identify new, modified or deleted assets, review historical discovery scans. Learn about the security status of your Google Cloud assets. You can uncover common vulnerabilities in web applications such as cross-site Scripting and outdated libraries.
  • 39
    WebReaver Reviews
    WebReaver is an easy-to-use, fully-automated web application security security test tool for Mac, Windows, and Linux. It is suitable for both novice and advanced users. WebReaver lets you quickly test any web application for a wide range of vulnerabilities, including SQL Injection, local or remote file Includes, command Injection and cross-site scripting. You can also test for the less serious ones like information leakage, variety of session and headers problems, and more. Automated security testing technologies such as those that rely on scanning, fuzzyzing, and sending arbitrary malicious information to detect security defects can cause serious damage to the web applications they are being used against. It is recommended that automated tests be performed only against systems in pre-production, testing, or demo environments.
  • 40
    Vulkyrie Reviews

    Vulkyrie

    Vulkyrie

    $99 per month
    Over the past five years, more than 100,000 vulnerabilities in commonly used software were reported. More than 22,000 vulnerabilities were reported in 2019 and 1 out 3 were given a High or Critical severity rating. Our vulnerability scanning service is free and can help you find security problems before the bad guys do. The Free plan has no limit on the number and URLs of IP addresses or URLs that you can use, nor the number of vulnerability scans that you can run. You no longer need to choose between your web servers or Windows servers, network devices, or virtual machines, unlike free trials or community editions or free versions of vulnerability assessment tools. You can take the first step to better vulnerability management without the complicated and steep learning curve. Our web-based solution gives you an easy-to use interface to manage your security testing. To start a scan, simply add your URL or IP address to our portal. You will be able to view the results and recommend security measures.
  • 41
    CA Mainframe Security Insights Platform Reviews
    Security Insights Platform is a tool that helps you create a trust environment for your customers, employees, and customers. It quickly identifies and reduces risk from threats. It can quickly assess and interpret the security status of your Mainframe. It can also help you develop remediation steps for any risky findings - all on an ongoing or ad hoc basis. Security Insights provides a foundation that allows your Mainframe to connect to your network and hybrid clouds across your enterprise. It allows you to securely support digital transformation. CA Security Insights output can be integrated with other in-house tools like SIEMs and SOC to give an enterprise-wide view on your security posture. To help mitigate mainframe security risks, collect, aggregate, analyze and interpret security data. Data collection is time-consuming, resource-intensive, and manual. Automate the heavy lifting.
  • 42
    Defendify Reviews
    Defendify is an award-winning, All-In-One Cybersecurity® SaaS platform developed specifically for organizations with growing security needs. Defendify is designed to streamline multiple layers of cybersecurity through a single platform, supported by expert guidance: ● Detection & Response: Contain cyberattacks with 24/7 active monitoring and containment by cybersecurity experts. ● Policies & Training: Promote cybersecurity awareness through ongoing phishing simulations, training and education, and reinforced security policies. ● Assessments & Testing: Uncover vulnerabilities proactively through ongoing assessments, testing, and scanning across networks, endpoints, mobile devices, email and other cloud apps. Defendify: 3 layers, 13 modules, 1 solution; one All-In-One Cybersecurity® subscription.
  • 43
    Pentest-Tools.com Reviews

    Pentest-Tools.com

    Pentest-Tools.com

    $85 per month
    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. > Reduce repetitive pentesting work > Write pentest reports 50% faster > Eliminate the cost of multiple scanners What sets us apart is we automatically merge results from our entire toolkit into a comprehensive report that’s ready to use – and easy to customize. From recon to exploitation, automatic reports capture all your pivotal discoveries, from attack surface exposures to big “gotcha” bugs, sneaky misconfigs, and confirmed vulnerabilities.
  • 44
    ResilientX Reviews
    The discovery and inventory of external assets is automated, aided by passive scanning, and the view of an organisation's digital attack surfaces, points, vulnerabilities and risk scores. Cyber exposure management is not just a product. It's a strategic ally to safeguard your digital landscape. It offers a comprehensive view of a digital infrastructure that is internet-facing, going beyond the capabilities of traditional attack surface tools. Our meticulous process involves correlating and categorizing each data point to ensure our customers receive accurate information. We go above and beyond by providing valuable context and insights to ensure you're always one step ahead of cyber security. Get a report with context and documentation that you can use in your GRC. Setup is seamless, testing is comprehensive, and posture management is robust. Schedule a particular type of test to be run periodically or run a specific kind of test.
  • 45
    OpenVAS Reviews
    OpenVAS is a fully-featured vulnerability scanner. It can perform unauthenticated and authenticated testing as well as various high-level and lower-level industrial protocols. Performance tuning is available for large-scale scans. There is also an internal programming language that can be used to implement any vulnerability test. The scanner retrieves the tests to detect vulnerabilities from a feed with a long history and daily update. OpenVAS was developed by Greenbone Networks and has been moving forward since 2006. The scanner is part of the commercial vulnerability management product Greenbone Enterprise Appliance. It forms the Greenbone Vulnerability Management along with other Open Source modules.
  • 46
    SafeSAI Reviews

    SafeSAI

    SafeSAI

    $49 per month
    Automated security tests for websites to assess their security status and make recommendations to administrators to overcome vulnerabilities to prevent network security risks. The internet has become a vital tool for businesses to market their brands, conduct commercial activities, and exchange information. The statistics provide information about your website's security status, including the number of reviews, vulnerabilities found, and the graph by month. The use of a security solution by the enterprise demonstrates professionalism and dedication to protecting customer data. This not only makes a difference in customer experience and friendliness, but also makes a significant impact on customer satisfaction. Comparable to the competition. It will be far cheaper to detect security gaps early and make repairs before the business is attacked.
  • 47
    Nsauditor Network Security Auditor Reviews
    Nsauditor network security auditor is a powerful tool that scans networks and hosts for potential vulnerabilities and provides security alerts. Vulnerability Scanning Software and Network Security Auditing Software Nsauditor network auditor scans the enterprise network for any possible hacker methods and generates a report. Network Security Auditing Software, Vulnerability Scaner Network Security Auditing Software, and VulnerabilityScanner Nsauditor Network Auditing Software significantly reduces the cost of managing enterprise networks. This software allows IT personnel and system administrators to gather information from all computers on the network without installing any server-side programs and creates a report detailing potential problems.
  • 48
    NNT Vulnerability Tracker Reviews
    Vulnerability scanning is a vital foundational security control. Many are asking how to stay ahead of cyber attacks like WannaCry or Petya. NNT Vulnerability tracker™, which will identify any known vulnerabilities in your IT infrastructure, will help prevent them from being exploited. NNT's Vulnerability tracker™, which identifies vulnerabilities in software and configuration settings, is used to prevent cyber-attacks. Vulnerability Tracker continually tests and assesses your network and all devices connected to it against thousands upon thousands of Network Vulnerability Testings (NVTs). Daily new vulnerabilities are discovered by industry-respected content providers and trusted resources. These include CVE and Bugtraq alerts and aggregate compliance rulesets. Controls for scan agents, controls for scan agents, and embedded NMAP NSE testing routines.
  • 49
    Strobes RBVM Reviews
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 50
    beSECURE Reviews

    beSECURE

    Beyond Security (Fortra)

    Vulnerability Management and Assessment that is flexible, accurate, and low-maintenance. This solution delivers solid security improvements. This product is designed to provide the best and most efficient network security improvement tailored to your company's needs. Continuously scan for application and network vulnerabilities. Daily updates and specialized testing methods to detect 99.99% of vulnerabilities. Flexible reporting options that are data driven to empower remediation teams. *Bug bounty program* to cover any false positives that are discovered. Total organizational control.