Best Trellix Intelligent Sandbox Alternatives in 2024

Find the top alternatives to Trellix Intelligent Sandbox currently available. Compare ratings, reviews, pricing, and features of Trellix Intelligent Sandbox alternatives in 2024. Slashdot lists the best Trellix Intelligent Sandbox alternatives on the market that offer competing products that are similar to Trellix Intelligent Sandbox. Sort through Trellix Intelligent Sandbox alternatives below to make the best choice for your needs

  • 1
    Bitdefender Premium Security Reviews
    All you need, when you need it: unlimited VPN, password manager and priority support. Multi-platform. The most advanced technologies are available to detect, prevent, detect, and remedy any cyber-threat anywhere in the world. Bitdefender Premium Security provides the best protection against cyber threats across all operating systems. This premium security and privacy pack includes the multi-awarded Bitdefender Total Security. It also includes a powerful VPN that allows unlimited traffic and a multiplatform Password Manager. Bitdefender's multi-layered protection is unbeatable and protects your devices from all cyber threats. Bitdefender security software responds immediately to online threats without compromising your system's performance. Bitdefender Premium Security protects your privacy online and personal information.
  • 2
    Kiuwan Code Security Reviews
    Top Pick
    Security Solutions for Your DevOps Process Automate scanning your code to find and fix vulnerabilities. Kiuwan Code Security is compliant with the strictest security standards, such OWASP or CWE. It integrates with top DevOps tools and covers all important languages. Static application security testing and source analysis are both effective, and affordable solutions for all sizes of teams. Kiuwan provides a wide range of essential functionality that can be integrated into your internal development infrastructure. Quick vulnerability detection: Simple and quick setup. You can scan your area and receive results in minutes. DevOps Approach to Code Security: Integrate Kiuwan into your Ci/CD/DevOps Pipeline to automate your security process. Flexible Licensing Options. There are many options. One-time scans and continuous scanning. Kiuwan also offers On-Premise or Saas models.
  • 3
    Symantec Content Analysis Reviews
    Symantec Content Analysis automatically escalates potential zero-day threats and brokers them for dynamic sandboxing before delivering content to users. Unknown content can be analyzed from one central location. This malware analyzer, which uses Symantec ProxySG to detect malicious behavior and expose zero day threats, uses a unique multilayer inspection and dual sandboxing approach. It can safely detonate suspicious URLs and files by using safe and secure encryption. Content Analysis provides multi-layer file inspection to help protect your organization from unknown and known threats. Content Analysis receives suspicious or unknown content from sources such as ProxySG, messaging gateway or other tools for deep inspection, interrogation and analysis. If deemed malicious, Content Analysis will block the file. This platform has been strengthened by recent enhancements.
  • 4
    Falcon Sandbox Reviews
    Falcon Sandbox provides deep analysis of unknown and evasive threats, enriches them with threat intelligence, and delivers actionable indicators for compromise (IOCs). This will enable your security team to better understand sophisticated malware attacks. It can also strengthen their defenses. Unique hybrid technology detects unknown exploits and defeats evasive malware. With in-depth analysis of all file, network and memory activity, you can uncover the entire attack lifecycle. With easy-to-understand reports and actionable IOCs, security teams can save time and increase their effectiveness. To uncover today's advanced and evasive malware, the most sophisticated analysis is required. Falcon Sandbox's Hybrid Analysis technology uncovers hidden behavior, defeats advanced malware, and delivers more IOCs to improve security infrastructure effectiveness.
  • 5
    Avira Cloud Sandbox Reviews
    The Avira Cloud Sandbox, an automated, unlimited-scale malware analysis service, is an award-winning and highly regarded product. It combines multiple advanced analysis technologies to produce a complete threat intelligence report using an uploaded file. The Cloud Sandbox API provides a detailed, file-specific threat intelligence report. It provides valuable, actionable intelligence. The report includes a detailed classification of each file, information about the techniques, tactics, and procedures (IoCs), and a description of why and how the submitted file was deemed clean, malicious, or suspicious. Cloud Sandbox by Avira leverages technologies from the Avira Protection Cloud. This cloud security system underpins Avira's anti-malware, threat intelligence solutions. We protect nearly a billion people worldwide through OEM technology partnerships.
  • 6
    Cisco Secure Malware Analytics Reviews
    Secure Malware Analytics (formerly Threat Grid), combines advanced threat intelligence with sandboxing to provide a single solution to protect organizations against malware. You will be able to understand what malware is doing or trying to do, how big a threat it poses and how you can defend yourself against it. Secure Malware Analytics quickly analyzes files and suspicious behavior in your environment. Your security teams receive context-rich malware analytics, threat intelligence, and a quick response to threats. Secure Malware Analytics analyzes a file's behavior against millions of samples and billions upon billions of malware artifacts. Secure Malware Analytics identifies the key behavioral indicators and associated campaigns of malware. Secure Malware Analytics offers robust search capabilities, correlations, detailed static and dynamic analysis.
  • 7
    Joe Sandbox Reviews
    Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST).
  • 8
    ANY.RUN Reviews

    ANY.RUN

    ANY.RUN

    $109 per month
    ANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website.
  • 9
    VIPRE ThreatAnalyzer Reviews
    VIPRE ThreatAnalyzer allows you to quickly and easily reveal the potential effects of malware on your company. Many of today's most dangerous security threats are disguised as executable files, PDFs or Microsoft Office documents. One wrong click can cause serious disruption to business and financial loss. It would be helpful to see how this might play out. It would be possible to see how an attack is built and identify the networks and systems most at risk. VIPRE ThreatAnalyzer lets you intercept and reroute suspicious files (even ransomware or zero-day threats) to a sandbox, where they can then be detonated in an environment that is safe and can then be analyzed by a machine learning determination engine. Without compromising your networks, you can gain insight into how would-be attackers think.
  • 10
    Cuckoo Sandbox Reviews
    Cuckoo can quickly provide detailed reports detailing the behavior of suspicious files when they are executed in a controlled environment. Malware is the Swiss-army knife of cybercriminals, and any other adversary to your company or organization. It's not enough to detect and remove malware artifacts in these changing times. It's also vital to understand how they work to understand the context, motivations and goals of a breach. Cuckoo Sandbox, a free software, automates the task of analysing any malicious file on Windows, macOS Linux, Linux, or Android. Cuckoo Sandbox, an open-source automated malware analysis system that is highly modular and flexible, has endless application possibilities. Analyze many malicious files (executables and office documents, emails, etc.) as well as malicious websites in virtualized Windows, Linux, macOS, Android environments.
  • 11
    QFlow Reviews
    Analyze the threats that may be posed by files. Before accessing unknown websites, make sure URLs are checked. To improve your detection, optimize your resources. Restore trust following a breach Increase malware detection, filter false positives, and improve breach prevention. To optimize and speed up analysis, increase the capabilities of security analysts. Reduce incident response times and concentrate on the most important threats. Establish a system of detection to prevent threats and raise cybersecurity awareness throughout your organization. All users, including those with no cybersecurity skills, should be empowered. Set up consistent detection in your IT infrastructure and reserve your security team's expertise for the most serious threats. QFlow detection capabilities can be used to complement your existing incident response efforts. You can easily scale up to speed up your cyber-attack response, restore trust after a breach, and meet your business continuity plan goals.
  • 12
    Deep Discovery Inspector Reviews
    Deep Discovery Inspector can be used as a virtual or physical network appliance. It is designed to quickly detect advanced malware, which can bypass traditional security defenses and infiltrate sensitive data. It uses specialized detection engines and custom-designed sandbox analysis to detect and prevent breaches. Targeted ransomware is a form of advanced malware that encrypts and demands payment for data release. It bypasses traditional security measures and can be used to compromise organizations' systems. Deep Discovery Inspector uses reputation analysis and known patterns to detect the latest ransomware attacks including WannaCry. The customized sandbox detects file modifications, encryption behavior and modifications to backup/restore processes. Security professionals are constantly being bombarded with threat data from multiple sources. Trend Micro™; XDR for Networks helps to prioritize threats and provide visibility into an attacker's attack.
  • 13
    BUFFERZONE Reviews
    BUFFERZONE is a patent-pending containment and disarming system that protects endpoints from advanced malware and zero day attacks, while maximising user and IT productivity. BUFFERZONE protects individuals and organisations from advanced threats that evade detection by identifying potentially malicious content in browsers, email, and removable media. BUFFERZONE disarms the content and securely transfers it from the container to its native endpoint and secure network zones. It also provides critical intelligence that can be used for enterprise-wide security analysis. BUFFERZONE, a lightweight solution, is easy to deploy and configure. It provides cost-effective containment up to thousands of endpoints.
  • 14
    odix Reviews
    odix's patent technology disarms malicious codes from files. Our concept is simple. Instead of trying to detect malware, odix creates a malware-free copy of the file for the user. Incoming files provide total protection against known and unknown threats to the corporate network. odix's malware prevention technology is based on its Deep File inspection and TrueCDR™, patented technology. These algorithms offer a new detection-less approach to File-Based attacks. Core CDR (Content Disarm and Reconstructions), focuses on verifying that the file structure is valid at the binary level and disarms known and unknown threats. This is quite different from anti-virus or sandbox methods which scan for threats, detect a small number of malware and block files. CDR prevents all malware, even zero-days. The user also gets a safe copy the original infected file.
  • 15
    SHADE Sandbox Reviews

    SHADE Sandbox

    SHADE Sandbox

    $ 21.02 per year
    Advanced appliance-based sandboxing can be extremely useful if you browse the internet all day. The sandboxing tool acts as a protective layer, preventing malware and viruses from entering the virtual environment. SHADE Sandbox can be used to execute suspicious code safely without posing any danger to the network or host device. SHADE Sandbox creates an isolated environment. It is the best shareware sandboxing option. SHADE Sandbox is an advanced malware attack prevention tool that can be downloaded and installed. It provides protection against all security threats, including previously unseen cyber-attacks, and stealthy malware. The best thing about sandbox is that everything that happens inside it stays in it. This prevents system failures from happening and stops software vulnerabilities from spreading. SHADE Sandbox to protect your computer!
  • 16
    Trellix Malware Analysis Reviews
    Malware analysis is an important part in preventing and detecting future attacks. Cyber security experts can use malware analysis tools to analyze the attack lifecycle and extract important forensic details that will enhance their threat intelligence. The AX series products for malware analysis provide a secure environment in which to test, replay and characterize advanced malicious activities. Malware Analysis shows the entire cyber attack lifecycle, starting with the initial exploit and malware execution path and ending at callback destinations and subsequent binary download attempts. This information will help you to plan future prevention strategies. Stop attacks spreading using auto-generated local attack profile, which can be instantly shared throughout the Trellix ecosystem. A simple interface allows you to load suspicious files and file sets.
  • 17
    FortiSandbox Reviews
    Antivirus tools provided reasonable protection against viruses, unlike previous generations that were simple and low-volume. Modern malware uses new techniques, such as exploits. An attacker can exploit a vulnerability in legitimate software to cause abnormal behavior. An attack that exploits an unknown software vulnerability is called a zero-day or 0-day attack. Before sandboxing, there was no effective way to stop it. A malware sandbox is a system that restricts an application's actions, such as opening Word documents, to an isolated environment. The sandbox examines the dynamic behavior and interactions of applications in a pseudo-user environment to uncover malicious intent.
  • 18
    ReversingLabs Titanium Platform Reviews
    Advanced malware analysis platform that detects malicious files faster through automated static analysis. It can be used in any cloud and any environment. More than 360 file formats were processed and 3600 file types were identified from various platforms, applications and malware families. Real-time, deep inspection and analysis of files. This can be scaled to 150 million files per hour without dynamic execution. Connectors that are tightly coupled integrate industry-leading email, SIEM and SOAR platforms, as well as EDR, SIEM and SIEM. Unique Automated Static Analysis completely dissects the internal contents of files in just 5 ms, without execution, which eliminates the need for dynamic analysis in most instances.
  • 19
    WildFire Reviews

    WildFire

    Palo Alto Networks

    WildFire®, which uses near-real-time analysis, detects targeted malware and advanced persistent threats that are previously unknown. This keeps your organization safe. Advanced file analysis capabilities are available to protect web portals and integrate with SOAR tools. WildFire's unique malware analysis capabilities that cover multiple threat vectors result in consistent security outcomes throughout your organization via an API. You can submit files and query volumes as you need them without the need for a next-generation firewall. Use industry-leading advanced analysis and prevent engine capabilities, regional cloud deployments, and a unique network effect. WildFire combines machine-learning, dynamic and static analysis with a custom-built environment to detect even the most complex threats across multiple stages.
  • 20
    REVERSS Reviews
    Today's threat actors are highly skilled and use disruptive technologies to penetrate security walls of companies in an unrelenting manner. Reverss offers automated dynamic malware analysis that enables Cyber Intelligence Response Teams to (CIRT), to reduce obfuscated malicious software faster and more effectively. A central detection engine powers rapid detection of malware to drive security operations towards correct threat response. With the support of robust security libraries that track and reverse past threats, you can get actionable insights about how to respond to and quickly eliminate attacks. To make security analysts more aware of the threat behavior and to provide context, enrich their tasks. To protect your business against future attacks, you can create thorough Malware Analysis Reports that detail every detail of how, why and when an evasion occurred.
  • 21
    PT MultiScanner Reviews
    PT MultiScanner offers multiple levels of anti-malware protection that can detect and block malware infections on corporate infrastructure, find hidden threats, and assist in investigating malware-related security incidents. Do you trust the same antivirus vendor every time? Instead, rely on the expertise of Positive Technologies and the top anti-malware vendors. PT MultiScanner is the best choice for both startups as well as large corporations due to its extensive integration support and scalability. Multiple anti-malware engines, static analyses, and Positive Technologies reputation list scanning are used to identify suspicious objects. The solution allows for scanning files and archives, even recursively compressed ones. PT MultiScanner is able to detect and block malware much more effectively than any single method.
  • 22
    Comodo Valkyrie Reviews
    Valkyrie analyses the entire file's run-time behavior and is therefore more effective in detecting zero-day threats than the signature-based detection systems used by traditional antivirus products. Users can upload files to be scanned and view scan results in a variety of dashboards and reports from the Valkyrie console. Comodo Labs can be contacted to perform in-depth human expert checks. The Comodo Unknown File Hunter tool lets users scan entire networks looking for unknown files and then upload them to Valkyrie to be analysed. Valkyrie analysis systems use multiple techniques to ensure that every file submitted is thoroughly analyzed before presenting the verdict. Valkyrie employs two types technologies to accomplish this: Automatic analysis and Human Expert analysis.
  • 23
    Comodo Internet Security Reviews
    Our sandbox technology automatically protects unknown files in a secure environment, while our Valkyrie system monitors their behavior in real time. This protects you from malware that the virus industry has yet to discover. Hot spot protection encrypts all data sent over wired and wireless Internet connections, up to 10GB per year. Secure Shopping allows you to shop online and bank online with confidence. This innovative technology locks your browser in a secure container that cannot be hacked, tracked, viewed or viewed by malware or other internet thieves. Tracks down and destroys any malware that may be hiding on a computer. Detects and eliminates all spyware infections. Prevents malicious software turning your PC into a zombie. Protects important system files and blocks malware installation. Innovative protection against sophisticated buffer overflow attacks.
  • 24
    FileScan.IO Reviews
    Today, a major problem in threat detection is that static analysis tools do not go deep enough. They often fail to extract relevant Indicator of Compromise ("IOCs") due to sophisticated obfuscation or encryption (often multi-layered). This leads to the requirement of a second stage sandbox, which in general does not scale well and is expensive. FileScan.IO solves this problem. It is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance
  • 25
    OPSWAT Reviews
    Our goal is to eradicate malware and zero-day threats. We believe that every file and device is a threat. Threats should be addressed at all points, at all times, including entry, exit, and rest. Our products are focused on threat prevention and process generation for secure data transfer and device access. The result is a system that is efficient and minimizes the risk of compromise. 98% of U.S. nuke power plants trust OPSWAT for cybersecurity compliance. Solutions designed to protect critical infrastructure. MetaDefender Kiosk is a digital security guard that inspects all media for malware, vulnerabilities and sensitive data. It ensures compliance with security policies. MetaDefender Drive is a portable perimeter that inspects devices before they start up. MetaDefender Vault protects sensitive files by providing secure file storage and retrieval.
  • 26
    VMRay Reviews
    VMRay provides technology partners and enterprises worldwide with the best-in-class, scalable and automated malware analysis and detection systems that significantly reduce their vulnerability to malware-related threats and attacks.
  • 27
    Avast Premium Security Reviews
    One of the oldest hacking techniques is fake (or fake) websites. Avast Premium Security scans websites to identify security risks on your computer and mobile phone. This allows you to shop online and bank securely from any device. Remote access attacks are increasing in frequency. You don't want a hacker to remotely control your computer and infect it or lock your files with ransomware. Avast Premium Security protects your computer against these attacks. Ransomware, viruses, scams, malware, and other attacks are more prevalent on Windows than any other operating systems. If you own a PC, the better your protection is. Malware can infect your Mac. Malicious websites and vulnerable Wi-Fi networks aren't the only threats Macs face. Malicious websites, vulnerable Wi-Fi networks, and other threats can also pose a threat to your safety if you don't have the right protection. Both malware and theft are possible with Android phones.
  • 28
    Deep Freeze Reviews
    Faronics Deep Freeze makes computers indestructible It freezes a snapshot of a computer’s desired configuration and settings as defined by the IT Admin. Any unwanted or unwelcome changes to the system are removed and restored to their Frozen state with an instant reboot. Freeze your endpoints in the desired state. With a simple reboot, you can restore from any unanticipated changes. Users can have unrestricted access to their computer and they won't be locked down for security reasons. Users can reverse configuration drifts by simply rebooting. Protect computers from phishing scams by reversing malicious changes after a reboot. Only approved software is allowed to remain, and any unauthorized software is deleted. This ensures that you are in compliance with your license. You can effectively reverse malicious changes to computers, including zero-day threats.
  • 29
    AP Lens Reviews
    AP Lens is a Sandbox browser that isolates networks by using DNS Whitelisting. We stop the attack before it reaches your network. What does AP Lens offer? Web Filtering: Flexible, user-friendly content blocking. Anti-Phishing - Stop looking-alike domains with 100% accuracy Ransomware Protection: Protect your network from hackers without affecting your business applications. Secure Remote Work: Use VPN to enforce internet usage policies. AP Lens Augmented whitelist: No more 0-Day Attacks - Compliance: AP Lens meets the regulatory requirements of cybersecurity insurance policies. - One-Click Installation - No need to set up or update the user's computer. - No Maintenance: Stop malware or phishing without constant monitoring Our team has over 20 years of combined experience in cyber security, cloud security and information protection in various industries, such as the private sector and public sector.
  • 30
    Apozy Airlock Reviews
    Apozy Airlock. The browser endpoint detection platform and response platform that neutralizes all web attacks in just one click. The Internet can be dangerous. It doesn't have it to be. Airlock plugs the gap in the EPP/EDR. It protects your browser and delivers a safe, secure, and lightning-fast internet connection. Airlock is powered by the first visually-aware native browser isolate platform with over 6 petabytes visual data. It prevents web attacks in real-time. Airlock stops spearfishing from happening. Airlock's technology protects anyone clicking on malicious links by sandboxing them.
  • 31
    SonarQube Reviews
    SonarSource creates world-class products to ensure Code Quality and Security. SonarQube, our open-source and commercial code analysis tool - SonarQube -- supports 27 programming languages. This allows dev teams of all sizes to resolve coding issues in their existing workflows.
  • 32
    Comodo Antivirus Reviews
    For $29.99 per device, you get complete protection for all your devices. This includes an award-winning firewall and host intrusion prevention, buffer overflow protection, and sandbox to untrusted software. Our antivirus program provides everything your family needs to surf the internet safely and use your device. The free download provides basic protection for your computer, but it may not be sufficient depending on your specific needs. Complete Antivirus protects your computer while you shop online and offers unlimited product support. We believe in creating a safe and secure environment for everyone. This is why we offer the best value on market. We are a company that creates the most advanced cyber security solutions for enterprise businesses. We also use that technology to protect homes around the world with Comodo Antivirus.
  • 33
    Intezer Analyze Reviews
    Intezer’s Autonomous SOC platform triages alerts 24/7, investigates threats, and auto-remediates incidents for you. "Autonomously" investigate and triage every incident, with Intezer’s platform working like your Tier 1 SOC to escalate only the confirmed, serious threats. Easily integrate your security tools to get immediate value and streamline your existing workflows. Using intelligent automation built for incident responders, Intezer saves your team from time wasted on false positives, repetitive analysis tasks, and too many escalated alerts. What is Intezer? Intezer isn't really a SOAR, sandbox, or MDR platform, but it could replace any of those for your team. Intezer goes beyond automated SOAR playbooks, sandboxing, or manual alert triage to autonomously take action, make smart decisions, and give your team exactly what you need to respond quickly to serious threats. Over the years, we’ve fine-tuned and expanded the capabilities of Intezer’s proprietary code-analysis engine, AI, and algorithms to automate more and more of the time-consuming or repetitive tasks for security teams. Intezer is designed to analyze, reverse engineer, and investigate every alert while "thinking" like an experienced security analyst.
  • 34
    Hybrid Analysis Reviews
    These are common 'how to' and 'troubleshooting guides for the Falcon Sandbox platform and community platform. You can navigate through the articles by using the menu on the left. Hybrid Analysis requires users to go through the Hybrid Analysis Vetting Process before they can obtain an API key or download malware samples. Please be aware that you must adhere to the Hybrid Analysis Terms & Conditions and only use these samples as research purposes. It is not allowed to share your API key or user credentials with anyone else. If you suspect that your API key, or user credentials, have been compromised, please notify Hybrid Analysis immediately. Sometimes, a vetting request may be rejected because of incomplete data, missing real name, real company name, or any other means of validating cybersecurity credentials. It is possible to submit a vetting request again in this instance.
  • 35
    AhnLab Xcanner Reviews
    Due to their sensitive nature and outdated OS, it is difficult to apply the most recent security patch to fixed function systems such as Industrial Control Systems, Point of Sales (POS) Systems and KIOSKs. They are vulnerable to malware infection. These systems are often placed in low-bandwidth networks or air-gapped networks. Because these environments are limited to a set of processes that require minimal system requirements, it is often difficult to perform engine updates, real time detection and remediation using security programs designed for the PC environment. AhnLab Xcanner allows users to customize scan and repair options for each operating environment. There are no conflicts with pre-installed security software. It is easy to use and can be used by facility managers and workers on-site with no security knowledge.
  • 36
    Zemana AntiMalware Reviews
    Scanning your computer for malware, spyware, viruses detection and removal is fast and easy. It detects and removes unwanted browser add-ons, adware and toolbars as well as any other malware. Based on your feedback, we are currently developing this product. Do not let malware steal your computer! Zemana is a cyber security company that protects you from identity theft, credit card fraud and other threats of the internet. This company is privately owned and was founded in 2007 by three college-educated graduates. Because there was no product that could stop the rapid increase in hacking variants, they wanted to offer more advanced security solutions. This is how Zemana AntiLogger, our pioneer product, was born. Zemana AntiLogger is not a virus database that only contains known variants. It was designed to block any suspicious or unexpected activity from a computer.
  • 37
    Threat.Zone Reviews

    Threat.Zone

    Malwation

    $50 per month
    Threat.Zone is an interactive, hypervisor-based tool that analyzes malware and can be used to fight newer types.
  • 38
    PolySwarm Reviews

    PolySwarm

    PolySwarm

    $299 per month
    PolySwarm is unlike any other multiscanner: there is money at stake. Threat detection engines back their opinions at the artifact level (file URL, etc.). Based on their accuracy, they are economically rewarded or penalized. The following process is automated, and executed in near real-time by software engines. PolySwarm's network can be accessed via API or web interface. Crowdsourced intelligence (engine determinations), and a final score are sent back to the user. The reward is the money earned from the bounty and assertions. It is securely escrowed in an Ethereum smart-contract. Engines that make the correct assertion are awarded the initial bounty from an enterprise and the money included by the losing engines with their assertions.
  • 39
    Polyspace Code Prover Reviews
    Polyspace Code Ver is a static analysis tool which proves that there are no run-time errors such as overflow, divide by zero, out-of bounds array access and other errors. It does not require program execution, instrumentation of code, or test cases. Polyspace Code Prover is a formal method that uses abstract interpretation and semantic analysis to verify the interprocedural behavior, control flow, and data flows of software. It can be used on generated code or handwritten code. Each operation is color coded to indicate if it is free from run-time errors or if it has been proven to fail. Polyspace Code Prover made me realize that it is different from other static code analyzers because it runs code. The time it takes to run the first test is one of the main drawbacks.
  • 40
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 41
    DoubleCheck Code Analysis Reviews
    Traditional debugging and testing methods are not sufficient to ensure software quality, reliability, security, and security in today’s complex code bases. Static source code analyzers and other automated tools are more effective at detecting defects that could lead to buffer overflows, resource leaking, and other security or reliability issues. These types of defects are often missed by compilers when they perform standard builds, runtime testing, or in field operations. DoubleCheck, which is integrated into the Green Hills C/C++ compiler, is a static analyzer that runs as a separate tool. DoubleCheck uses efficient and accurate analysis algorithms that have been field-proven over 30+ years of creating embedded development tools. DoubleCheck can be used to perform both compilation and defect analysis in one tool.
  • 42
    Offensive 360 Reviews
    We have spent years researching to create a product that is affordable and offers the best quality in the SAST industry. We have spent years researching to create a product that is affordable for any organization and has the best quality in the industry. O'360 performs a thorough source code analysis, identifying flaws within the open-source components that are used in your project. It also offers malware analysis and licensing analysis as well as IaC. All of these are enabled by our "Brain Technology". Offensive 360 was developed by cybersecurity experts, not investors. It's unlimited because we don't charge based on the number of lines of code, users, or projects. O360 also identifies vulnerabilities which most SAST tools on the market would not find.
  • 43
    Clair Reviews
    Clair is an open source project that allows static analysis of vulnerabilities in application containers. This includes OCI and docker. The Clair API allows clients to index their container images, and then match it against known vulnerabilities. Our goal is to provide a better understanding of the security of container-based infrastructure. Clair, a French term that means clear, bright, transparent, was the name of the project. Clair's representation for a container image is called Manifests. Clair uses the fact that OCI Layers and Manifests are content-addressed in order to reduce duplicated work.
  • 44
    Jedi Reviews
    Jedi is a Python static analysis tool that can be used in IDEs and editor plugins. Jedi focuses on autocompletion, goto functionality, and has a lot of other features. Other features include code search, refactoring and finding references. Jedi offers a simple API for use. A reference implementation is available as a VIM Plugin. It is possible to autocompletion your REPL. IPython uses it natively. You can also install it for the CPython REPL. Jedi is well-tested and should have few bugs. A script is the foundation for Jedi completions, goto, or whatever else you might need. Interpreter is the other part of this class. It works with actual dictionary and can also work with a REPL. This class should be used when editing code in an editor. Most methods have both a line parameter and a column parameter. Jedi lines are always 1-based, while columns are always zero-based. They are not always documented to avoid repetition.
  • 45
    PT Application Inspector Reviews
    PT Application Inspector is a source code analyzer that provides high-quality analysis and easy tools to automatically confirm vulnerabilities. This allows security specialists and developers to work more efficiently and speed up the process of creating reports. Combining static, dynamic, as well as interactive application security testing (SAST+ DAST+ IAST) yields unparalleled results. PT Application Inspector only identifies the real vulnerabilities, so you can concentrate on the issues that really matter. Special features such as automatic vulnerability verification, filtering and incremental scanning for each vulnerability, as well interactive data flow diagrams (DFDs) for each vulnerability, make remediation much faster. Reduce vulnerabilities in the final product, and reduce the cost of fixing them. Analyze the software at the very beginning of its development.
  • 46
    YAG-Suite Reviews

    YAG-Suite

    YAGAAN

    From €500/token or €150/mo
    The YAG Suite is a French-made innovative tool that takes SAST to the next level. YAGAAN is a combination of static analysis and machine-learning. It offers customers more than a sourcecode scanner. It also offers a smart suite to support application security audits and security and privacy through DevSecOps design processes. The YAG-Suite supports developers in understanding the vulnerability causes and consequences. It goes beyond traditional vulnerability detection. Its contextual remediation helps them to quickly fix the problem and improve their secure coding skills. YAG-Suite's unique 'code mining' allows for security investigations of unknown applications. It maps all relevant security mechanisms and provides querying capabilities to search out 0-days and other non-automatically detectable risks. PHP, Java and Python are currently supported. Next languages in roadmap are JS, C and C++.
  • 47
    CodePeer Reviews
    The Most Comprehensive Static Analysis Toolsuite available for Ada. CodePeer assists developers to gain a deeper understanding of their code and create more reliable and secure software systems. CodePeer is an Ada code analyzer that detects logic and run-time errors. It helps to identify errors at every stage of the development process. CodePeer can improve the quality of your code, and make it easier to do safety and/or security analyses. CodePeer can be used standalone on Windows or Linux platforms. It can also be integrated into GNAT Pro's development environment. It can detect many of the "Top 25 Most Dangerous Software errors" in the Common Weakness Enumeration. CodePeer supports all Ada versions (83, 95 and 2005, as well as 2012). CodePeer is a certified Verification Tool under the EN 50128 and DO-178B software standards.
  • 48
    DeepSource Reviews

    DeepSource

    DeepSource

    $12 per user per month
    DeepSource allows you to automatically identify and fix bugs in your code during code reviews. This includes security flaws, anti-patterns and bug risks. It takes less that 5 minutes to create your Bitbucket or GitLab account. It works with Python, Go, Ruby and JavaScript.
  • 49
    Moderne Reviews
    Reduce static code analysis time from 1000s to just minutes. Security vulnerabilities can be fixed across hundreds of repositories in a matter of minutes. Moderne automates code-remediation tasks, allowing developers to deliver more business value every day. Automate safe, sweeping codebase changes that improve quality, security, cost, and code quality. Manage dependencies in your software supply chain - keeping software up-to-date continuously. Eliminate code smells automatically, without the scanning noise of SAST or SCA tools. You will always work in high-quality code. It's the last shift for security. Modern applications naturally accumulate technical debt. They are made up of many codebases and software ecosystems, which include custom, third-party and open-source code. Maintaining your code has become more complicated due to software complexity.
  • 50
    Codacy Reviews

    Codacy

    Codacy

    $15.00/month/user
    Codacy is an automated code review tool. It helps identify problems through static code analysis. This allows engineering teams to save time and tackle technical debt. Codacy seamlessly integrates with your existing workflows on Git provider as well as with Slack and JIRA or using Webhooks. Each commit and pull-request includes notifications about security issues, code coverage, duplicate code, and code complexity. Advanced code metrics provide insight into the health of a project as well as team performance and other metrics. The Codacy CLI allows you to run Codacy code analysis locally. This allows teams to see Codacy results without needing to check their Git provider, or the Codacy app. Codacy supports more than 30 programming languages and is available in free open source and enterprise versions (cloud or self-hosted). For more see https://www.codacy.com/