Best TrustInSoft Analyzer Alternatives in 2024

Find the top alternatives to TrustInSoft Analyzer currently available. Compare ratings, reviews, pricing, and features of TrustInSoft Analyzer alternatives in 2024. Slashdot lists the best TrustInSoft Analyzer alternatives on the market that offer competing products that are similar to TrustInSoft Analyzer. Sort through TrustInSoft Analyzer alternatives below to make the best choice for your needs

  • 1
    Parasoft Reviews
    See Software
    Learn More
    Compare Both
    Parasoft's mission is to provide automated testing solutions and expertise that empower organizations to expedite delivery of safe and reliable software. A powerful unified C and C++ test automation solution for static analysis, unit testing and structural code coverage, Parasoft C/C++test helps satisfy compliance with industry functional safety and security requirements for embedded software systems.
  • 2
    Mend.io Reviews

    Mend.io

    Mend.io

    $12,000 per year
    1 Rating
    Mend.io (formerly WhiteSource), the leading solution for agile open-source security and license compliance management, integrates with DevOps pipeline in real time to detect vulnerable open-source libraries. It offers policy automation and remediation paths to speed up the time-to-fix. It prioritizes vulnerability alerts according to usage analysis. We support more than 200 programming languages. We also offer the largest vulnerability database, aggregating information from dozens peer-reviewed, trusted sources. Software exposure is reduced by 90% using trusted prioritization and updated. There is no context switching and integrated native workflows that eliminate time-consuming security research. Developers can meet tight deadlines by having their remediation time reduced to 80 percent. One interface that works across custom and open source code maximizes efficiency and ease.
  • 3
    Kiuwan Code Security Reviews
    Top Pick
    Security Solutions for Your DevOps Process Automate scanning your code to find and fix vulnerabilities. Kiuwan Code Security is compliant with the strictest security standards, such OWASP or CWE. It integrates with top DevOps tools and covers all important languages. Static application security testing and source analysis are both effective, and affordable solutions for all sizes of teams. Kiuwan provides a wide range of essential functionality that can be integrated into your internal development infrastructure. Quick vulnerability detection: Simple and quick setup. You can scan your area and receive results in minutes. DevOps Approach to Code Security: Integrate Kiuwan into your Ci/CD/DevOps Pipeline to automate your security process. Flexible Licensing Options. There are many options. One-time scans and continuous scanning. Kiuwan also offers On-Premise or Saas models.
  • 4
    CodePeer Reviews
    The Most Comprehensive Static Analysis Toolsuite available for Ada. CodePeer assists developers to gain a deeper understanding of their code and create more reliable and secure software systems. CodePeer is an Ada code analyzer that detects logic and run-time errors. It helps to identify errors at every stage of the development process. CodePeer can improve the quality of your code, and make it easier to do safety and/or security analyses. CodePeer can be used standalone on Windows or Linux platforms. It can also be integrated into GNAT Pro's development environment. It can detect many of the "Top 25 Most Dangerous Software errors" in the Common Weakness Enumeration. CodePeer supports all Ada versions (83, 95 and 2005, as well as 2012). CodePeer is a certified Verification Tool under the EN 50128 and DO-178B software standards.
  • 5
    OpenText Fortify Static Code Analyzer Reviews
    Find and fix security problems early with the most accurate results available in the industry. The OpenText™, Fortify™, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
  • 6
    PT Application Inspector Reviews
    PT Application Inspector is a source code analyzer that provides high-quality analysis and easy tools to automatically confirm vulnerabilities. This allows security specialists and developers to work more efficiently and speed up the process of creating reports. Combining static, dynamic, as well as interactive application security testing (SAST+ DAST+ IAST) yields unparalleled results. PT Application Inspector only identifies the real vulnerabilities, so you can concentrate on the issues that really matter. Special features such as automatic vulnerability verification, filtering and incremental scanning for each vulnerability, as well interactive data flow diagrams (DFDs) for each vulnerability, make remediation much faster. Reduce vulnerabilities in the final product, and reduce the cost of fixing them. Analyze the software at the very beginning of its development.
  • 7
    bugScout Reviews
    Platform for detecting security flaws and analyzing the code quality of applications. bugScout was founded in 2010 with the goal of improving global application security through DevOps and audit. Our mission is to encourage safe development and protect your company's reputation, information, and assets. BugScout®, a security audit company that is backed by security experts and ethical hackers, follows international security standards. We are at the forefront in cybercrime techniques to ensure our customers' applications remain safe and secure. We combine security and quality to offer the lowest false positive rate and the fastest analysis. SonarQube is 100% integrated into the platform, making it the lightest on the market. This platform unites IAST and SAST, promoting the most comprehensive and flexible source code audit available on the market to detect Application Security Vulnerabilities.
  • 8
    Snappytick Reviews

    Snappytick

    Snappycode Audit

    $549 per month
    Snappy Tick Source Edition is a source-code review tool that helps to identify vulnerabilities in source code. We offer Source Code Review and Static Code Analysis tools. An In-line auditing approach will help you identify the most important security issues in your application. It will also verify that there are adequate security controls. SnappyTick Standard Edition (DAST), is a Dynamic application security tool that performs grey box and black box testing. Analyze the responses and requests to find vulnerabilities in an application. This can be done while the applications are still running. SnappyTick has amazing features. Multilingual scanning is possible. The best reporting that highlights the exact source files, line numbers, subsections, and even lines that are affected.
  • 9
    CodeSonar Reviews
    CodeSonar uses a unified dataflow with symbolic execution analysis to examine the entire application's computations. CodeSonar's static analyze engine is extremely deep and does not rely on pattern matching or similar approximations. It finds 3-5 times more defects than other static analysis tools. SAST tools are able to be easily integrated into any team's software development process, unlike many other tools such as testing tools and compilers. SAST technologies such as CodeSonar attach to existing build environments to add analysis information. CodeSonar works in the same way as a compiler. However, CodeSonar creates an abstraction model of your entire program, instead of creating object codes. CodeSonar's symbolic execution engine analyzes the derived model and makes connections between them.
  • 10
    YAG-Suite Reviews

    YAG-Suite

    YAGAAN

    From €500/token or €150/mo
    The YAG Suite is a French-made innovative tool that takes SAST to the next level. YAGAAN is a combination of static analysis and machine-learning. It offers customers more than a sourcecode scanner. It also offers a smart suite to support application security audits and security and privacy through DevSecOps design processes. The YAG-Suite supports developers in understanding the vulnerability causes and consequences. It goes beyond traditional vulnerability detection. Its contextual remediation helps them to quickly fix the problem and improve their secure coding skills. YAG-Suite's unique 'code mining' allows for security investigations of unknown applications. It maps all relevant security mechanisms and provides querying capabilities to search out 0-days and other non-automatically detectable risks. PHP, Java and Python are currently supported. Next languages in roadmap are JS, C and C++.
  • 11
    SonarQube Reviews
    SonarSource creates world-class products to ensure Code Quality and Security. SonarQube, our open-source and commercial code analysis tool - SonarQube -- supports 27 programming languages. This allows dev teams of all sizes to resolve coding issues in their existing workflows.
  • 12
    Sparrow SAST Reviews
    Support over 20 languages including Java, JSP, C/C++, C#, Python, Swift, ASP(.NET), ABAP, Object C, etc. Conforms to international security standards and guidelines. Analysis of MVC structure, associated files, and analysis function call relationship at various levels. Incremental analysis: Reduce analysis time by only analysing newly added, modified files as well as their associated files. To identify vulnerabilities and improve search results, you can interact with other Sparrow AST solutions (DAST or RASP). Track and track vulnerabilities from their origin to the actual code with the issue navigator. Automated real-source code correction guide. Automated classification and analysis of vulnerabilities. Dashboard for analysis results management and statistics. Management of centralized rules (Checker), based on information such as risk levels, option, and other.
  • 13
    GuardRails Reviews

    GuardRails

    GuardRails

    $35 per user per month
    Modern development teams are empowered to identify, fix, and prevent vulnerabilities in source code, open-source libraries, secret management, cloud configuration, and other areas. Modern development teams are empowered to identify, fix, and prevent security flaws in their applications. Continuous security scanning speeds up feature shipping and reduces cycle time. Our expert system reduces false alarms and only informs you about security issues that are relevant. Software that is consistently scanned across all product lines will be more secure. GuardRails integrates seamlessly with modern Version Control Systems such as GitLab and Github. GuardRails automatically selects the appropriate security engines to run based upon the languages found in a repository. Each rule is carefully curated to determine whether it has a high level security impact issue. This results in less noise. A system has been developed that detects false positives and is constantly improved to make it more accurate.
  • 14
    beSOURCE Reviews

    beSOURCE

    Beyond Security (Fortra)

    Use potent code analysis to integrate security into SDLC. Software development must include security. It has not been historically. Static application security testing was used to be separated from Code quality reviews. This resulted in limited impact and value. beSOURCE focuses on the code security of applications and integrates SecOps with DevOps. Other SAST offerings view security as a separate function. Beyond Security has turned this model on its head by adopting the SecOps perspective when addressing security from every angle. Security Standards. beSOURCE adheres all relevant standards.
  • 15
    Visual Expert Reviews
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL and PowerBuilder. It identifies code dependencies to let you modify the code without breaking your application. It also scans your code to detect security flaws, quality, performance and maintenability issues. Identify breaking changes with impact analysis. Scan the code to find security vulnerabilities, bugs and maintenance issues. Integrate continuous code inspection in a CI workflow. Understand the inner workings and document your code with call graphs, code diagrams, CRUD matrices, and object dependency matrices (ODMs). Automatically generate source code documentation in HTML format. Navigate your code with hyperlinks. Compare two pieces of code, databases or entire applications. Improve maintainability. Clean up code. Comply with development standards. Analyze and improve database code performance: Find slow objects and SQL queries, optimize a slow object, a call chain, a slow SQL query, display a query execution plan.
  • 16
    Jtest Reviews
    Maintain high-quality code while adhering to agile development cycles. Jtest's extensive Java testing tools will ensure that you code flawlessly at every stage of Java software development. Streamline Compliance with Security Standards. Ensure that your Java code conforms to industry security standards. Automated generation of compliance verification documentation Get Quality Software Out Faster Java testing tools can be integrated to detect defects faster and more efficiently. Reduce time and costs by avoiding costly and complicated problems later. Increase your return on unit testing. Create a set of JUnit test suites that are easy to maintain and optimize for code coverage. Smart test execution allows you to get faster feedback from CI as well as within your IDE. Parasoft Jtest integrates seamlessly into your development ecosystem and CI/CD pipeline for real-time, intelligent feedback about your testing and compliance progress.
  • 17
    Qwiet AI Reviews
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 18
    Klocwork Reviews
    Klocwork static code analysis for C, C++ and C#, JavaScript, and the SAST tool for JavaScript, helps to identify software security, reliability, quality, and compliance issues. Klocwork is designed for enterprise DevOps/DevSecOps. It scales to any project, integrates with large complex environments and a wide variety of developer tools. It also provides control, collaboration and reporting for the entire enterprise. Klocwork is the most popular static analyzer, allowing developers to work faster while still maintaining security and quality. Klocwork static application security tests (SASTs) are available for DevOps (DevSecOps). Our security standards help to identify security flaws and allow you to fix them quickly. They also prove compliance with internationally recognized security standards. Klocwork integrates easily with CI/CD tools and containers, as well as cloud services and machine provisioning, making automated security testing simple.
  • 19
    Checkmarx Reviews
    The Checkmarx Software Security Platform is a centralized platform for managing your software security solutions. This includes Static Application Security Testing, Interactive Application Security Testing and Software Composition Analysis. It also provides application security training and skill development. The Checkmarx Software Security Platform is designed to meet the needs of every organization. It offers a wide range of options, including on-premises and private cloud solutions. Customers can immediately start securing code without having to adapt their infrastructure to one method. The Checkmarx Software Security Platform is a powerful tool that transforms secure application development. It offers industry-leading capabilities and one powerful resource.
  • 20
    IDA Pro Reviews
    IDA Pro, as a disassembler, can create maps of their execution to show binary instructions that were actually executed by the processor in a symbolic representation. IDA Pro can generate assembly language source codes from machine-executable software and make this code more human-readable using advanced techniques. The dynamic analysis was added to IDA's debugging capabilities. It can handle remote applications and supports multiple debugging targets. Its cross-platform debugging capabilities allow instant debugging and easy connection to local and remote processes. IDA Pro allows the human analysts to override the disassembler's decisions or to give hints, so that the analyst can work seamlessly with the disassembler and more intuitively analyze binary code.
  • 21
    Brakeman Reviews
    Brakeman is a security scanner for Ruby on Rails applications. Brakeman scans your application's source code, which is a different approach to other web security scanners. Brakeman does not require you to set up your entire application stack in order to use it. Brakeman scans your application code and generates a report detailing all security issues found. Once Brakeman is installed, it doesn't require any configuration or setup. Simply run it. Brakeman is a program that only requires source code. You can create a new application using rails new and then run Brakeman to check it. Brakeman doesn't rely on spidering sites for all pages. This allows it to provide a more comprehensive coverage of an application. This includes pages that may not yet be live. Brakeman can detect security flaws before they are exploitable. Brakeman was specifically designed for Ruby on Rails applications. It can check configuration settings for best practice.
  • 22
    CodePatrol Reviews
    Automated code reviews that are driven by security. CodePatrol performs powerful SAST scanning on your project source code to identify security flaws quickly. Powered by Claranet, Checkmarx. CodePatrol supports a wide range of languages and scans your code using multiple SAST engines to provide better results. Automated alerting and user-definable filter rules keep you up-to-date on the latest code flaws in any project. CodePatrol utilizes industry-leading SAST software from Checkmarx and Claranet Cyber Security expertise to identify new threat vectors. Multiple code scanning engines can be triggered on your code base to perform detailed analysis of your project. CodePatrol can be accessed anytime to retrieve the aggregated scan results and fix security flaws in your project.
  • 23
    Coverity Reviews
    As code is being developed, you can address security and quality issues. Coverity®, a fast, accurate and highly scalable static analytics (SAST) tool that assists development and security teams to address security and quality issues early in the software development cycle (SDLC), track risks across the application portfolio, manage them, and ensure compliance with security standards and coding standards. Coverity is compatible with the Code Sight™, an IDE plugin that allows developers to identify and fix security and quality issues as they code. To minimize disruption, Coverity runs an incremental analysis in the background, giving developers real-time results. This includes CWE information and remediation guidance.
  • 24
    NTT Application Security Reviews
    The NTT Application Security Platform offers all the services necessary to protect the entire software development cycle. We help organizations reap the benefits of digital transformation without worrying about security. Be smart about application security. Our application security technology is the best in its class. We constantly scan your code and detect attack vectors. NTT Sentinel Dynamic identifies and verifies all vulnerabilities in websites and web applications. NTT Sentinel Source, NTT Scout scans your entire source code and identifies vulnerabilities. They also provide remediation advice and detailed vulnerability descriptions.
  • 25
    SonarCloud Reviews

    SonarCloud

    SonarSource

    €10 per month
    SonarCloud automatically analyzes and decorates pull request branches to maximize your throughput. To prevent undefined behavior from affecting end-users, catch tricky bugs. Security Hotspots will help you identify and fix vulnerabilities that could compromise your app. It takes just a few mouse clicks to get your code up and running. Instant access to the most recent features and enhancements. Project dashboards keep stakeholders and teams informed about code quality and releasability. Show your communities that you care about awesome by displaying project badges. Your entire stack should be concerned about code quality and security. We cover 24 languages, including C++, Java, Python, and many other. Transparency is a good thing and the trend is growing. Join the fun! Open-source projects are completely free!
  • 26
    CodeRush Reviews

    CodeRush

    DevExpress

    $49.99 one time payment
    You can instantly try your first CodeRush feature and discover how powerful it is. Refactoring for C# and Visual Basic. The fastest test.NET runner, next-generation debugging and the most efficient coding experience. You can quickly find symbols and files within your solution and navigate to code constructions relevant to the current context. CodeRush also includes Quick Navigation and Quick File Navigation, which make it quick and easy to locate symbols and open files. Analyze Code Coverage allows you to see which parts of your solution are covered and pinpoint the risky parts. The Code Coverage window displays the percentage of statements that have been covered by unit testing for each namespace, type and member of your solution.
  • 27
    Appknox Reviews
    Get world-class mobile applications faster to the market without compromising security. We can build and deploy mobile apps for your organization at scale, and we will take care of your mobile app security. Appknox is the most highly rated security solution according to Gartner. We are thrilled when our client's app is protected against all vulnerabilities. Appknox is committed to helping businesses achieve their goals today and in the future. Static Application Security Testing (SAST). Appknox SAST has 36 test cases and can analyze your source code to detect nearly every vulnerability. Our tests cover security compliances such as OWASP Top 10, PCI DSS, HIPAA, and other commonly used security threats. Dynamic Application Security Testing, (DAST). Advanced vulnerabilities can be detected while your application is still running.
  • 28
    Puma Scan Reviews

    Puma Scan

    Puma Security

    $299 per year
    Developers can run PumaScan Professional End User Edition with a Visual Studio extension. This edition has enhanced features, fewer false negatives, and more support options. End User licenses are valid for a year and can be renewed annually. The Server Edition allows you to integrate your build server with command line scanning without using Visual Studio. Each Server license can be used on up 5 build agents within a single organization. Bundles of Build Agent Bundles may be purchased in groups up to 5. Azure DevOps Extension includes a Puma Scans build task to your Azure DevOps Pipelines. Azure DevOps Standard licenses permit scanning in up to 20 pipelines. Azure DevOps Unlimited licenses permit unlimited scanning within one organization.
  • 29
    ReSharper Reviews

    ReSharper

    JetBrains

    $12.90 per user per month
    Visual Studio Extension for.NET developers. C#, VB.NET and XAML are available for code quality analysis in C#, VB.NET and ASP.NET MVC. Your code will be immediately analyzed and you can see if it needs to be improved. ReSharper not only warns you when your code is broken, but it also provides hundreds of quick-fixes that can be used to fix problems immediately. You can choose the best quick-fix for almost any case from a wide range of options. Automated solution-wide code restructurings allow you to safely modify your code base. ReSharper is the perfect tool to help you revitalize legacy code and organize your project structure. You can quickly navigate and search the entire solution. You can jump to any file, type or member of a type or navigate from a specific symbol's usages, base symbols, or implementations.
  • 30
    codebeat Reviews

    codebeat

    codequest

    $20 per user per month
    Codebeat can be used to track every quality change in your Github repositories, Bitbucket, GitLab, or self-hosted repositories. We will get you up and running within seconds. codebeat supports many programming languages and automates code review. It will help you prioritize problems and identify quick wins in both your web and mobile apps. Codebeat is a great tool for managing teams and open-source contributors. You can assign access levels and move people around between projects in seconds. This is ideal for small and large groups.
  • 31
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 32
    BMC Compuware Xpediter Reviews
    BMC Compuware Xpediter, a collection of debuggers, interactive analysis tools, and debuggers for COBOL, Assembler and PL/I programs, helps developers quickly understand applications and make changes in a secure environment. Even if they don't know the source code, it allows them to quickly fix problems. Xpediter allows developers to quickly jump into interactive testing sessions and move applications into production faster. You can see line-by-line execution of code and manage all aspects of program execution. Code Coverage allows you to view metrics and see proof of execution for multi-platform applications. You can access Abend-AID diagnostic capabilities within a debugging session. Integrate Topaz for Program Analysis to see a graphical representation of the source code. Topaz for Total Test can be used to build a complete portfolio of automated virtualized test cases. Remotely intercept and debug mainframe transactions.
  • 33
    PlatformIO Reviews
    PlatformIO is a professional collaborative platform for embedded programming. PlatformIO is a next-generation collaborative platform for embedded software development. It allows customers to save time and money by greatly reducing the costs and labor involved in creating and maintaining product code. We believe that the embedded systems industry needs to be reinvented. Not only are IDEs and tools built using technology from the 1990s but they also have many requirements and platform-dependent configurations which prevent talented developers from becoming embedded engineers. This is the most popular IDE solution for Microsoft Visual Studio Code. An integrated development environment that is user-friendly and extensible. It includes a variety of powerful tools and features that will speed up the creation and delivery embedded products. PlatformIO is written entirely in Python and does not require any additional libraries or tools from an operation system.
  • 34
    Polyspace Code Prover Reviews
    Polyspace Code Ver is a static analysis tool which proves that there are no run-time errors such as overflow, divide by zero, out-of bounds array access and other errors. It does not require program execution, instrumentation of code, or test cases. Polyspace Code Prover is a formal method that uses abstract interpretation and semantic analysis to verify the interprocedural behavior, control flow, and data flows of software. It can be used on generated code or handwritten code. Each operation is color coded to indicate if it is free from run-time errors or if it has been proven to fail. Polyspace Code Prover made me realize that it is different from other static code analyzers because it runs code. The time it takes to run the first test is one of the main drawbacks.
  • 35
    DoubleCheck Code Analysis Reviews
    Traditional debugging and testing methods are not sufficient to ensure software quality, reliability, security, and security in today’s complex code bases. Static source code analyzers and other automated tools are more effective at detecting defects that could lead to buffer overflows, resource leaking, and other security or reliability issues. These types of defects are often missed by compilers when they perform standard builds, runtime testing, or in field operations. DoubleCheck, which is integrated into the Green Hills C/C++ compiler, is a static analyzer that runs as a separate tool. DoubleCheck uses efficient and accurate analysis algorithms that have been field-proven over 30+ years of creating embedded development tools. DoubleCheck can be used to perform both compilation and defect analysis in one tool.
  • 36
    Backslash Security Reviews
    Ensure the security and integrity of your code. Identify externally accessible data flows and vulnerabilities to effectively mitigate risk. By identifying the real attack paths that lead to reachable code we allow you to fix only code and open source software that are in use and reachable. Avoid overloading development teams with irrelevant vulnerability. Prioritize risk-mitigation efforts more effectively to ensure a focused and efficient approach to security. Reduce the noise CSPM and CNAPP create by removing non-reachable packages. Analyze your software components and dependencies to identify any known vulnerabilities or outdated library that could pose a risk. Backslash analyses both direct and transitive package, ensuring coverage of 100%. It is more effective than existing tools that only focus on direct packages.
  • 37
    froglogic Coco Reviews

    froglogic Coco

    froglogic

    €124.17 per month
    Coco®, a tool for multi-language code coverage, is available. Automated source code instrumentation can be used to measure test coverage for statements, branches, and conditions. When a test suite is run against an instrumented application, data can be collected that can be later analyzed. This analysis can be used for understanding how much of the source code was touched by tests, which additional test suites need to be written, and how the test coverage has changed over time. Identify dead or untested code, redundant tests, and untested code. Identify the impact of a patch and code coverage. Coco supports branch coverage, statement coverage, MC/DC, and other levels. Linux, Windows, RTOS, and other platforms. GCC, Visual Studio and embedded compilers are all available. You can choose from text, HTML, XML and Cobertura report formats. Coco can also integrate with other build, test, and CI frameworks such as JUnit Jenkins, SonarQube, and SonarQube.
  • 38
    Contrast Assess Reviews
    This new type of security is specifically designed to protect software. Integrate security into your toolchain to resolve security issues within minutes of installation. Developers can now find and fix vulnerabilities by using Contrast agents, which monitor code and report directly to security experts. Security teams can now focus on governance, instead of worrying about code monitoring. Contrast Assess deploys a smart agent that instruments the application using smart sensors. The code can be analyzed from within the application in real-time. Instrumentation reduces false positives that can slow down security teams and developers. Integrating security into your toolchain will help you resolve security issues quickly. Contrast Assess seamlessly integrates into the software lifecycle and into the tool sets that developers and operations teams already use, including native integration to ChatOps, ticketing system and CI/CD tools and a RESTful API.
  • 39
    Splint Reviews

    Splint

    University of Virginia

    The University of Virginia Department of Computer Science has developed and maintained Splint. David Evans is the project leader, and the primary developer for Splint. David Larochelle created the memory bounds testing. Splint was developed by four University of Virginia students, Hien Phan, Mike Lanouette, David Friedman and Mike Friedman. Splint is the successor of LCLint. This tool was originally developed as part of a joint research project by the Massachusetts Institute of Technology (MIT) and the Digital Equipment Corporation's System Research Center (DEC). LCLint was developed and designed by David Evans. Jim Horning and John Guttag had the original idea of LCLint, a static checking tool that could detect inconsistencies between LCL specifications & their C implementations. They were invaluable in the development of the tool's functionality and design.
  • 40
    Sonatype Lift Reviews
    During code review, you can find critical performance, reliability, or security bugs that are easiest to fix. Sonatype Lift is a cloud-native code analysis platform that's collaborative and built for developers. It analyzes every developer pull request to identify and fix security, reliability, style, and reliability issues. Then, it reports them as comments to code review where they are 70x more likely get fixed. The first deep code analysis tool that focuses on code quality will elevate your development. Sonatype Lift is a part of the development process. It analyzes, reports, and provides feedback on bugs in the same way as your peers in peer code review. It is compatible with the existing development environments such as Bitbucket, GitLab, and GitHub. The Lift-bot instantly reports any pull request with vulnerability and bug information. One tool allows you to go beyond traditional linting to deeper analysis of interprocedural codes.
  • 41
    DerScanner Reviews
    DerScanner combines static (SAST), dynamics (DAST) as well as software composition analysis (SCA), all in one interface. It allows you to check your own code and open-source code with one solution. Compare the results of SAST with DAST. Verify the vulnerabilities detected and eliminate them first. Strengthen your code and fix vulnerabilities in your own code as well as third-party code. Perform an independent code analysis with developers-agnostic applications analysis. Detect vulnerabilities and features that are not documented in the code, at any stage of the application lifecycle. Secure legacy apps and control your in-house or external developers. Improve user experience and feedback by using a secure and smoothly-working application.
  • 42
    Sider Scan Reviews
    Sider Scan is a fast tool that detects duplicate code and monitors for problems. GitLab CI/CD integration, GitHubActions, Jenkins & CircleCI® integration. Installation using a Docker image. Easy sharing of analysis details between teams. The background runs continuous and fast analysis. Support via phone and email for all product questions. Sider Scan improves code quality and maintenance with detailed duplicate code analysis. It is designed to complement other analysis tools and support continuous delivery. Sider locates duplicate blocks of code within your project and group them. A diff library is created for each pair of duplicates. Pattern analyses are then initiated to determine if any problems exist. This is known as the "pattern" method of analysis. Time-series analysis can only be done if the scan is performed at regular intervals.
  • 43
    Riscure True Code Reviews
    True Code automates vulnerability identification in the SDLC process and DevSecOps process, allowing developers to efficiently produce secure code. True Code allows security evaluators to collaborate naturally with the development team to identify vulnerabilities early and resolve them quickly to make the transition to the left. We draw on years of experience in connected device security across many industries to prevent hacks that can cause customer trust, revenue loss, and costly mitigations. Software evaluation used to be a manual process that was costly and took a long time. It is quite common for an evaluation to be performed at the end of a development cycle. This results in higher costs to resolve problems than if the issues were discovered during the development phase.
  • 44
    COBOL Analyzer Reviews
    COBOL Analyzer allows developers to continuously analyze their code before, during and after changes are made in their local environment. This is done before committing the changes to the source control stream. COBOL Analyzer uses an industry-standard relational database management system (RDBMS), for central storage of application information. Interactive visualizations and intuitive interfaces allow stakeholders to see the application and developers to receive updates on code changes. The COBOL Analyzer solution comes with a pre-built query list that allows you to find points of interest in the application code. The COBOL Analyzer solution detects all code affected by a planned code change event. COBOL Analyzer allows developers to continuously analyze their code, before and after any changes are made in their local environment.
  • 45
    Oxeye Reviews
    Oxeye is designed for exposing vulnerable flows in distributed cloud native code. To verify risks in both Dev- and Runtime environments, we incorporate next-generation SAST and DAST, IAST and SCA capabilities. Oxeye is designed for developers and AppSec team members. It helps to shift-left security while speeding development cycles, reducing friction and eliminating vulnerabilities. We deliver reliable results and high accuracy. Oxeye analyzes code vulnerabilities across microservices and provides contextualized risk assessments enriched with infrastructure configuration data. Oxeye makes it easy for developers to identify and fix vulnerabilities. We provide the vulnerability visibility flow, steps for reproducing, and exact line of code. Oxeye provides a seamless integration with Daemonset, and requires only one deployment. This doesn't require any code changes. Our cloud-native apps are protected with frictionless security.
  • 46
    Seagence Reviews

    Seagence

    Seagence Technologies

    $52 per month
    Seagence's unique execution pathway technology, combined with machine learning, allows you to receive realtime alerts that pinpoint the root cause of any defects in your Java production applications. You can fix your code without any debugging. When you start your application, attach a lightweight runtime Java agent. Seagence agent tracks data about how requests are processed as users access the application. Seagence needs to have enough sample for analysis within 24 hours. Seagence's analytics engine receives the data in realtime. It detects defects and alerts when they occur. Seagence can uncover all defects in your application, even those that are not obvious. Seagence provides defect and root cause information to help you fix your code. Seagence monitors your production application continuously and finds defects and root causes in real-time. This eliminates the need to debug.
  • 47
    Codacy Reviews

    Codacy

    Codacy

    $15.00/month/user
    Codacy is an automated code review tool. It helps identify problems through static code analysis. This allows engineering teams to save time and tackle technical debt. Codacy seamlessly integrates with your existing workflows on Git provider as well as with Slack and JIRA or using Webhooks. Each commit and pull-request includes notifications about security issues, code coverage, duplicate code, and code complexity. Advanced code metrics provide insight into the health of a project as well as team performance and other metrics. The Codacy CLI allows you to run Codacy code analysis locally. This allows teams to see Codacy results without needing to check their Git provider, or the Codacy app. Codacy supports more than 30 programming languages and is available in free open source and enterprise versions (cloud or self-hosted). For more see https://www.codacy.com/
  • 48
    Helix QAC Reviews
    Helix QAC has been the trusted static analysis tool for C and C++ programming languages for over 30 years. Helix QAC is the preferred static code analyzer for safety-critical industries with strict compliance requirements. This includes verifying compliance with coding standards such as MISRA or AUTOSAR and functional safety standards such as ISO 26262. Helix QAC has been certified by TUV-SUD for functional safety compliance, including IEC 61508, ISO 26262, EN 50880, IEC 60880, IEC 62304. TickIT plus Foundation Level, which is one of the most widely adopted standards to ensure that your requirements are not only met but exceeded as well. Prioritize coding issues according to the severity of risk. Helix QAC allows you to identify the most critical defects by using suppressions, filters, and baselines.
  • 49
    C-STAT Reviews
    Static analysis is a method that allows you to identify potential problems in your code. It involves analyzing the source code level. C-STAT contains nearly 700 checks. Some of these checks are compliant with MISRA C.2012, MISRA C++.2008, and MISRA C.2004. There are more than 250 checks that map to CWE issues. It also checks for compliance with CERT C, the coding standard for secure coding. C-STAT runs quickly and provides detailed and comprehensive error information. C-STAT is easy to use and doesn't require any complicated tool setup. C-STAT is fully integrated in the IAR Embedded Workbench IDE. This allows you to easily ensure code quality in your daily programming flow. It is available for all IAR Embedded Workbench products. Static analysis identifies potential problems in code by performing an analysis at the source code level. The analysis not only improves code quality but also aligns with industry coding standards.
  • 50
    PITSS.CON Reviews
    Our PITSS.CON tool combines legacy code analysis with a transformation platform. Get in touch with us to find out how PITSS.CON can help you make the most of legacy applications. Get a complete understanding of your Oracle Forms and Reports applications. Our static code analysis tool allows organizations to quickly and accurately analyze Oracle Forms and Reports applications, regardless of their complexity. This helps them take the guesswork and risk out maintenance and development. Our static code analysis tool uses Oracle's API and the analytical power from its centralized data repository to quickly review even the most complex and comprehensive applications.