Best Runtime Application Self-Protection (RASP) Software for Startups

Find and compare the best Runtime Application Self-Protection (RASP) software for Startups in 2024

Use the comparison tool below to compare the top Runtime Application Self-Protection (RASP) software for Startups on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    AppSealing Reviews

    AppSealing

    INKA Entworks

    $129/app/month
    34 Ratings
    Top Pick See Software
    Learn More
    AppSealing is an AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
  • 2
    Dynatrace Reviews

    Dynatrace

    Dynatrace

    $11 per month
    2 Ratings
    See Software
    Learn More
    The Dynatrace software intelligence platform. Transform faster with unmatched observability, automation, intelligence, and efficiency in one platform. You don't need a bunch of tools to automate your multicloud dynamic and align multiple teams. You can spark collaboration between biz and dev with the most purpose-built use cases in one location. Unify complex multiclouds with out-of the box support for all major platforms and technologies. Get a wider view of your environment. One that includes metrics and logs, and trace data, as well as a complete topological model with distributed traceing, code-level detail and entity relationships. It also includes user experience and behavioral information. To automate everything, from development and releases to cloud operations and business processes, integrate Dynatrace's API into your existing ecosystem.
  • 3
    Signal Sciences Reviews
    The most popular hybrid and multi-cloud platform, which provides next-gen WAF and API Security, RASP Advanced Rate Limiting, Bot Security, RASP, Bot Protection, and DDoS designed to eliminate legacy WAF challenges. Legacy WAFs were not designed to support today's web applications that are distributed across cloud and hybrid environments. Our next-generation web application firewall (NGWAF), and runtime app self protection (RASP), increase security and reliability without sacrificing speed. All at the lowest total cost (TCO).
  • 4
    Contrast Security Reviews

    Contrast Security

    Contrast Security

    $0
    Modern software development must be as fast as the business. The modern AppSec toolbox lacks integration, which creates complexity that slows down software development life cycles. Contrast reduces the complexity that hinders today's development teams. Legacy AppSec uses a single-size-fits all approach to vulnerability detection and remediation that is inefficient, costly, and expensive. Contrast automatically applies the most efficient analysis and remediation technique, greatly improving efficiency and effectiveness. Separate AppSec tools can create silos that hinder the collection of actionable intelligence across an application attack surface. Contrast provides centralized observability, which is crucial for managing risks and capitalizing upon operational efficiencies. This is both for security and development teams. Contrast Scan is a pipeline native product that delivers the speed, accuracy and integration required for modern software development.
  • 5
    Templarbit Reviews

    Templarbit

    Templarbit

    $99 per month
    Data-driven security allows you to monitor and defend apps. Templarbit is changing the definition of runtime security by building it from scratch to be cloud-native and powered by data intelligence. This modern, data-driven approach makes it easier to secure Web Apps and APIs faster. Templarbit Sonar offers lightning fast security monitoring that provides insights into the availability, performance and security configuration of Web Apps, APIs and websites. It's a fast and beautiful way to establish continuous security monitoring for your apps. You can measure everything right out of the box, without needing to install any agents, packages, or libraries. Sonar covers many checks that every software company should have, including uptime, response times, and a deep scan to your security configuration.
  • 6
    LIAPP Reviews

    LIAPP

    Lockin

    $39.99 one-time payment
    Protect your app Today. LIAPP is the most powerful and simple mobile app security solution. With just one click, we'll take care of security so you can focus more on everything else. Liapp lets you focus on your business by providing simple protection. It also helps you succeed in a great mobile app with strong hacking defenses and user-friendly hacking reports. Easy Receive all protection functions with a single APP upload. This helps you avoid wasting development resources. Strong Protects your mobile service business with powerful app hacking protection and source code protection. Visible. This allows you to monitor the users who use your app, their hacking rates, and the types of hacking they use. Numerous professional organizations around the world have praised The World Trusts LIAPP LIAPP for its excellent hacking defense. Selected as a major Global Representative Vendor in the report
  • 7
    Falco Reviews

    Falco

    Falco

    Free
    Falco is an open-source standard for runtime protection for hosts, containers and cloud services. Get real-time visibility of unexpected behaviors, config modifications, intrusions and data theft. eBPF's power allows you to secure containerized applications at any scale. Protect your applications in real-time, no matter if they are running on bare metal or virtual machines. Falco is Kubernetes-compatible, helping you instantly detect suspicious activity across the control plane. Detect intrusions across your cloud in real-time, from AWS, GCP, Azure, Okta, Github, and beyond. Falco detects threats in containers, Kubernetes and cloud services. Falco detects unexpected behavior, configuration updates, and attacks in real-time. You can rely upon a standard that is widely supported and multi-vendor.
  • 8
    Hdiv Reviews

    Hdiv

    Hdiv Security

    Hdiv solutions allow you to provide holistic, all-in one solutions that protect applications from within and simplify implementation across a variety of environments. Hdiv eliminates the need to have security experts in teams and automates self-protection to significantly reduce operating costs. Hdiv protects applications right from the beginning. It works with applications during development to find the root causes of risk, and after they are put into production. Hdiv's lightweight, integrated approach doesn't require additional hardware and can be used with your default hardware. Hdiv scales with your application, removing the extra hardware cost associated with security solutions. Hdiv uses a runtime dataflow technique that reports the file and line number of security flaws in the source code to detect them before they can be exploited.
  • 9
    Imperva RASP Reviews
    Imperva RASP detects attacks and blocks them from within the application. RASP uses the patented LangSec technique to treat data as code. This allows RASP to see all possible malicious payloads before the application finishes its processes. The result? The result? Fast, accurate protection with no signatures or learning mode. Imperva RASP is an integral component of Imperva's full-stack application security solution, which is market-leading and brings defense-in depth to a new level.
  • 10
    OpenText Fortify Static Code Analyzer Reviews
    Find and fix security problems early with the most accurate results available in the industry. The OpenTextâ„¢, Fortifyâ„¢, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
  • 11
    K2 Security Platform Reviews
    Protection for applications and container workloads. Real-time Zero Day Attack Prevention. K2 Security Platform is highly efficient in detecting sophisticated attacks against applications that are often not detected by endpoint security solutions like endpoint detection and reaction (EDR) or web application firewall (WAF). K2's non-invasive, easy-to-use agent is quick and easy to install. K2 Platform uses a deterministic technique called optimized control flow integrity (OCFI). The platform automatically creates a DNA mapping of each application at runtime. This is used to determine if the application is running correctly. This allows for extremely accurate attack detection, eliminating almost all false alarms. K2's Platform is available in cloud, on-premise, hybrid environments, and protects web applications as well as container workloads and Kubernetes. OWASP Top 10, and other sophisticated attack types coverage.
  • 12
    DashO Reviews

    DashO

    PreEmptive

    Over 20 years of professional obfuscation. We invest in threat research and protection so that you don't have too. And we continually update our protection to stay ahead. You don't need an army of consultants to protect your app. Your first protected build for Android or Java can be made in a matter of minutes in any build environment. Our customers love our support and give it the highest rating. DashO can help you protect an app that is already in use and is facing new risks, or a brand new app that you are just starting to release. As apps become more important to businesses and hackers become more sophisticated, security threats for app developers are increasing. Intellectual property theft is only the beginning. Apps can also be used to steal trade secrets, user data, and identify other attack vectors.
  • 13
    Zimperium MAPS Reviews
    Zimperium’s Mobile Application Protection Suite (MAPS) helps developers build safe and secure mobile apps resistant to attacks. It is the only unified solution that combines comprehensive app protection and pure on-device threat detection with centralized threat visibility. MAPS comprises four solutions, each of which addresses a specific need as shown below: zScan: A solution to scan your app binary for security, privacy, and regulatory risks that can be exploited by an attacker. zKeyBox: State-of-the-art white-box cryptography that protects your encryption keys and secrets, while obscuring cryptographic algorithms so an app’s execution logic is not visible to an attacker, even if the device is in their hands. zShield: Advanced protection for an app’s source code, intellectual property (IP), and data from potential attacks like reverse engineering and code tampering. zDefend: Our machine learning-based device attestation tool with runtime awareness through RASP delivers a vast amount of telemetry and analytics from the on-device ML solution to zConsole. zDefend protects against 0-day attacks and can be updated Over-The-Air without the need to rebuild and redistribute the app itself.
  • 14
    ARMO Reviews
    ARMO provides total security to in-house data and workloads. Our patent-pending technology protects against security overhead and prevents breaches regardless of whether you are using cloud-native, hybrid, legacy, or legacy environments. ARMO protects each microservice individually. This is done by creating a cryptographic DNA-based workload identity and analyzing each application's unique signature to provide an individualized and secure identity for every workload instance. We maintain trusted security anchors in protected software memory to prevent hackers. Stealth coding-based technology blocks any attempts to reverse engineer the protection code. It ensures complete protection of secrets and encryption keys during use. Our keys are not exposed and cannot be stolen.
  • 15
    SEAP Reviews

    SEAP

    XTN Cognitive Security

    SEAP®, for Mobile is an SDK that is integrated into the customer’s app and does not require any special permission. SEAP®, for Web, is JavaScript-based and executed in the web browser environment. It does not require any agent installation. SEAP®, detects malware activity in both web and mobile apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP®, which detects and reports technological threats to the device, such as jailbreaking, rooting, reverse engineering, binary tampering and repacking. The dedicated RASP APIs can be used to activate countermeasures for some of these conditions. SEAP®, which relies on behavioral biometrics and device identity authentication, detects fraudulent activity that attempts to take control of user accounts.
  • 16
    tCell by Rapid7 Reviews
    The next-gen cloud WAF/RAS tool gives you full visibility for application monitoring, protection and security. Reduce false positives dramatically and be alerted to malicious activity, rather than guessing the effect of random suspicious network events. App server agents and web server agents can protect your application at all levels. This will allow you to identify and block malicious activity automatically. With the combined power and coverage offered by tCell and InsightAppSec, you can take a holistic approach for application security across the SDLC. tCell removes the lag between security operations and DevOps, allowing your team to build the foundation for a true DevSecOps organisation. tCell's analytics combine millions of data points from web browsers, servers, and other threat intelligence sources to provide clear, actionable information in a single step. tCell's cloud helps you understand the risks that your applications face.
  • 17
    Waratek Reviews
    To improve agility and efficiency, integrate seamless security into the software development lifecycle. Security policies should be flexible, easily understood by humans, and not be affected by technical debt. Securely deploy applications across hybrid, cloud, and on-premise infrastructures. Automate systems' compliance with desired security behavior to minimize fire drills & delays. Your apps' security can be executed in real time with a less than 3% production impact. Agent-less solutions are a disadvantage for highly regulated organizations with strict security requirements. Waratek uses an agent to protect itself against unknown threats. This is unlike agent-less models. Easily upgrade apps and dependencies such as Log4j without any code changes, vendor patches or downtime.
  • 18
    Sparrow RASP Reviews
    Protect web applications from application-layer attacks in real time Protect web applications from malicious activity and attacks by monitoring web applications in real time. Protect your applications even during patching and releasing. All information regarding detected attacks can be managed in one place. Detected attacks on the web application's WAS protected operation will be recorded and treated like an issue. Establish log policies and vulnerability detection guidelines. If vulnerabilities or threats are discovered during tracing, you can block requests and record them. The vulnerability information that is discovered will be shared with the DAST checklist. Automatically convert rules to allow vulnerabilities identified using DAST and SAST to be used.
  • 19
    WhiteHat Dynamic Reviews
    WhiteHatâ„¢, Dynamic quickly and accurately detects vulnerabilities in websites and apps. It has the agility and scale you need to identify security risk across your entire application portfolio. SaaS delivery makes it easy to implement and allows you to scale quickly as your security testing requirements change. You can scan your production applications securely without the need to create a separate test environment. Continuous scanning detects code changes and adapts to them, so new functionality can be automatically tested. AI-enabled verification reduces false positives and minimizes vulnerability triage time. WhiteHat Dynamic is a DAST tool that does not slow down security and development teams with lengthy lists of findings that require lengthy triage to determine the true vulnerabilities. Instead, it combines AI with expert security analysis to provide your teams with the most accurate results in the shortest possible time.
  • 20
    Promon SHIELD Reviews
    Application security doesn't need to be complicated or time-consuming. Promon SHIELDâ„¢ allows your developers to quickly implement protection for any desktop application without affecting end-users. Promon SHIELDâ„¢ is designed for code integrity, data protection and ultimately brand and revenue protection against targeted malware. Promon SHIELDâ„¢ protects desktop apps against both static and dynamic attacks by embedding security protections directly into the application. Security is embedded in the application so it is not intrusive to the end user's network or computer. It also does not rely on hardware or external libraries for protection. Promon SHIELDâ„¢, a security technology, offers multi-layered app protection beyond the operating system's capabilities. It also surpasses what can be achieved with normal best practices and programming by app developers.
  • 21
    OneSpan Mobile Security Suite Reviews
    Optimize your customers' mobile experience and protect their personal data. Reduce fraud by using state-of-the art authentication and mobile app security. Protect your institution, users, and apps from complex mobile threats that are resulting from an increasing number of data breaches. Optimize the user experience by providing transparent mobile app protection and the right level of security at the right moment. Advanced mobile app shielding technology, behavioral and biometric authentication, and the ability for step-up authentication when necessary, allow you to maintain trust without affecting the customer experience. You can deploy your app in untrusted environments with confidence. OneSpan mobile app shielding allows your app to proactively protect itself against the most advanced mobile threats by cybercriminals, scammers, and hackers.
  • 22
    OneSpan Mobile App Shielding Reviews
    Your mobile app can operate in unsafe environments without affecting the user experience. Your app can be protected against the latest mobile threats without slowing down deployment frequency or speed. Your app's resistance against intrusion, tampering and reverse-engineering is increased. To ensure compliance with regulations like PSD2, GDPR, etc., you should implement strong data protection controls. You can serve more customers, even on jailbroken or root devices, while reducing risk. Integrate your favorite CI/CD tools to automate app shielding. Financial institutions don't have visibility into the security statuses of their customers' smartphones. OneSpan's application shielding solution protects mobile banking apps from the inside. It allows the app's secure operation even in hostile environments such as jailbroken iOS or Android devices.
  • 23
    JSDefender Reviews
    Innovative JavaScript obfuscation techniques that include control-flow flattening, manipulation detection, and other in-app protection transformations. We wouldn't send our own code unprotected to a remote service managed by third parties, and we wouldn't expect you to. JSDefender supports all major JavaScript runtimes and bundlers, including Angular and Node, React and React Native, Webpack, and others. JavaScript apps are distributed in source form, unlike languages like Java and.NET, which are compiled to intermediate stack-based assembly instructions. Your code is visible to anyone who has access to the execution environment (such as a browser). Potential attackers can easily access the running code by using the browser's debugger, or other tools to analyze the code for vulnerabilities.
  • 24
    Dotfuscator Reviews
    App development teams are facing increasing security threats as apps become more important to businesses and attackers become more sophisticated. Intellectual property theft is only one of many security threats. Apps can also be used to steal trade secrets, user data, and identify other attack vectors. These breaches can result in serious brand and reputation damage, as well as revenue loss. App protection is a good investment for risk management, according to highly skilled app developers. Basic renaming obfuscation doesn't suffice. PreEmptive Protection Dotfuscator.NET offers many layers of protection. These include multiple forms of obfuscation such as renaming, string encryption and control flow. Active runtime checks also include tampering, debugging, root and other security measures. We test all layers to ensure that they don't cause any problems as the runtime platform changes.
  • 25
    KyberSecurity Reviews
    KyberSecurity protects applications that are designed to work on the cloud, servers, or IoT. Automated security engines are embedded directly in your application. The code source is not modified and protection requires no prior security knowledge. Once the security engines are inserted into an application, protection is available wherever the application is deployed. KyberSecurity applications are self-defendable. The protection does not depend on external libraries, networking modules, or hardware. KyberSecurity protection consists of a range of multilayered cybersecurity technologies. Our security engines are interconnected, providing outstanding protection against sophisticated attacks. Securely embeds security controls directly in applications, enabling protection wherever the app is deployed.
  • Previous
  • You're on page 1
  • 2
  • Next