Best On-Premise Static Application Security Testing (SAST) Software of 2024

Find and compare the best On-Premise Static Application Security Testing (SAST) software in 2024

Use the comparison tool below to compare the top On-Premise Static Application Security Testing (SAST) software on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    GitGuardian Reviews
    Top Pick

    GitGuardian

    GitGuardian

    $0
    297 Ratings
    See Software
    Learn More
    GitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
  • 2
    TrustInSoft Analyzer Reviews
    See Software
    Learn More
    TrustInSoft commercializes a source code analyzer called TrustInSoft Analyzer, which analyzes C and C++ code and mathematically guarantees the absence of defects, immunity of software components to the most common security flaws, and compliance with a specification. The technology is recognized by U.S. federal agency the National Institute of Standards and Technology (NIST), and was the first in the world to meet NIST’s SATE V Ockham Criteria for high quality software. The key differentiator for TrustInSoft Analyzer is its use of mathematical approaches called formal methods, which allow for an exhaustive analysis to find all the vulnerabilities or runtime errors and only raises true alarms. Companies who use TrustInSoft Analyzer reduce their verification costs by 4, efforts in bug detection by 40, and obtain an irrefutable proof that their software is safe and secure. The experts at TrustInSoft can also assist clients in training, support and additional services.
  • 3
    Parasoft Reviews

    Parasoft

    Parasoft

    $125/user/mo
    105 Ratings
    See Software
    Learn More
    Parasoft's mission is to provide automated testing solutions and expertise that empower organizations to expedite delivery of safe and reliable software. A powerful unified C and C++ test automation solution for static analysis, unit testing and structural code coverage, Parasoft C/C++test helps satisfy compliance with industry functional safety and security requirements for embedded software systems.
  • 4
    GitLab Reviews
    Top Pick

    GitLab

    GitLab

    $29 per user per month
    14 Ratings
    GitLab is a complete DevOps platform. GitLab gives you a complete CI/CD toolchain right out of the box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered in one application. It fundamentally changes the way Security, Development, and Ops teams collaborate. GitLab reduces development time and costs, reduces application vulnerabilities, and speeds up software delivery. It also increases developer productivity. Source code management allows for collaboration, sharing, and coordination across the entire software development team. To accelerate software delivery, track and merge branches, audit changes, and enable concurrent work. Code can be reviewed, discussed, shared knowledge, and identified defects among distributed teams through asynchronous review. Automate, track, and report code reviews.
  • 5
    Kiuwan Code Security Reviews
    Top Pick
    Security Solutions for Your DevOps Process Automate scanning your code to find and fix vulnerabilities. Kiuwan Code Security is compliant with the strictest security standards, such OWASP or CWE. It integrates with top DevOps tools and covers all important languages. Static application security testing and source analysis are both effective, and affordable solutions for all sizes of teams. Kiuwan provides a wide range of essential functionality that can be integrated into your internal development infrastructure. Quick vulnerability detection: Simple and quick setup. You can scan your area and receive results in minutes. DevOps Approach to Code Security: Integrate Kiuwan into your Ci/CD/DevOps Pipeline to automate your security process. Flexible Licensing Options. There are many options. One-time scans and continuous scanning. Kiuwan also offers On-Premise or Saas models.
  • 6
    AppScan Reviews
    HCL AppScan for Application Security Testing. To minimize attack exposure, adopt a scalable security test strategy that can identify and fix application vulnerabilities at every stage of the development process. HCL AppScan provides the best security testing tools available to protect your business and customers from attack. Rapidly identify, understand, and fix security vulnerabilities. App vulnerability detection and remediation is key to avoiding problems. Cloud-based application security testing suite for performing static, dynamic, and interactive testing on web and mobile. Multi-user, multiapp dynamic application security (DAST), large-scale, multiuser, multi-app security for applications (DAST), to identify, understand, and remediate vulnerabilities and attain regulatory compliance.
  • 7
    Contrast Security Reviews

    Contrast Security

    Contrast Security

    $0
    Modern software development must be as fast as the business. The modern AppSec toolbox lacks integration, which creates complexity that slows down software development life cycles. Contrast reduces the complexity that hinders today's development teams. Legacy AppSec uses a single-size-fits all approach to vulnerability detection and remediation that is inefficient, costly, and expensive. Contrast automatically applies the most efficient analysis and remediation technique, greatly improving efficiency and effectiveness. Separate AppSec tools can create silos that hinder the collection of actionable intelligence across an application attack surface. Contrast provides centralized observability, which is crucial for managing risks and capitalizing upon operational efficiencies. This is both for security and development teams. Contrast Scan is a pipeline native product that delivers the speed, accuracy and integration required for modern software development.
  • 8
    CodeScan Reviews

    CodeScan

    CodeScan

    $250 per month
    Salesforce Developers: Code Quality and Security CodeScan's code analysis solutions are designed exclusively for Salesforce. They provide complete visibility into your code health. The most comprehensive static analysis solution for Salesforce languages and metadata. Self hosted. You can check your code for security and quality using the largest salesforce database. Cloud. All the benefits of our self-hosted service without the need for servers or internal infrastructure Editor plugins. Plug in codescan to any editor to get real-time feedback as you code. Define code standards. Use best practices to maintain the quality of your code. Control code quality. Code quality should be maintained and code complexity minimized throughout the development process. Reduce technical debt. To improve code quality and efficiency, track your technical debt. Increase your development productivity.
  • 9
    insightAppSec Reviews

    insightAppSec

    Rapid7

    $2000 per app per year
    Three years running, highest rated DAST solution by independent research firm. Automately assess modern web apps and APIs, with fewer false negatives and missed vulnerabilities. Quick fixes with rich integrations and reporting. Inform development and compliance stakeholders. No matter how large your application portfolio is, you can effectively manage its security assessment. Automated crawl and assessment of web applications to detect vulnerabilities such as SQL Injection, XSS and CSRF. InsightAppSec's modern UI and intuitive workflows are easy to use, deploy, manage, or run. Optional on-premise engine allows you to scan applications on closed networks. InsightAppSec evaluates and reports on the compliance of your web app to PCI-DSS and HIPAA.
  • 10
    Finite State Reviews
    Finite State offers risk management solutions for the software supply chain, which includes comprehensive software composition analysis (SCA) and software bill of materials (SBOMs) for the connected world. Through its end-to-end SBOM solutions, Finite State empowers Product Security teams to comply with regulatory, customer, and security requirements. Its binary SCA is top-notch, providing visibility into third-party software and enabling Product Security teams to assess their risks in context and improve vulnerability detection. With visibility, scalability, and speed, Finite State integrates data from all security tools into a unified dashboard, providing maximum visibility for Product Security teams.
  • 11
    AttackFlow Reviews
    Enterprise Edition is a web app that integrates with repository systems and has many other enterprise features that improve application security. Extensions are IDE extensions that provide real-time document scanning on development. AttackFlow offers a fast, no-need-to-compile, flow-sensitive, and precise static source code scanning solution that finds security flaws in your code. Attackflow Enterprise Edition is a web-based application that can be installed on-premise in companies to protect their script-sized applications. It can also be used to secure enterprise-level applications. Enterprise Edition makes static application security testing (SAST) easier to use with DEVOPS and its many tools such as CLI or Devops/Jenkins extension. It protects applications at all stages of DEVOPS. Security is a key requirement for a successful DevOps transition. Attackflow is a valuable tool for creating secure applications in this rapidly growing DEVOPS world.
  • 12
    codebeat Reviews

    codebeat

    codequest

    $20 per user per month
    Codebeat can be used to track every quality change in your Github repositories, Bitbucket, GitLab, or self-hosted repositories. We will get you up and running within seconds. codebeat supports many programming languages and automates code review. It will help you prioritize problems and identify quick wins in both your web and mobile apps. Codebeat is a great tool for managing teams and open-source contributors. You can assign access levels and move people around between projects in seconds. This is ideal for small and large groups.
  • 13
    OpenText Fortify Static Code Analyzer Reviews
    Find and fix security problems early with the most accurate results available in the industry. The OpenText™, Fortify™, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
  • 14
    Bytesafe Reviews

    Bytesafe

    Bitfront

    €1100 per month
    Automated best practices will increase your open source security posture. This workflow combines security and development teams into one seamless process. The cloud-native security platform reduces risks and protects revenue without slowing down developers. The dependency firewall blocks malicious open source before it reaches developers and infrastructure. This protects data, assets and company reputation. Our policy engine analyzes threat signals, such as known vulnerabilities, license information and customer-defined rules. It is vital to have an understanding of the open-source components used in applications in order to avoid exploitable vulnerabilities. Dashboard reporting and Software Composition Analysis (SCA), provide stakeholders with a comprehensive overview of the current situation. Find out when new open-source licences are added to the codebase. Automated tracking of license compliance issues and restriction of unlicensed packages.
  • 15
    DerScanner Reviews

    DerScanner

    DerSecur

    $500 USD
    DerScanner combines static (SAST), dynamics (DAST) as well as software composition analysis (SCA), all in one interface. It allows you to check your own code and open-source code with one solution. Compare the results of SAST with DAST. Verify the vulnerabilities detected and eliminate them first. Strengthen your code and fix vulnerabilities in your own code as well as third-party code. Perform an independent code analysis with developers-agnostic applications analysis. Detect vulnerabilities and features that are not documented in the code, at any stage of the application lifecycle. Secure legacy apps and control your in-house or external developers. Improve user experience and feedback by using a secure and smoothly-working application.
  • 16
    Backslash Security Reviews
    Ensure the security and integrity of your code. Identify externally accessible data flows and vulnerabilities to effectively mitigate risk. By identifying the real attack paths that lead to reachable code we allow you to fix only code and open source software that are in use and reachable. Avoid overloading development teams with irrelevant vulnerability. Prioritize risk-mitigation efforts more effectively to ensure a focused and efficient approach to security. Reduce the noise CSPM and CNAPP create by removing non-reachable packages. Analyze your software components and dependencies to identify any known vulnerabilities or outdated library that could pose a risk. Backslash analyses both direct and transitive package, ensuring coverage of 100%. It is more effective than existing tools that only focus on direct packages.
  • 17
    Checkmarx Reviews
    The Checkmarx Software Security Platform is a centralized platform for managing your software security solutions. This includes Static Application Security Testing, Interactive Application Security Testing and Software Composition Analysis. It also provides application security training and skill development. The Checkmarx Software Security Platform is designed to meet the needs of every organization. It offers a wide range of options, including on-premises and private cloud solutions. Customers can immediately start securing code without having to adapt their infrastructure to one method. The Checkmarx Software Security Platform is a powerful tool that transforms secure application development. It offers industry-leading capabilities and one powerful resource.
  • 18
    Synopsys Seeker Reviews
    Industry's first IAST solution that combines active verification and sensitive data tracking for web-based applications. Automatically retests vulnerabilities and validates that they can be exploited. This is more accurate than traditional dynamic testing. It provides a real-time overview of the top security holes. Sensitive data tracking allows you to see where your most important information is stored without adequate encryption. This helps ensure compliance with industry standards and regulations such as PCI DSS or GDPR. Seeker is easy-to-implement and scale in your CI/CD workflows. Native integrations, web APIs and plugins allow seamless integration with your tools for container-based, cloud-based and microservices-based development. Without any configuration, tuning, or custom services, you'll get precise results right out of the box.
  • 19
    bugScout Reviews
    Platform for detecting security flaws and analyzing the code quality of applications. bugScout was founded in 2010 with the goal of improving global application security through DevOps and audit. Our mission is to encourage safe development and protect your company's reputation, information, and assets. BugScout®, a security audit company that is backed by security experts and ethical hackers, follows international security standards. We are at the forefront in cybercrime techniques to ensure our customers' applications remain safe and secure. We combine security and quality to offer the lowest false positive rate and the fastest analysis. SonarQube is 100% integrated into the platform, making it the lightest on the market. This platform unites IAST and SAST, promoting the most comprehensive and flexible source code audit available on the market to detect Application Security Vulnerabilities.
  • 20
    Syhunt Hybrid Reviews
    Syhunt dynamically injects information into web applications, analyzes the response and determines if the code is vulnerable. This automates web application security testing while protecting your organization's Web infrastructure from various types of web application threats. Syhunt Hybrid adheres to simple GUI standards that prioritize ease of use and automates the scanning process. This requires minimal or no user interaction before or during the scans, despite its large number of customization options. Compare previous scan sessions to determine if vulnerabilities have changed, remained the same or been removed. Create a comparison report to show the evolution of vulnerabilities in a target over time.
  • Previous
  • You're on page 1
  • Next