Best Vulnerability Scanners for Jenkins

Find and compare the best Vulnerability Scanners for Jenkins in 2024

Use the comparison tool below to compare the top Vulnerability Scanners for Jenkins on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    SaltStack Reviews
    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure--on-prem, in the cloud, or at the edge. It is built on an event-driven automation engine that detects and responds intelligently to any system. This makes it a powerful solution for managing complex environments. SaltStack's new SecOps offering can detect security flaws and mis-configured systems. This powerful automation can detect and fix any issue quickly, allowing you and your team to keep your infrastructure secure, compliant, and up to date. Comply and Protect are both part of the SecOps suite. Comply scans for compliance with CIS, DISA, STIG, NIST and PCI standards. Also, scan your operating system for vulnerabilities and update it with patches and patches.
  • 2
    VulnSign Reviews

    VulnSign

    VulnSign

    $49/month/team
    1 Rating
    VulnSign is an online vulnerability scan that is fully automated, configurable by customers and offers advanced features. VulnSign can scan all types of web applications, regardless of their technology. It uses a Chrome-based crawling engine to identify vulnerabilities in legacy, custom-built, modern HTML5, Web 2.0, and Single Page Applications (SPA) applications. It also offers vulnerability checks for popular frameworks. VulnSign's vulnerability scanner is easy to use. Most of the pre-scan configuration can also be automated. It's a complete vulnerability management solution that supports multiple users and integrates well with other systems. To test it, you only need to specify the URL and credentials (to scan password-protected websites) and launch a vulnerability scanner.
  • 3
    GitGuardian Reviews
    Top Pick
    GitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
  • 4
    Crashtest Security Reviews

    Crashtest Security

    Crashtest Security

    €35 per month
    5 Ratings
    Crashtest Security, a SaaS-based security vulnerability scanner, allows agile development teams to ensure continuous security even before reaching Production. Our state-of the-art dynamic application security test (DAST), integrates seamlessly into your development environment and protects multipage and JavaScript applications, as well microservices and APIs. Crashtest Security Suite can be set up in minutes. You will also have advanced crawling options and the ability to automate your security. Crashtest Security can help you keep your code and customers safe by allowing you to see vulnerabilities in the OWASP Top 10.
  • 5
    Acunetix Reviews
    Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
  • 6
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 7
    YAG-Suite Reviews

    YAG-Suite

    YAGAAN

    From €500/token or €150/mo
    The YAG Suite is a French-made innovative tool that takes SAST to the next level. YAGAAN is a combination of static analysis and machine-learning. It offers customers more than a sourcecode scanner. It also offers a smart suite to support application security audits and security and privacy through DevSecOps design processes. The YAG-Suite supports developers in understanding the vulnerability causes and consequences. It goes beyond traditional vulnerability detection. Its contextual remediation helps them to quickly fix the problem and improve their secure coding skills. YAG-Suite's unique 'code mining' allows for security investigations of unknown applications. It maps all relevant security mechanisms and provides querying capabilities to search out 0-days and other non-automatically detectable risks. PHP, Java and Python are currently supported. Next languages in roadmap are JS, C and C++.
  • 8
    Dependency Track SaaS Reviews

    Dependency Track SaaS

    YourSky.blue

    USD 10.08 per user per month
    Dependency Track Saas provided by YourSky.blue is the managed cloud solution for Software Composition Analysis (SCA), based on the popular open-source Dependency-Track developed by OWASP®. It allows users to monitor all the chain of software components through powerful dashboards and configurable alerts. Always up to date with the latest security bulletins, it periodically scans already uploaded SBOMs for new security issues, out-of-date versions or licenses at risk. YourSky.blue Dependency Track SaaS is one of the most powerful and essential tools to manage software assets conveniently. The SaaS product also provides the highest security standards such as multi factor authentication, configurable application permissions, portfolio segmentation, Single-Sign-On to facilitate integration with any enterprise identity provider.
  • 9
    Qwiet AI Reviews
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 10
    VAddy Reviews

    VAddy

    VAddy

    $55 per month
    VAddy makes it easy for developers to become security experts. You can quickly identify vulnerabilities and fix them before they become embedded in your code. VAddy automatically runs as part your existing CI process. VAddy runs after every code update and alerts you if a commit contains vulnerabilities. We have all been in projects where a vulnerability discovered just before release caused the project to be canceled. Ensure that you are always performing high-quality security analyses throughout your development process to avoid any last-minute surprises. VAddy allows you visualize the frequency of security flaws caused by each member of your team or code module. You can quickly identify security problems and increase education to help developers or other team members with poor security knowledge. Our security experts constantly update our diagnostic engine with the latest threats. This allows your team to quickly develop secure applications without needing any domain knowledge.
  • 11
    StackHawk Reviews

    StackHawk

    StackHawk

    $99 per month
    StackHawk checks your services, APIs, and applications for security vulnerabilities. It also looks for exploitable open-source security bugs. Today's engineering teams rely on automated test suites in CI/CD. Why should application security be any other? StackHawk was designed to find vulnerabilities in your pipeline. Built for developers is more that a slogan. It is the ethos behind StackHawk. Application security has changed left. Developers need a tool to review and fix security issues. StackHawk allows application security to keep up with today's engineering teams. You can quickly find vulnerabilities in pull requests and push out fixes while the security tools of yesterday are still waiting for you to run a manual scan. Developers love this security tool, powered by the most widely used open-source security scanner.
  • 12
    Docker Scout Reviews

    Docker Scout

    Docker

    $5 per month
    Container images are composed of layers and software packages that are vulnerable to vulnerabilities. These vulnerabilities can compromise security of containers and apps. Docker Scout provides a proactive solution to enhance your software supply chain's security. Docker Scout creates a Software Bill of Materials by analyzing your images. The SBOM is compared to a constantly updated vulnerability database in order to pinpoint security vulnerabilities. Docker Scout is an independent service and platform with which you can interact using Docker Desktop and Docker Hub. You can also use the Docker CLI and the Docker Scout Dashboard. Docker Scout facilitates integrations with other systems, including container registries and CI platform. Discover and analyze the composition of your images. Ensure your artifacts are aligned with supply chain best practice.
  • 13
    Oversecured Reviews
    Enterprise vulnerability scanner for Android apps and iOS apps. It allows developers and app owners to secure every new version of their mobile apps by integrating Oversecured in the development process.
  • 14
    Tenable One Reviews
    Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring.
  • 15
    Nexpose Reviews
    Software to manage vulnerability and help you act in the moment of impact Every day, vulnerabilities are discovered. It takes constant intelligence to identify them, locate them and prioritize them for your company. Once you have confirmed that your exposure has been reduced, you can confirm it. Rapid7's on-premises vulnerability management software Nexpose monitors your exposures and adapts to new threats using fresh data. This allows you to always take action at the point of impact. InsightVM, our platform-based vulnerability management system, offers more advanced capabilities, such as Remediation Workflow or Rapid7's universal Insight Agent. How old is your data? Is it only a few days? A few days? Nexpose will never let you wait for intel to be available. Our vulnerability management software gives you a live view on your constantly changing network.
  • 16
    Bytesafe Reviews

    Bytesafe

    Bitfront

    €1100 per month
    Automated best practices will increase your open source security posture. This workflow combines security and development teams into one seamless process. The cloud-native security platform reduces risks and protects revenue without slowing down developers. The dependency firewall blocks malicious open source before it reaches developers and infrastructure. This protects data, assets and company reputation. Our policy engine analyzes threat signals, such as known vulnerabilities, license information and customer-defined rules. It is vital to have an understanding of the open-source components used in applications in order to avoid exploitable vulnerabilities. Dashboard reporting and Software Composition Analysis (SCA), provide stakeholders with a comprehensive overview of the current situation. Find out when new open-source licences are added to the codebase. Automated tracking of license compliance issues and restriction of unlicensed packages.
  • 17
    PT Application Inspector Reviews
    PT Application Inspector is a source code analyzer that provides high-quality analysis and easy tools to automatically confirm vulnerabilities. This allows security specialists and developers to work more efficiently and speed up the process of creating reports. Combining static, dynamic, as well as interactive application security testing (SAST+ DAST+ IAST) yields unparalleled results. PT Application Inspector only identifies the real vulnerabilities, so you can concentrate on the issues that really matter. Special features such as automatic vulnerability verification, filtering and incremental scanning for each vulnerability, as well interactive data flow diagrams (DFDs) for each vulnerability, make remediation much faster. Reduce vulnerabilities in the final product, and reduce the cost of fixing them. Analyze the software at the very beginning of its development.
  • 18
    Defensics Reviews
    Defensics, a versatile, automated blackbox fuzzer, allows organizations to quickly and effectively identify and fix security flaws in software. Identify flaws and zero-day vulnerabilities in protocols and services. The generational fuzzer uses an intelligent, targeted approach for negative testing. Advanced protocol template and file fuzzers allow users to create their own test cases. The SDK allows experts to use the Defensics framework for their own test cases. Defensics can be run without the need for source code because it is a black-box fuzzer. Defensics allows users to secure their cyber supply chain and ensure interoperability, robustness and security of software and devices, before introducing them into IT and lab environments. Fuzzing techniques that are properly executed can be a cost-effective and efficient way to find vulnerabilities. They can cover more code paths and iterations than manual analysis.
  • 19
    Rainforest Reviews
    Rainforest's platform offers enhanced cyber security protection. Rainforest will protect your innovations, give you confidence to navigate the digital realm securely, and deliver faster results. Traditional solutions are too complicated for companies who don't want to waste time or money. Integration is frictionless, so you spend more time fixing problems than implementing solutions. Our AI-driven models suggest fixes to your team, empowering them to easily resolve issues. Seven different application analyses, including comprehensive application security, code analysis and AI-driven fixes suggestions, provide seamless integration, rapid vulnerability identification, and effective remediation to ensure robust application protection. Continuous cloud security posture, identifying vulnerabilities and misconfigurations in real-time. Enhancing cloud security easily.
  • 20
    Veracode Reviews
    Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA.
  • Previous
  • You're on page 1
  • Next