Best Vulnerability Scanners in Europe

Find and compare the best Vulnerability Scanners in Europe in 2024

Use the comparison tool below to compare the top Vulnerability Scanners in Europe on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    VAddy Reviews

    VAddy

    VAddy

    $55 per month
    VAddy makes it easy for developers to become security experts. You can quickly identify vulnerabilities and fix them before they become embedded in your code. VAddy automatically runs as part your existing CI process. VAddy runs after every code update and alerts you if a commit contains vulnerabilities. We have all been in projects where a vulnerability discovered just before release caused the project to be canceled. Ensure that you are always performing high-quality security analyses throughout your development process to avoid any last-minute surprises. VAddy allows you visualize the frequency of security flaws caused by each member of your team or code module. You can quickly identify security problems and increase education to help developers or other team members with poor security knowledge. Our security experts constantly update our diagnostic engine with the latest threats. This allows your team to quickly develop secure applications without needing any domain knowledge.
  • 2
    Cyber Chief Reviews

    Cyber Chief

    Cyber Chief

    $96 per month
    It is important to understand the security holes hackers see in your network infrastructure and software. This will help you keep them out. Cyber Chief can not only show you the vulnerabilities hackers are looking for, but it can also show your developers how to fix them. Cyber Chief can help your development team develop the internal capability necessary to ensure that your SaaS application is secure at all times. Your team can take control of security by using Cyber Chief's on demand vulnerability testing and easy-to-implement vulnerabilities fixes. SaaS teams are often tempted to put off security activities for fear of it slowing them down. Cyber Chief helps you to shift left with AppSec, and make it smaller, more manageable pieces of work. This allows you to ship new products and features faster than ever with added security.
  • 3
    Hacker Target Reviews

    Hacker Target

    Hacker Target

    $10 per month
    Hosted vulnerability scanners simplify the security assessment process. From vulnerability identification to attack surface discovery, host vulnerability scanners provide actionable network intelligence that can be used for IT and security operations. Proactively search for security weaknesses. From vulnerability identification to attack surface discovery, pivot. Trusted open-source tools can help you find security holes. Access tools used by security professionals and penetration testers around the globe. Analyze vulnerabilities from an attacker's perspective. Simulating real-world security events, testing vulnerabilities, and incident response. Open source intelligence and tools can help you discover the attack surface. Improved visibility will help protect your network. Last year, over 1 million scans were performed. Since 2007, our vulnerability scanners have been launching security packets. You must find security problems to fix them. Identify the problem, remediate the risk, and then test again to confirm.
  • 4
    StackHawk Reviews

    StackHawk

    StackHawk

    $99 per month
    StackHawk checks your services, APIs, and applications for security vulnerabilities. It also looks for exploitable open-source security bugs. Today's engineering teams rely on automated test suites in CI/CD. Why should application security be any other? StackHawk was designed to find vulnerabilities in your pipeline. Built for developers is more that a slogan. It is the ethos behind StackHawk. Application security has changed left. Developers need a tool to review and fix security issues. StackHawk allows application security to keep up with today's engineering teams. You can quickly find vulnerabilities in pull requests and push out fixes while the security tools of yesterday are still waiting for you to run a manual scan. Developers love this security tool, powered by the most widely used open-source security scanner.
  • 5
    Vulkyrie Reviews

    Vulkyrie

    Vulkyrie

    $99 per month
    Over the past five years, more than 100,000 vulnerabilities in commonly used software were reported. More than 22,000 vulnerabilities were reported in 2019 and 1 out 3 were given a High or Critical severity rating. Our vulnerability scanning service is free and can help you find security problems before the bad guys do. The Free plan has no limit on the number and URLs of IP addresses or URLs that you can use, nor the number of vulnerability scans that you can run. You no longer need to choose between your web servers or Windows servers, network devices, or virtual machines, unlike free trials or community editions or free versions of vulnerability assessment tools. You can take the first step to better vulnerability management without the complicated and steep learning curve. Our web-based solution gives you an easy-to use interface to manage your security testing. To start a scan, simply add your URL or IP address to our portal. You will be able to view the results and recommend security measures.
  • 6
    N-Stalker Reviews

    N-Stalker

    N-Stalker

    $499 per year
    N-Stalker Web Application Security Scanner (X) is a sophisticated Web Security Assessment tool for your web applications. N-Stalker incorporates the well-known N-Stealth HTTP Security Scanner and its 39,000 Web Attack Signature databases. It also has a patent-pending Component-oriented Web Application Security Assessment tech. This makes N-Stalker a must-have security tool for developers, system/security admins, IT auditors, and staff. The most comprehensive package for developers, IT security professionals and governance professionals. It includes security checks for web applications and server infrastructure. This tool is for IT professionals and Web Server Administrators. It can help you assess the security of your web server infrastructure. A community edition that includes a limited set of security checks for both web server infrastructure and application.
  • 7
    PatrOwl Reviews

    PatrOwl

    PatrOwl.io

    €49 per month
    PatrowlHears can help you monitor your internal IT assets (OS and middleware, application, Web CMS. Java/.Net/Node Library, network devices, IoT). You have access to vulnerabilities and related exploit notes. Continuously scan websites, public IP, subdomains, and domains for vulnerabilities and misconfigurations. Perform the reconnaissance steps, which include asset discovery, full-stack vulnerability assessment, and remediation checks. Automate static code analysis, external resource assessment, and web application vulnerability scans. Access a comprehensive vulnerability database that is continuously updated and enhanced with threat and exploit news information. Security experts from private and public feeds collect metadata and qualify it.
  • 8
    SafeSAI Reviews

    SafeSAI

    SafeSAI

    $49 per month
    Automated security tests for websites to assess their security status and make recommendations to administrators to overcome vulnerabilities to prevent network security risks. The internet has become a vital tool for businesses to market their brands, conduct commercial activities, and exchange information. The statistics provide information about your website's security status, including the number of reviews, vulnerabilities found, and the graph by month. The use of a security solution by the enterprise demonstrates professionalism and dedication to protecting customer data. This not only makes a difference in customer experience and friendliness, but also makes a significant impact on customer satisfaction. Comparable to the competition. It will be far cheaper to detect security gaps early and make repairs before the business is attacked.
  • 9
    QuickPatch+ Reviews

    QuickPatch+

    Imunify360

    $6 per server per month
    Plesk vulnerability scanner that provides reliability, configuration recommendations, and automatic fixes for Plesk control panels. Quick Patch+: Allows you to analyze your server configuration and allow you to select and fix potential vulnerabilities from within the UI. It also allows you to set up automatic daily fixes for all vulnerabilities or only the most critical. You can also receive dashboard and email notifications about newly discovered critical vulnerabilities and automatically fixed vulnerabilities. Your website's security can be compromised and make it unresponsive, unavailable or even dangerous. The potential impact on your business could be significant. You can protect your web server for a small monthly charge by using an automated, hands-off approach.
  • 10
    Defense.com Reviews

    Defense.com

    Defense.com

    $30 per node per month
    Cyber threats can be controlled. Defense.com helps you identify, prioritize, and track all security threats. Cyber threat management made easier. All your cyber threat management needs are covered in one place: detection, protection, remediation and compliance. Automated tracking and prioritized threats help you make intelligent decisions about your security. Follow the steps to improve your security. When you need help, consult with experienced cyber and compliance experts. Easy-to-use tools can help you manage your cyber security and integrate with your existing security investments. Live data from penetration tests and VA scans, threat information, and other sources all feed into a central dashboard that shows you where your risks are and how severe they are. Each threat has its own remediation advice, making it easy for you to make security improvements. You will receive powerful threat intelligence feeds that are tailored to your attack surface.
  • 11
    PHP Secure Reviews
    PHP Secure is an online code scanner that scans your PHP code to find critical security vulnerabilities. Online scanner for free: - Quickly find web app vulnerabilities - Provides explicit reports and recommends fixes for vulnerabilities - No special knowledge is required to use the product. - Reduces risks, saves money, and increases productivity PHP Secure Scanner can be used to analyze sites built on Php, Laravel framework, CMS Wordpress Drupal and Joomla. PHP Secure detects and blocks the most dangerous and common types of attacks. -SQL injection vulnerabilities Command Injection -Cross-Site Scripting (XSS) Vulnerabilities -PHP Serialize Injections Remote Code Executions -Double Escaping -Directory Crossing ReDos (Regular Expression of Denial of Services)
  • 12
    garak Reviews

    garak

    garak

    Free
    Garak checks to see if we can make an LLM fail in a manner that we don't like. Garak checks for hallucinations, data leakage and prompt injection, misinformation generation, toxicity, jailbreaks and other weaknesses. We love developing garak and are always looking to add new features. Garak is a command line tool. It's developed for Linux and OSX. You can download it from PyPI. The standard pip versions of garak are updated periodically. Garak has its dependencies. You can install garak within its own Conda environment. Garak needs to know which model to scan. By default, it will use all the probes that it knows to scan the model using the vulnerability detectors suggested by each probe. Garak will print progress bars for each probe as it generates. Once the generation has been completed, a row will be displayed evaluating each probe's results for each detector.
  • 13
    BurpGPT Reviews

    BurpGPT

    Aegis Cyber Ltd

    $100.07 per year
    BurpGPT, our Burp Suite Extension, integrates OpenAI’s LLMs to provide advanced vulnerability scanning and traffic based analysis. It also supports local LLMs including custom-trained, ensuring greater privacy and more accurate outcomes according to your needs. With user-friendly documentation, you can easily integrate Burp GPT in your security testing workflows. Burp GPT was developed by application security experts and represents the cutting edge of web security testing. Burp GPT is constantly improved based on feedback from users, ensuring that it meets changing security testing needs. Burp GPT was developed to improve the efficiency and precision of application security testing. Its intuitive interface and advanced language processing capabilities enhance security testing for both novices and experienced testers. BurpGPT allows you to perform complex technical tasks.
  • 14
    Seal Security Reviews

    Seal Security

    Seal Security

    Free
    Seal Security redefines open source vulnerability management and patch management. Integration directly into your SDLC and workflows. Standalone security updates for immediate resolution of critical issues. Predictable remediation, optimal resource allocation and centralized control with reduced R&D dependence. Streamline the open source vulnerability remediation process without introducing any risk of breaking changes. Seal Security will help you to stop being alert fatigued and begin patching. Pass any product security scan with confidence. Seal Security offers immediate remediation of open source vulnerabilities. By meeting the SLAs of your customers and offering a product that is free from vulnerabilities, you can build customer trust and strengthen your market position. Seal Security integrates seamlessly with various coding systems, patch management tools, and open-source platforms via powerful APIs and a CLI.
  • 15
    Cisco Vulnerability Management Reviews
    You can't fix all the vulnerabilities. Use extensive threat intelligence and patented prioritization techniques to reduce costs, save time and keep your team focused on reducing your biggest risks. This is Modern Risk-Based Vulnerability management. We developed Risk-Based Vulnerability Management and are now defining the modern model. Show your IT and security teams which infrastructure vulnerabilities need to be remedied, and when. Our latest version shows that exploitability is measurable, and accurately calculating exploitability will help you minimize it. Cisco Vulnerability Management, formerly Kenna.VM, combines real-world exploit and threat intelligence with advanced data science in order to determine which vulnerabilities are the most risky and which can be deprioritized. Spoiler alert! Your mega-list will shrink faster than the woolen sweater-vest on a hot wash cycle.
  • 16
    Argos Edge Reviews
    Cyberint is a global threat-intelligence provider that helps its clients prevent cyber threats from extending beyond traditional security perimeters. Argos Edge, our digital risk protection platform, offers organizations a unique combination attack surface monitoring (ASM), advanced threat intelligence, extensive phishing detection, social media and brand abuse monitoring. Argos Edge is a proactive and targeted alerting system that reduces false positives by 99 percent. It allows organizations to immediately take steps to mitigate the most serious threats. They also receive up-to-date proactive information on global, regional and vertical threats that could cause a breach. Cyberint is a global service provider for top brands, including Fortune 500 companies in finance, gaming, media and ecommerce.
  • 17
    Sysdig Secure Reviews
    Kubernetes, cloud, and container security that closes loop from source to finish Find vulnerabilities and prioritize them; detect and respond appropriately to threats and anomalies; manage configurations, permissions and compliance. All activity across cloud, containers, and hosts can be viewed. Runtime intelligence can be used to prioritize security alerts, and eliminate guesswork. Guided remediation using a simple pull request at source can reduce time to resolution. Any activity in any app or service, by any user, across clouds, containers and hosts, can be viewed. Risk Spotlight can reduce vulnerability noise by up 95% with runtime context. ToDo allows you to prioritize the security issues that are most urgent. Map production misconfigurations and excessive privileges to infrastructure as code (IaC), manifest. A guided remediation workflow opens a pull request directly at source.
  • 18
    AlienVault USM Reviews

    AlienVault USM

    AT&T Cybersecurity

    AlienVault®, Unified Security Management®, (USM), is used by hundreds of MSSPs around the world to create successful managed security and compliance services. AlienVault USM provides multiple security capabilities and continuously updated threat intelligence in one platform. It allows MSSPs to centralize threat detection, incident response and compliance management across both cloud and on-premises environments. AlienVault USM was designed to meet the needs of today's dynamic MSSP market. It is highly scalable and cost-effective and easy to deploy and maintain. It allows MSSPs to quickly grow their managed security service offerings to meet customer security goals and minimize their risk and expense.
  • 19
    beSECURE Reviews

    beSECURE

    Beyond Security (Fortra)

    Vulnerability Management and Assessment that is flexible, accurate, and low-maintenance. This solution delivers solid security improvements. This product is designed to provide the best and most efficient network security improvement tailored to your company's needs. Continuously scan for application and network vulnerabilities. Daily updates and specialized testing methods to detect 99.99% of vulnerabilities. Flexible reporting options that are data driven to empower remediation teams. *Bug bounty program* to cover any false positives that are discovered. Total organizational control.
  • 20
    Infiltrator Reviews

    Infiltrator

    Infiltration Systems

    Infiltrator, a free, intuitive, and easy-to-use network security scanner, can quickly scan your network computers for vulnerabilities, exploits, or information enumerations. Infiltrator allows you to catalog a wide range of information about scanned computers, including installed software, shared files, users, drives and hotfixes. It also provides information on NetBios, SNMP information, open ports, and other information. Infiltrator will audit each computer's security policies and passwords, and alert you when necessary changes should be made. The report generator can generate a clean, easy-to-read report from all results. Infiltrator includes over 15 powerful network utilities that allow you to scan, scan, enumerate, and gain access to machines. You will also find utilities such as ping sweep, whois searchups, email trace, brute force cracking tools and share scanning. Network enumerating is also included.
  • 21
    OUTSCAN Reviews
    Outpost24 Netsec solutions can be used to identify, categorize and manage network-attached Information Technology assets. They also report on security vulnerabilities like insecure system configurations and missing security updates. Customers can choose how often they want to assess their IT assets. Assessments are used to inform support operations teams about recommendations for remediation or mitigation. After the vulnerability has been fixed, users can re-evaluate the IT asset to confirm that it is still vulnerable. Security teams use the results to assess compliance and reduce enterprise risk. Customers of Outpost24 pay an annual subscription for Netsec. The service scope is determined by the number and frequency of IP addresses that need to be assessed and, optionally, the number of HIAB virtual devices that have been licensed.
  • 22
    Outpost24 Reviews
    With continuous security testing across all networks, devices, containers, and applications, you can better understand your attack surface and reduce cyber exposure to an attacker. You won't get any help if you have only limited information. Even the most experienced security personnel can be overwhelmed by the sheer volume of alerts and vulnerabilities that they must deal with. Our tools are powered by threat intelligence and machine-learning and provide risk-based insight to help prioritize remediation and decrease time to patch. Our predictive risk-based vulnerability management tools make your network security proactive. This will help you reduce the time it takes to patch and more efficiently remediate. This industry-leading process continuously identifies application flaws and secures your SDLC for faster and safer software releases. Cloud workload analytics, CIS configuration assessment, and contain inspection for multi- and hybrid clouds will help you secure your cloud migration.
  • 23
    Rapid7 InsightVM Reviews
    You can better understand the risks in your current environment and work with technical teams. InsightVM's shared view and common language can bring together traditionally siloed groups and help drive impact. You can take a proactive approach to security by tracking and establishing metrics that will help you track progress and create accountability. InsightVM not only provides visibility into the vulnerabilities in your modern IT environment--including local, remote, cloud, containerized, and virtual infrastructure--but also clarity into how those vulnerabilities translate into business risk and which are most likely to be targeted by attackers. InsightVM isn't a magic bullet. It provides the shared view and common language that are needed to bring together traditionally siloed groups and drive impact. It supports proactive vulnerability management through tracking and metrics that provide accountability for remediators, demonstrate the impact across teams, celebrate progress, and encourage celebrations.
  • 24
    DefectDojo Reviews
    DefectDojo is available for you to try. Review the demo and log in with your sample credentials. DefectDojo is available at Github. It has a setup script that makes it easy to install. You can download a docker container that contains a pre-built version DefectDojo. You can track when vulnerabilities are added to a build and when they are remediated. DefectDojo's API makes it easy to track when a product has been assessed. It also tracks security tests that are performed on each build. DefectDojo can track every security test on-demand, including the build-id and commit hash. There are many reports available for testing, engagements, products. To track the most important products in your company, products can be grouped together into critical products. Developers can easily combine similar findings into one finding, rather than multiple ones.
  • 25
    Cybersecurity Help Vulnerability Intelligence Reviews
    Cybersecurity Help provides personalized and actionable vulnerability information services. We have our own vulnerability database and can analyze multiple data sources to issue timely and relevant alerts about software vulnerabilities. Vulnerability intelligence is the study of security vulnerabilities and their analysis, tracking, and mitigation. This information can be gathered from many sources, including security researchers, software vendors, or just enthusiasts. We reviewed more than 20 000 security flaws reported by different sources. This is an average of 55 vulnerabilities per day. Without security analysts on your team, it's impossible for you to process such a large amount of data. SaaS Vulnerability Scaner can help you identify, manage, prioritize, and fix vulnerabilities in your network infrastructure.