Best Vulnerability Scanners in Germany

Find and compare the best Vulnerability Scanners in Germany in 2024

Use the comparison tool below to compare the top Vulnerability Scanners in Germany on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Detectify Reviews

    Detectify

    Detectify

    $89 per month
    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. Our scanners are built with security findings from 400+ ethical hackers. Their submissions go far beyond the CVE libraries, which are not sufficient to test modern application security.
  • 2
    Pentest-Tools.com Reviews

    Pentest-Tools.com

    Pentest-Tools.com

    $85 per month
    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. > Reduce repetitive pentesting work > Write pentest reports 50% faster > Eliminate the cost of multiple scanners What sets us apart is we automatically merge results from our entire toolkit into a comprehensive report that’s ready to use – and easy to customize. From recon to exploitation, automatic reports capture all your pivotal discoveries, from attack surface exposures to big “gotcha” bugs, sneaky misconfigs, and confirmed vulnerabilities.
  • 3
    TrustedSite Reviews

    TrustedSite

    TrustedSite

    $30 per target
    TrustedSite Security gives you a complete view of your attack surface. The easy-to-use, all in one solution for external cybersecurity monitoring and testing helps thousands of businesses protect their customer data. TrustedSite's agentless and recursive discovery engine finds assets that you aren't aware of so you can prioritize your efforts using one pane-of glass. The central dashboard makes it easy to apply the right resources to any asset, from firewall monitoring to penetration testing. You can also quickly access the specifications of each asset to ensure that everything is being monitored correctly.
  • 4
    SecurityMetrics Perimeter Scan Reviews

    SecurityMetrics Perimeter Scan

    SecurityMetrics

    $99.00/one-time
    Comprehensive Vulnerability Assessment for Network Security. Vulnerability scans and network scanners can identify top cybersecurity risks like misconfigured firewalls, malware hazards and remote access vulnerabilities. They can be used to help with cyber security and compliance mandates such as PCI Compliance (PCI DSS), and HIPAA. You can add and remove targets using your Perimeter Scan Portal. Mass uploading scan targets and groups can be done. To make it easier to manage scan targets by location, network type or unique circumstances in your organization, you can group and label them. You can run port scans on the most sensitive targets more often, test in scope PCI targets every quarter, or test designated IPs following changes to your network. Vulnerability scanning reports include the target, vulnerability type, and service (e.g. https, MySQL, etc.). ), and the severity (low, medium, or high) of each vulnerability.
  • 5
    OPSWAT Reviews
    Our goal is to eradicate malware and zero-day threats. We believe that every file and device is a threat. Threats should be addressed at all points, at all times, including entry, exit, and rest. Our products are focused on threat prevention and process generation for secure data transfer and device access. The result is a system that is efficient and minimizes the risk of compromise. 98% of U.S. nuke power plants trust OPSWAT for cybersecurity compliance. Solutions designed to protect critical infrastructure. MetaDefender Kiosk is a digital security guard that inspects all media for malware, vulnerabilities and sensitive data. It ensures compliance with security policies. MetaDefender Drive is a portable perimeter that inspects devices before they start up. MetaDefender Vault protects sensitive files by providing secure file storage and retrieval.
  • 6
    CyberSmart Reviews

    CyberSmart

    CyberSmart

    $49 per user per month
    Protecting your organisation's data and organisation is hard work. Let us help you make it easier The CyberSmart app can be easily installed and provides insight into your current security status. It scans for vulnerabilities and identifies non-conformities according to Cyber Essentials. - The operating system is current - Antivirus and firewall installed - The device has been securely configured We use technology to automate the search to find weaknesses in your system so you don't have to. Your cloud-based dashboard can be used to manage compliance within your organization. You can add new members to your team, check the compliance status for individual devices, and fix issues from within the dashboard.
  • 7
    Offensity Reviews

    Offensity

    A1 Digital

    €49 per month
    Offensity is based on continuous monitoring rather than punctual tests. Automated processes monitor and test your systems immediately after they become weak. Offensity monitoring is not limited to specific components or parts of your company. Offensity scans the entire company and provides a comprehensive overview of all areas. Offensity's reporting gives technicians a clear overview and concrete recommendations for actions. And moreover, efficient decision-making bases for your management. Offensity, a European security service, uses in-depth knowledge to assess the level of security in your company. We adhere to all the latest European laws and standards.
  • 8
    Informer Reviews

    Informer

    Informer

    $500 Per Month
    Informer's 24/7 monitoring and automated digital footprint detection will reveal your true attack surface. Access detailed vulnerability data for web applications and infrastructure. Expert remediation advice is also available. Dashboards enable you to see and understand your evolving attack surfaces, track your progress, and accurately assess your security posture. You can view and manage your vulnerabilities and discovered assets in one place. There are multiple ways to help you quickly address your risks. Access to detailed management information is provided by the custom reporting suite, which was specifically designed to record asset and vulnerability data. You will be instantly alerted whenever there are any changes to your attack surface that could impact the overall security posture in your environment, 24 hours a day.
  • 9
    Patrol Reviews

    Patrol

    Scrum Maister

    $0.75 per user per month
    Security scanner for Jira and Confluence. This scanner can detect misconfigurations, secret tokens and third-party app vulnerabilities.
  • 10
    Dependency Track SaaS Reviews

    Dependency Track SaaS

    YourSky.blue

    USD 10.08 per user per month
    Dependency Track Saas provided by YourSky.blue is the managed cloud solution for Software Composition Analysis (SCA), based on the popular open-source Dependency-Track developed by OWASP®. It allows users to monitor all the chain of software components through powerful dashboards and configurable alerts. Always up to date with the latest security bulletins, it periodically scans already uploaded SBOMs for new security issues, out-of-date versions or licenses at risk. YourSky.blue Dependency Track SaaS is one of the most powerful and essential tools to manage software assets conveniently. The SaaS product also provides the highest security standards such as multi factor authentication, configurable application permissions, portfolio segmentation, Single-Sign-On to facilitate integration with any enterprise identity provider.
  • 11
    ScanFactory Reviews

    ScanFactory

    ScanFactory

    $50
    ScanFactory provides real-time security monitoring of all external assets. It uses 15+ of the most trusted security tools and a large database of exploits to scan the entire network infrastructure. Its vulnerability scanner stealthily maps your entire external attack surface and is extended with top-rated premium plugins, custom wordslists, and a plethora vulnerability signatures. Its dashboard allows you to review all vulnerabilities that have been sorted by CVSS. The dashboard also contains enough information to reproduce, understand, and remediate the issue. It can also export alerts to Jira and TeamCity, Slack, and WhatsApp.
  • 12
    Hacker AI Reviews

    Hacker AI

    Hacker AI

    Free
    Hacker AI is an artificial Intelligence system that scans source code for security vulnerabilities that could be exploited or hacked by hackers. Organizations can identify these vulnerabilities and take steps to fix them or prevent security breaches. Hacker AI was created by a French company located in Toulouse, which uses a GPT-3 method. Please zip your project source code and upload it. You will receive the vulnerability report via email within 10 minutes. Hacker AI is still in beta and the results it produces are not useful without guidance from a cybersecurity expert with code analysis background. We don't sell or use your source code for malicious purposes. It is strictly used to detect vulnerabilities. You can request a non-disclosure agreement from us if necessary. A private instance can also be requested.
  • 13
    OnSecurity Reviews

    OnSecurity

    OnSecurity

    $9.30 per month
    Our single-platform solution helps to identify and fix the security problems that modern cybercriminals prey upon. Annual vulnerability scanning, threat information, and attack monitoring. Next-generation pentesting for tech companies that move quickly. Demonstrate compliance to Soc II Type II and ISO27001. A single platform that provides all the products and service you need to mitigate modern cyber-criminals' most dangerous attack classes. Hackers love unpatched systems. OnSecurity Scan continuously scans your system for vulnerabilities so that you can fix them immediately. The scan will identify targets and begin protecting you immediately. Stay safe all year long with the industry's leading vulnerability scanning tools. We'll let you know as soon as any new ports or services are opened on your system. Everyone can benefit from enterprise-grade threat intelligence.
  • 14
    Intelligent Discovery Reviews

    Intelligent Discovery

    Ldaptive

    $199 per month
    Intelligent Discovery makes it easy to manage your AWS security. Our industry-leading AWS vulnerability scanning tool and remediation tool allow you to quickly identify potential threats without slowing down your infrastructure. You can prevent attackers from exploiting weaknesses by proactively identifying, resolving and mitigating security threats using a user-friendly interface. Automate Security Auditing, Security Log Management and Customize Controls, plus many other features!
  • 15
    Runecast  Reviews

    Runecast

    Runecast Solutions

    Runecast is an enterprise IT platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. Your team can do more with less via a single platform that checks all your cloud infrastructure, for increased visibility, security, and time-saving. Security teams benefit from simplified vulnerability management and regulatory compliance, across multiple standards and technologies. Operations teams are able to reduce operational overheads and increase clarity, enabling you to be proactive and return to the valuable work you want to be doing.
  • 16
    HTTPCS Security Reviews

    HTTPCS Security

    Ziwit

    $65 per month
    You can protect your website from all types of IT threats, including web vulnerability scanners, website monitoring, threat intelligence platforms, and web integrity controllers. HTTPCS solutions provide a strong shield against hackers. Secure Attitude with HTTPCS will ensure your website's security. The HTTPCS Cybersecurity Toolkit includes 4 additional modules that provide protection against hackers 24/7. Analyze your website's response times in real-time. Be notified via email and SMS if your website is unavailable. We offer a 99.999% guarantee of continuity of monitoring service, which is more precise than standard ping solutions. We offer a unique Monitoring scenario system that guarantees your customers' sites are operating.
  • 17
    Burp Suite Reviews

    Burp Suite

    PortSwigger

    $399 per user per year
    PortSwigger brings you Burp Suite, a leading range cybersecurity tools. Superior research is what we believe gives our users a competitive edge. Every Burp Suite edition shares a common ancestor. Our family tree's DNA is a testament to decades of research excellence. Burp Suite is the trusted tool for your online security, as the industry has proven time and again. Enterprise Edition was designed with simplicity in mind. All the power of Enterprise Edition - easy scheduling, elegant reports, and straightforward remediation advice. The toolkit that started it all. Discover why Burp Pro is the preferred tool for penetration testing for over a decade. Fostering the next generation of WebSec professionals, and promoting strong online security. Burp Community Edition allows everyone to access the basics of Burp.
  • 18
    Indusface WAS Reviews

    Indusface WAS

    Indusface

    $49 per month
    Get the most thorough application security audit today. With its automated scans and manual pen-testing, Indusface WAS ensures that no OWASP Top10, business intelligence vulnerabilities or malware are missed. Indusface web app scanning guarantees developers that they can quickly fix vulnerabilities. This proprietary scanner was built with single-page applications and js frameworks in mind. It provides intelligent crawling and complete scanning. Get extensive web app scanning for vulnerabilities and malware using the most recent threat intelligence. For a thorough security audit, we can provide support on a functional understanding to identify logical flaws.
  • 19
    Mageni Reviews

    Mageni

    Mageni Security

    $39 per month
    Mageni offers a free vulnerability scanning platform and management platform that will help you find, prioritize, remediate, and manage vulnerabilities.
  • 20
    Wallarm FAST Reviews

    Wallarm FAST

    Wallarm

    $25,000 per year
    Automate security testing in CI/CD. Dynamic security testing can quickly identify vulnerabilities in apps and APIs as fast as your DevOps runs. Automated continuous security allows for high-velocity CI/CD. Integrated testing for every code-build. Security is a set of guardrails. Unified CI workflows to support DevSecOps. Developer friendly. FAST automatically converts functional tests into security tests in CI/CD. A FAST proxy (Docker Container) is used to capture baselines. It then creates and runs a variety of security checks for each build. You can either use the OWASP Top 10, or your own testing policies such as payloads, types of parameters to be tested, and fuzzer settings. Report anomalies and vulnerabilities to the CI pipeline.
  • 21
    ManageEngine Vulnerability Manager Plus Reviews

    ManageEngine Vulnerability Manager Plus

    ManageEngine

    $695 per user per year
    Software for enterprise vulnerability management. Vulnerability manager Plus is an integrated threat management software that provides comprehensive vulnerability scanning, assessment and remediation across all endpoints within your network from a single console. You can scan and find vulnerable areas on all your remote and local office endpoints, as well as roaming devices. Use attacker-based analytics to identify areas most likely to be exploited. Reduce the risk of security loopholes being exploited in your network and prevent new ones from developing. Prioritize vulnerabilities based upon their vulnerability, severity, age, affected systems count, and the availability of a fix. You can download, test, and automatically deploy patches to Windows, Mac, Linux and more than 250 third-party apps with an integrated patching module, all without additional cost.
  • 22
    Amazon Inspector Reviews
    Amazon Inspector is an automated security service that helps to improve security and compliance for applications deployed on AWS. Amazon Inspector automatically evaluates applications for vulnerabilities, exposure, and deviations to best practices. After performing an assessment, Amazon Inspector generates a detailed list with security findings sorted by severity. These findings can be viewed directly or as part a detailed assessment report that is available via the Amazon Inspector console, API. Amazon Inspector security assessments can help you identify vulnerabilities and unintended network access to your Amazon EC2 instances. Amazon Inspector assessments can be accessed as pre-defined rules packages that are mapped to common security best practice and vulnerability definitions.
  • 23
    Qwiet AI Reviews

    Qwiet AI

    Qwiet AI

    Free
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 24
    Finite State Reviews
    Finite State offers risk management solutions for the software supply chain, which includes comprehensive software composition analysis (SCA) and software bill of materials (SBOMs) for the connected world. Through its end-to-end SBOM solutions, Finite State empowers Product Security teams to comply with regulatory, customer, and security requirements. Its binary SCA is top-notch, providing visibility into third-party software and enabling Product Security teams to assess their risks in context and improve vulnerability detection. With visibility, scalability, and speed, Finite State integrates data from all security tools into a unified dashboard, providing maximum visibility for Product Security teams.
  • 25
    VAddy Reviews

    VAddy

    VAddy

    $55 per month
    VAddy makes it easy for developers to become security experts. You can quickly identify vulnerabilities and fix them before they become embedded in your code. VAddy automatically runs as part your existing CI process. VAddy runs after every code update and alerts you if a commit contains vulnerabilities. We have all been in projects where a vulnerability discovered just before release caused the project to be canceled. Ensure that you are always performing high-quality security analyses throughout your development process to avoid any last-minute surprises. VAddy allows you visualize the frequency of security flaws caused by each member of your team or code module. You can quickly identify security problems and increase education to help developers or other team members with poor security knowledge. Our security experts constantly update our diagnostic engine with the latest threats. This allows your team to quickly develop secure applications without needing any domain knowledge.