Compare the Top Application Security Software in the UK as of October 2024 - Page 3

  • 1
    Legit Security

    Legit Security

    Legit Security

    Legit Security protects software supply chains from attack by automatically discovering and securing the pipelines, infrastructure, code and people so that businesses can stay safe while releasing software fast. Automatically discover security issues, remediate threats and ensure the integrity and compliance of software releases. Comprehensive, visual SDLC inventory that's continually updated. Reveal unknown, misconfigured and vulnerable SDLC systems and infrastructure. Centralized visibility over location, coverage and configuration of your existing security tools and scanners. Catch insecure build actions before they can embed vulnerabilities downstream. Centralized, early prevention of sensitive data leaks, secrets and PII, before being pushed into the SDLC. Track security trends across teams and product lines to improve security posture and incentivize behavior. Get security posture at-a-glance with Legit Security Scores, Integrate your own alert and ticketing tools or use ours.
  • 2
    Phylum

    Phylum

    Phylum

    Phylum defends applications at the perimeter of the open-source ecosystem and the tools used to build software. Its automated analysis engine scans third-party code as soon as it’s published into the open-source ecosystem to vet software packages, identify risks, inform users and block attacks. Think of Phylum like a firewall for open-source code. Phylum’s database of open-source software supply chain risks is the most comprehensive and scalable offering available, and can be deployed throughout the development lifecycle depending on an organization’s infrastructure and appsec program maturity: in front of artifact repository managers, directly with package managers or in CI/CD pipelines. The Phylum policy library allows users to toggle on the blocking of critical vulnerabilities, attacks like typosquats, obfuscated code and dependency confusion, copyleft licenses, and more. Users can also leverage OPA to create custom policies.
  • 3
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 4
    Phoenix Security

    Phoenix Security

    Phoenix Security

    Phoenix Security enables security, developers, and businesses to all talk the same language. We help security professionals focus on the vulnerabilities that matter most across cloud, infrastructure, and application security. Laser focuses on the 10% of vulnerabilities that matter today, and reduces risk faster with prioritized contextualized vulnerabilities. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Aggregate, correlate and contextualize multiple security tools and data sources, providing your business with unprecedented visibility. Break down the silos between application security, operational security, and the business.
    Starting Price: $3,782.98 per month
  • 5
    Faraday

    Faraday

    Faraday

    In today’s dynamic world, security is no longer about fortifying rigid structures. It’s about keeping watch and securing change. Carry out a continuous evaluation of your attack surface with techniques and methodologies used by real attackers. Always keep track of your dynamic attack surface to guarantee constant coverage. Full coverage requires using several scanners. Let us pinpoint crucial data from an overwhelming amount of results. Our Technology allows you to define and execute your own actions from different sources with your own schedule and automatically import outputs into your repository. With +85 plugins, an easy-to-use Faraday-Cli, a RESTful API, and a flexible scheme to develop your own agents, our platform brings a unique alternative to creating your own automated and collaborative ecosystem.
    Starting Price: $640 per month
  • 6
    Betterscan.io

    Betterscan.io

    Betterscan.io

    Reduce MTTD & MTTR with full coverage within minutes of using. Full DevSecOps toolchain across your all environments, implementing and collecting evidence as part of your continuous security. Unified and de-duplicated across all the layers we orchestrate. One line to add several thousand checks + AI. It was built with security in mind, and we have avoided common security mistakes and pitfalls. Understands modern technologies. All are callable via REST API. Integrateable with CI/CD systems, lightweight and fast. You can self-host it for 100% code control and transparency, or run source available binary only in your own CI/CD. Use a source-available solution for complete control and transparency. Trivial setup, no software installation, compatible with many programming languages. Detects more than several thousand code and infrastructure issues and counting. You can review the issues, mark them as false positives, and collaborate on issues.
    Starting Price: €499 one-time payment
  • 7
    Conviso Platform

    Conviso Platform

    Conviso Platform

    Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.
    Starting Price: $20.99 per asset
  • 8
    Build38

    Build38

    Build38

    Build38’s proven AI-based technology is the world’s most advanced app protection from malware, hackers, and cybercriminals. Get started today and use our revolutionary solution to safeguard your business. Let us protect your mobile apps today. Our customers are carefully protecting their applications and backends to provide the most secure mobile business to the client side and to make customer relationships more vivid with mobile apps. The software solutions we provide are designed to empower economic growth. We specialize in mobile security for a global environment and a vibrant mobile market. We are your trustworthy security partner. Build38 can easily turn apps into a self-protecting mode by using our SDK. Once secured, the app is immediately ready for distribution via public app stores. Once the solution is integrated, apps will continuously receive the latest security updates and are constantly monitored.
    Starting Price: Free
  • 9
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 10
    StepSecurity

    StepSecurity

    StepSecurity

    If you are using GitHub Actions for CI/CD and are worried about the security of CI/CD pipelines, StepSecurity platform is for you. Implement network egress control and CI/CD infrastructure security for GitHub Actions runners. Discover CI/CD risks and GitHub Actions security misconfiguration. Standardize GitHub Actions CI/CD pipeline as code files by automated pull requests. Provides runtime security to help you prevent SolarWinds and Codecov CI/CD security attacks by blocking egress traffic with an allowlist. Instant contextualized insight into network and file events for all workflow runs. Control network egress traffic with granular job-level and default cluster-wide policies. Many GitHub Actions are not maintained and are risky. Enterprises fork such Actions, but ongoing maintenance is expensive. By offloading the tasks of reviewing, forking, and maintaining Actions to StepSecurity, enterprises can realize substantial risk reduction and time savings.
    Starting Price: $1,600 per month
  • 11
    vArmour

    vArmour

    vArmour

    Legacy perimeters are irrelevant in modern cloud-based, remotely accessed, 24/7 enterprises. Hybrid environments are complex. People work from anywhere, at any time. But you still don’t know where all your applications, infrastructure, people, and data are, or the millions of dynamic interconnections among them. vArmour lets you automate, analyze, and act. Now. Based on what is happening currently or what happened last week. With no new agents. No new infrastructure. You are up and running fast with full coverage across your enterprise. Complete visibility means you create business and security policies to secure your assets and your business, significantly decreasing risk, ensuring compliance and building resiliency. Enterprise-wide protection built for the world of today, not yesterday.
  • 12
    A10 Thunder ADC

    A10 Thunder ADC

    A10 Networks

    High-performance advanced load balancing solution that enables your applications to be highly available, accelerated, and secure. Ensure efficient and reliable application delivery across multiple datacenters and cloud. Minimize latency and downtime, and enhance end-user experience. Increase application security with advanced SSL/TLS offload, single sign-on (SSO), DDoS protection and Web Application Firewall (WAF) capabilities. Integrate with the Harmony™ Controller to gain deep per-application visibility and comprehensive controls for secure application delivery across on-premises datacenters, public, private and hybrid clouds. Complete full-proxy Layer 4 load balancer and Layer 7 load balancer with flexible aFleX® scripting and customizable server health checks. High performance SSL Offload with up-to-date SSL/TLS ciphers enabling optimized and secure application service. Global Server Load Balancing (GSLB) extends load balancing on a global basis.
  • 13
    Metalogix ControlPoint
    Confidently secure and protect your SharePoint environment from internal and external threats by with comprehensive permissions management, auditing, reporting and governance policy enforcement. With Metalogix ControlPoint, you can manage, secure, automate and govern your entire SharePoint environment—whether it’s an on-premises, Office 365 or hybrid SharePoint deployment. Ensure permission policy compliance and prevent security breaches and unauthorized access to sensitive content. Audit, clean up and manage SharePoint permissions and users from a single console across all sites, site collections or farms. Analyze and manage all aspects of permissions whether they are directly assigned, inherited or granted through Active Directory or SharePoint groups.
  • 14
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 15
    Brinqa

    Brinqa

    Brinqa

    Present a complete and accurate picture of your IT and security ecosystem with Brinqa Cyber Risk Graph. Deliver actionable insights, intelligent tickets, and timely notifications to all your stakeholders. Protect every attack surface with solutions that evolve with your business. Build a stable, robust, and dynamic cybersecurity foundation that supports and enables true digital transformation. Experience the power of Brinqa Risk Platform with a free trial - discover unparalleled risk visibility and improved security posture within minutes. The Cyber Risk Graph is a real-time representation of an organization’s infrastructure and apps, delineation of interconnects between assets and to business services, and the knowledge source for organizational cyber risk.
  • 16
    Hdiv

    Hdiv

    Hdiv Security

    Hdiv solutions enable you to deliver holistic, all-in-one solutions that protect applications from the inside while simplifying implementation across a range of environments. Hdiv eliminates the need for teams to acquire security expertise, automating self-protection to greatly reduce operating costs. Hdiv protects applications from the beginning, during application development to solve the root causes of risks, as well as after the applications are placed in production. Hdiv's integrated and lightweight approach does not require any additional hardware and can work with the default hardware assigned to your applications. This means that Hdiv scales with your applications removing the traditional extra hardware cost of the security solutions. Hdiv detects security bugs in the source code before they are exploited, using a runtime dataflow technique to report the file and line number of the vulnerability.
  • 17
    Feroot

    Feroot

    Feroot Security

    Feroot believes that businesses and their customers should be able to engage in a safe and secure online user experience. Whether it’s leveraging the purchasing power of an e-commerce website, accessing internet-based healthcare services, or transferring funds between financial accounts, Feroot's sole mission is to secure client-side web applications so that users can engage safely in online environments. Our products help organizations uncover supply chain risks and protect their client-side attack surface. With Feroot Inspector, businesses can scan, monitor, and enforce security controls to prevent data loss incidents within software logic on the front end caused by compromised JavaScript, third parties and configuration weaknesses. Our data protection capabilities significantly minimize time- and labor-intensive code reviews and threat analysis, and remove the ambiguity associated with client-side security detection, response, and prevention.
  • 18
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 19
    Armor Anywhere

    Armor Anywhere

    Armor Cloud Security

    Whether your data is stored in a cloud environment (private, public, or hybrid) or you’re hosting it onsite, Armor will keep it safe. We’ll help you zero in on real threats and filter out the rest with powerful analytics, workflow automation, and a team of experts working day and night. When (not if) there is an attack, we don’t just send an alert. Our Security Operations Center experts are on it immediately, guiding your security team on how to respond and resolve the problem. Our solutions prefer open source software and open frameworks, and cloud-native implementations freeing you from conventional provider lock-in. Our IaC-based continuous deployment model easily integrates into your existing DevOps pipeline, or we can manage the stack for you. We aim to empower your business by making security and compliance accessible, understandable, and easy to implement and maintain.
  • 20
    Imperva RASP
    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 21
    Oversecured

    Oversecured

    Oversecured

    Enterprise vulnerability scanner for Android and iOS apps. It offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process.
  • 22
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 23
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 24
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 25
    Code Dx

    Code Dx

    Code Dx

    Code Dx Helps Enterprises Rapidly Release More Secure Software. Our ASOC platform keeps you at the forefront of speed and innovation without compromising security. All through the power of automation. Security is challenged to keep up with the speed of DevOps. Playing catch up increases the risk of a breach. Business leaders encourage DevOps teams to push the pace of innovation to keep up with new technologies such as Microservices. Development and operations teams work as fast as possible to meet the deadlines of short and frequent development lifecycles. Security tries to keep pace, but with several disparate reports to review and too many results to manage, they fall behind. In the rush to catch up, critical vulnerabilities may be missed. Centralize and harmonize application security testing across all development pipelines in a scalable, repeatable, and automated way.
  • 26
    K2 Security Platform

    K2 Security Platform

    K2 Cyber Security

    Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage.
  • 27
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 28
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 29
    Human Defense Platform
    We collectively protect enterprises and internet platforms from digital fraud and abuse. We verify the humanity of more than ten trillion interactions per week, protecting our customers' sensitive data, reputation, compliance, bottom line, and customer experience as they grow their digital businesses. HUMAN Bot Mitigation Platform enables complete protection from sophisticated bots and fraud across advertising, marketing, and cybersecurity. Keeping your company safe from digital fraud and abuse requires a fundamentally different approach. Our multilayered detection methodology protects enterprises through technical evidence, global threat intelligence, machine learning, and continuous adaptation. HUMAN is a cybersecurity company that protects businesses from automated threats: actions like ad fraud, credential stuffing, and fake engagement conducted by malicious bots.
  • 30
    ForceShield

    ForceShield

    ForceShield

    We are the dynamic application guardian for Web, Mobile, and IoT. ForceShield was established in 2016 by a group of security experts with the goal of changing the game rules in the cybersecurity world. The founders believe that the traditional signature-based security technologies were failing in the face of ever more frequent and sophisticated automated attacks. They developed a proprietary security technology – Dynamic Transformation – that shifted the security approach from reactive to proactive protection while increasing complexity and cost for attackers. ForceShield foresaw that the rapid growth of automated attacks targeting the Internet of Things presented an unprecedented security challenge that their technology and engineering experience could solve. ForceShield creates a complete network defense layer by protecting Web/Mobile applications and IoT devices against bot attacks.