Compare the Top Application Security Software in the UK as of October 2024 - Page 4

  • 1
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 2
    Zerocopter

    Zerocopter

    Zerocopter

    The leading enterprise application security platform empowered by world’s best ethical hackers. Based on the amount and complexity of the projects your team(s) wants to start, you’re either a starter or an enterprise. Through our platform, you can easily control your security projects, while we manage and validate all the reports your team(s) receives. The best the ethical hacker world has to offer, joining your team in the effort of improving security. Set up your team of superb ethical hackers to search for unknown vulnerabilities in your application. We assist in selecting services, setting up programs, defining scopes and matching you with ethical hackers we vetted rigorously that match your scope. Together, we decide the scope of the Researcher Program, you specify the budget of the Researcher Program, we determine the start date and length of the Program together, and we assemble the best team of ethical hackers to match your scope.
    Starting Price: €1.000 per month
  • 3
    AppCheck

    AppCheck

    AppCheck

    Technology agnostic, sophisticated scanning engine developed and maintained by leading security experts, easy to use and highly configurable. Proof of concept evidence is provided through safe exploitation, unparalleled support for modern HTML5 applications. Supports all forms of authentication via a scriptable browser interface. Granular scheduling and continuous scanning, integration with popular bug tracking platforms such as JIRA, and custom integration via JSON API. The dashboard provides a customizable view of your security posture at any given moment in time. The status of discovered vulnerabilities, emerging threats and remediation progress are all displayed using easy to understand dashboard widgets. Whether you just want to run a quick scan or are a power user who needs ultimate control, AppCheck allows complete flexibility. Scans can be run in a few clicks using profiles built by our security experts or built from scratch using the profile editor.
  • 4
    YesWeHack

    YesWeHack

    YesWeHack

    YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure. The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training). YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.
  • 5
    CodeSign
    Code signing is a proven security practice to protect and extend the trust-based usage of software systems and applications. Organizations that publish as well as consume software, need a secure code signing mechanism to ensure software authenticity. The objective is to ascertain that valid software is not taken over as a medium by ransomware. CodeSign by Aujas provides a scalable, secure, easy to integrate DevOps-ready platform that ensures the integrity of software applications, enables allow-listing to protect internal infrastructure, protects the signing keys, provides automated audit trails, and combat ransomware. CodeSign is available both as a SaaS application and as an on-premise appliance and easily scales to hundreds of millions of file signings per year. It allows unmatched versatility to sign all file types across all platforms. Organizations use variety of software applications which are essential for running day to day business.
  • 6
    Torq

    Torq

    Torq

    Torq’s no-code automation modernizes how security and operations teams work with easy workflow building, limitless integrations, and numerous prebuilt templates. Respond to threats faster with automatically triggered flows. Remediate risks as soon as they’re detected in your environment. Shift to a proactive stance by eliminating false positives and reactive work. Build flows with a no-code, drag & drop designer, no developers or professional services needed. Easily connect to any tool in your environment to ensure complete protection. Hundreds of out-of-the-box templates to get you started in minutes. Start with automating a single step, expand your flow to complex branches. Best practice templates get you started fast and REST APIs help you customize as needed. Trigger flows from anywhere, web, Slack, command line, or automatically. Our infrastructure and operations undergo rigorous external audits and meet the highest grade of industry security, privacy and compliance standards.
  • 7
    Pathlock

    Pathlock

    Pathlock

    Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture.
  • 8
    Enso

    Enso

    Enso Security

    Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.
  • 9
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 10
    aDolus FACT Platform

    aDolus FACT Platform

    aDolus Technology

    The aDolus FACT platform provides dynamic visibility into the software supply chain for critical systems. It generates continuous risk intelligence for CISOs and product security executives, providing real-time visibility, peace of mind, proactive cost-effective compliance, and invaluable insights. FACT hunts and correlates information from many sources about IT, ICS, IIoT, and IoT software supply chains. It then provides unprecedented visibility —right down into the very bits of the software— to prevent the installation of unsafe software in critical systems. We use artificial intelligence (AI) techniques to correlate data across components, products and products lines, and produce a trust score for software as well as enriched Software Bill of Materials (SBOMs).
  • 11
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.
  • 12
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 13
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • 14
    Securaa

    Securaa

    Securaa

    Securaa is a Comprehensive No code security automation platform with 200+ integrations, 1000+ Automated tasks and 100+ playbooks. With Securaa, businesses can effectively manage their security applications, resources, and operations without the need for scripting or complex operations. Securaa enables clients to cost effectively leverage its Risk Scoring, Inbuilt Threat Intelligence, Asset Explorer, Playbooks, Case Management and Dashboards to automate L1 tasks as the primary technology to automate day to day investigation, triage, enrich and response activities reducing time per Alert by over 95%. Increase productivity per security analyst by over 300%.
  • 15
    Escape

    Escape

    Escape

    Discover your API attack surface in minutes, find business logic flaws, and protect your applications against even sophisticated attacks. No agents or infrastructure changes are required. Fastest return on investment. Gain a comprehensive overview of your API security posture within just 15 minutes. Powered by in-depth API security intelligence developed by our in-house research team. Supports all APIs and all environments. Escape offers a unique approach to API security through agentless scanning. You can gain a complete view of all your exposed APIs in minutes, along with their context. Get key data about your APIs, including endpoint URLs, methods, response codes, and metadata, and identify potential security risks, sensitive data exposure, and attack paths. Achieve thorough security coverage with 104+ security tests, including OWASP, business logic, and access control. Integrate Escape seamlessly into your CI/CD systems like Github Actions or Gitlab CI for automated scanning.
  • 16
    Microsoft Defender for Cloud Apps
    Modernize how you secure your apps, protect your data, and elevate your app posture with SaaS security. Get full visibility of your SaaS app landscape and help protect your apps with Defender for Cloud Apps. Discover, control, and configure apps to ensure employees are using trusted and compliant applications. Classify and protect sensitive information at rest, in use, and in motion. Enable your employees to safely access and view files in apps. Control how apps interact with each other. Gain insight into privileges, permissions, and apps that are accessing sensitive data on behalf of another application. Defend against advanced cyberattacks using app signals. Defend against sophisticated cyberattacks using app signals as part of your advanced hunting in Microsoft Defender XDR. The scenario-based detections will enable your security operations center (SOC) to hunt across the entire cyberattack chain.
  • 17
    HackerOne

    HackerOne

    HackerOne

    HackerOne empowers the world to build a safer internet. As the world’s most trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020. Headquartered in San Francisco, HackerOne has a presence in London, New York, the Netherlands, France, Singapore, and over 70 other locations across the globe.
  • 18
    PerimeterX

    PerimeterX

    PerimeterX

    Your web and mobile applications are the online consumer experience for your company. They represent your brand, drive your business and play a key role in your overall success. While you focus on growing your business, you also need to safeguard it from evolving threats, such as account takeover, Magecart and browser malware. Use capabilities like behavioral fingerprints, predictive analytics and advanced machine learning models to differentiate real users from automated attacks and accurately identify and block sophisticated threats.
  • 19
    Devknox

    Devknox

    XYSEC Labs

    Get your code checked for security flaws as you write it, in realtime. Devknox understands the context of your code and suggests one-click fixes. Devknox takes care of security requirements and keeps them up to date with global security standards. How your app fares across 30 test cases with the Devknox Plugin on the IDE. Ensuring the app you are building, meets industry compliance standards like OWASP Top 10, HIPAA and PCI-DSS. Details of commonly exploited vulnerabilities, quick fixes and alternate suggestions on how to fix them. Devknox is a developer friendly Android Studio plugin that helps Android developers detect and resolve security issues in their apps, while writing code. Imagine Devknox to similar to what autocorrect is for English. As you write code, Devknox highlights possible security risks and also gives you a suggested solution which you can select and replace across your code.
  • 20
    Citrix ADC

    Citrix ADC

    Citrix Systems

    Citrix ADC is the most comprehensive application delivery and load balancing solution for monolithic and microservices-based applications. Which means you can deliver a better user experience, on any device—anywhere. A single code base across the Citrix ADC portfolio gives you greater agility and speed by providing operational consistency and holistic visibility across multi-cloud with a single pane of glass. From on premises to the cloud—and everything in between.
  • 21
    EnProbe

    EnProbe

    Entersoft Security

    Revolutionize your security strategy with the world's most advanced cybersecurity and application security product - engineered for the challenges of today and the future. Accessibility is one of the most celebrated characteristics of cloud computing, however, it also lays claim to its greatest vulnerability. With the Cloud, our data has the potential to be accessed from any device, at any time and from any place. This opens up numerous possibilities for hackers to recognize vulnerabilities before successfully taking advantage of them. EnProbe is a lightning fast, cloud based vulnerability assessment tool designed to help developers, entrepreneurs and administrators identify security vulnerabilities in their website.
  • 22
    SonicWall Cloud App Security
    Next-Gen Security for Office 365, G Suite and Other SaaS apps. SonicWall Cloud App Security offers next-gen security for your users and data within cloud applications, including email, messaging, file sharing and file storage. For organizations adopting SaaS applications, SonicWall Cloud App Security delivers best-in-class security and a seamless user experience. Get visibility, data security, advanced threat protection and compliance for cloud usage. Stop targeted phishing, impersonation and account takeover attacks in Office 365 and G Suite. Identify breaches and security gaps by analyzing real time and historical events. Deliver the best user experience with out-of-band traffic analysis through APIs and log collection.
  • 23
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 24
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 25
    Nexus Firewall
    Stop risk from entering into your software supply chain. Nexus Firewall prevents vulnerable components from entering your SDLC. With support for Java, JavaScript, .NET, Python, Go, Ruby, RPM, and more, Nexus Firewall ensures that your repository is protected. Decide which components are allowed into your SDLC based on a common risk factors, including age, popularity, and licensing credentials. From there, configure policy actions to automatically prevent applications from moving forward with unwanted or unapproved components.
  • 26
    Wandera

    Wandera

    Wandera

    Unified real-time security for your remote users, wherever they are and however they connect. One single security solution for all your remote users, that spans use cases from threat protection to content filtering and zero trust network access, and covers smartphones, tablets and laptops. One unified analytics and policy engine that lets you configure once and apply everywhere. Your users have moved outside the perimeter, and your data has moved to the cloud. Wandera’s cloud-first approach ensures a consistent and seamless security and usability experience for all remote users, and doesn’t suffer from the challenges of extending legacy architectures to today’s new way of working. Our high-performance cloud platform scales vertically and horizontally on demand to deliver real-time security across 30+ global locations. Informed by 425 million sensors across our global network, the MI:RIAM threat intelligence engine always stays ahead of the evolving threat landscape.
  • 27
    Sentinel

    Sentinel

    Sentinel Software

    PeopleSoft Security Simplified. Everything you need for managing security and auditing with ease. Instantly identify missing objects and security differences between PeopleSoft environments. Side-by-side comparisons of PeopleSoft objects and security permissions. View a summary of missing, added, and removed objects when migrating Roles and Permission lists to another environment. Sentinel has helped clients to improve their security controls, while reducing support time and cost. Accurately manage security for Users, Roles and Permission Lists. Drill down on any menu to see the Roles that provide access to the user. Build accurate Roles and Permission Lists in a fraction of the time, using a menu. No need to lookup component. Manage data masking on PII/PCI fields directly on the user's profile.
    Starting Price: $600 per month
  • 28
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 29
    Metasploit
    Knowledge is power, especially when it’s shared. A collaboration between the open source community and Rapid7, Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness; it empowers and arms defenders to always stay one step (or two) ahead of the game.
  • 30
    Polaris Software Integrity Platform
    The Polaris Software Integrity Platform™ brings the power of Synopsys Software Integrity products and services together into an integrated, easy-to-use solution that enables security and development teams to build secure, high-quality software faster. Elastic capacity and concurrent scanning optimize application scan times. And Polaris scales to support thousands of applications. With Polaris, there is no hardware to deploy or software to update, and no limits on team size or scan frequency. Onboard and start scanning code in minutes, and automate testing easily with built-in SCM, CI, and issue-tracking integrations. Polaris brings our market-leading security analysis engines together in a unified platform, giving you the flexibility to run different tests at different times based on application, project, schedule, or SDLC events.