WebScanner

WebScanner

DefenseCode
+
+

Related Products

  • Aikido Security
    72 Ratings
    Visit Website
  • GitLab
    2,507 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • Canditech
    104 Ratings
    Visit Website
  • NeoLoad
    369 Ratings
    Visit Website
  • Boozang
    15 Ratings
    Visit Website
  • Astra Pentest
    169 Ratings
    Visit Website
  • Nutrient SDK
    90 Ratings
    Visit Website
  • Innoslate
    73 Ratings
    Visit Website
  • Criminal IP
    12 Ratings
    Visit Website

About

OpenText Dynamic Application Security Testing (DAST) is an automated solution that simulates real-world attacks on live applications, APIs, and services to identify exploitable vulnerabilities. It operates on running production environments, requiring no source code or staging setup. Designed for modern DevSecOps teams, the platform prioritizes vulnerabilities for root cause analysis and integrates seamlessly through REST APIs and an intuitive user interface. OpenText DAST supports automation in CI/CD pipelines, reducing manual efforts while accelerating security feedback. It covers modern web technologies like HTML5, JSON, AJAX, JavaScript, and HTTP2 to ensure comprehensive testing. Flexible deployment options allow organizations to run the solution on public cloud, private cloud, or on-premises environments.

About

DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

DevSecOps and security teams looking for automated, scalable, real-time vulnerability testing on live applications and APIs integrated into CI/CD workflows

Audience

Development teams interested in a Dynamic Application Security Testing (DAST) solution

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

OpenText
Founded: 1991
Canada
www.opentext.com/products/dynamic-application-security-testing

Company Information

DefenseCode
Founded: 2010
United States
www.defensecode.com/web-security-scanner-dast/

Alternatives

OWASP ZAP

OWASP ZAP

OWASP

Alternatives

Burp Suite

Burp Suite

PortSwigger
Sparrow DAST

Sparrow DAST

Sparrow
WebScanner

WebScanner

DefenseCode
AppScan

AppScan

HCLSoftware
Acunetix

Acunetix

Invicti Security
Acunetix

Acunetix

Invicti Security

Categories

Categories

Integrations

ArmorCode
Bizzy
Clarive
Conviso Platform
IRI FieldShield
Kondukto
SQUAD1
Seeker
ThreadFix

Integrations

ArmorCode
Bizzy
Clarive
Conviso Platform
IRI FieldShield
Kondukto
SQUAD1
Seeker
ThreadFix
Claim OpenText Dynamic Application Security Testing and update features and information
Claim OpenText Dynamic Application Security Testing and update features and information
Claim WebScanner and update features and information
Claim WebScanner and update features and information