Business Software for OWASP ZAP

Top Software that integrates with OWASP ZAP as of July 2025

OWASP ZAP Clear Filters

Compare business software, products, and services to find the best solution for your business or organization. Use the filters on the left to drill down by category, pricing, features, organization size, organization type, region, user reviews, integrations, and more. View and sort the products and solutions that match your needs in the results below.

  • 1
    Parasoft

    Parasoft

    Parasoft

    Parasoft helps organizations continuously deliver high-quality software with its AI-powered software testing platform and automated test solutions. Supporting embedded and enterprise markets, Parasoft’s proven technologies reduce the time, effort, and cost of delivering secure, reliable, and compliant software by integrating everything from deep code analysis and unit testing to UI and API testing, plus service virtualization and complete code coverage, into the delivery pipeline. A powerful unified C and C++ test automation solution for static analysis, unit testing and structural code coverage, Parasoft C/C++test helps satisfy compliance with industry functional safety and security requirements for embedded software systems.
    Leader badge
    Starting Price: $125/user/mo
    Partner badge
    View Software
    Visit Website
  • 2
    Docker

    Docker

    Docker

    Docker takes away repetitive, mundane configuration tasks and is used throughout the development lifecycle for fast, easy and portable application development, desktop and cloud. Docker’s comprehensive end-to-end platform includes UIs, CLIs, APIs and security that are engineered to work together across the entire application delivery lifecycle. Get a head start on your coding by leveraging Docker images to efficiently develop your own unique applications on Windows and Mac. Create your multi-container application using Docker Compose. Integrate with your favorite tools throughout your development pipeline, Docker works with all development tools you use including VS Code, CircleCI and GitHub. Package applications as portable container images to run in any environment consistently from on-premises Kubernetes to AWS ECS, Azure ACI, Google GKE and more. Leverage Docker Trusted Content, including Docker Official Images and images from Docker Verified Publishers.
    Starting Price: $7 per month
  • 3
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 4
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 5
    Sn1per Professional

    Sn1per Professional

    Sn1perSecurity

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
    Starting Price: $984/user
  • 6
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 7
    IriusRisk

    IriusRisk

    IriusRisk

    IriusRisk is the industry's leading threat modeling and secure design solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform. Whether teams are implementing threat modeling from scratch, or scaling-up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws.
  • 8
    ThreadFix

    ThreadFix

    Denim Group

    ThreadFix 3.0 provides a comprehensive view of your risk from applications and their supporting infrastructure. Skip the spreadsheets and PDFs forever. From Application Security Managers to CISOs, ThreadFix helps increase efficiency across teams and provides powerful reporting to upper management. Explore the powerful benefits of ThreadFix, the industry leading application vulnerability management platform. Automatically consolidate, de-duplicate, and correlate vulnerabilities in applications to the infrastructure assets that support them using results from commercial and open source application and network scanning tools. Knowing which vulnerabilities exist is important, but it’s just a start. With ThreadFix, you will quickly spot vulnerability trends and make smart remediation decisions based on data in a centralized view. When vulnerabilities are discovered, it can be tough to go back and fix them.
    Starting Price: $2000 per month
  • 9
    Dradis

    Dradis

    Dradis Framework

    Import findings from over 20 popular pentesting and security tools and present your findings in a number of formats including Word, Excel, HTML, CSV, XML, realtime results portal or a custom format. Use multiple methodologies for different stages of a project, keep track of all your tasks and deliver consistent results across your organization without fail. Working together is easier when security project data, tool outputs, scope, results, screenshots and notes are centralized. Track changes, leave feedback and push updated findings to keep everyone on the same page. No need to learn any new technologies - combine the output from your favorite security tools - like Nessues, Burp, Nmap and more to create custom reports using our simple yet powerful templates we help you build to create reports in just a few minutes - not days. Overcome the limitations of static security reports using Dradis Gateway. Share the results of security assessments in real-time.
    Starting Price: $79 per month
  • 10
    Phoenix Security

    Phoenix Security

    Phoenix Security

    Phoenix Security enables security, developers, and businesses to all talk the same language. We help security professionals focus on the vulnerabilities that matter most across cloud, infrastructure, and application security. Laser focuses on the 10% of vulnerabilities that matter today, and reduces risk faster with prioritized contextualized vulnerabilities. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Aggregate, correlate and contextualize multiple security tools and data sources, providing your business with unprecedented visibility. Break down the silos between application security, operational security, and the business.
    Starting Price: $3,782.98 per month
  • 11
    FuzzDB

    FuzzDB

    FuzzDB

    FuzzDB was created to increase the likelihood of finding application security vulnerabilities through dynamic application security testing. It's the first and most comprehensive open dictionary of fault injection patterns, predictable resource locations, and regex for matching server responses. FuzzDB contains comprehensive lists of attack payload primitives for fault injection testing. These patterns, categorized by the attack and where appropriate platform type, are known to cause issues like OS command injection, directory listings, directory traversals, source exposure, file upload bypass, authentication bypass, XSS, HTTP header crlf injections, SQL injection, NoSQL injection, and more. For example, FuzzDB catalogs 56 patterns that can potentially be interpreted as a null byte and contains lists of commonly used methods and name-value pairs that trigger debug modes.
    Starting Price: Free
  • 12
    Prancer

    Prancer

    Prancer

    Large-scale cyber assaults occur regularly, and most security systems are reactive to eliminate intrusions. Prancer’s patented attack automation solution aggressively validates your zero-trust cloud security measures against real-world critical attacks to harden your cloud ecosystem continuously. It automates the discovery of cloud APIs across an organization. It offers automated cloud pentesting, enabling businesses to quickly identify potential security risks and vulnerabilities related to their APIs and minimize false positives with correlated risk scoring. Prancer auto-discovers enterprise resources in the cloud and find out all the attack surfaces at the Infrastructure and Application layers. Prancer engine reviews the security configuration of the resources and correlates data from different sources. It immediately reports back all the security misconfigurations and provides auto-remediation.
  • 13
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • 14
    Seeker

    Seeker

    Black Duck

    Seeker® is an interactive application security testing (IAST) solution that provides unparalleled visibility into your web application's security posture. It identifies vulnerability trends against compliance standards such as OWASP Top 10, PCI DSS, GDPR, CAPEC, and CWE/SANS Top 25. Seeker enables security teams to track sensitive data, ensuring it is handled securely and not stored in log files or databases without proper encryption. Its seamless integration into DevOps CI/CD workflows allows for continuous application security testing and verification. Unlike other IAST solutions, Seeker not only identifies security vulnerabilities but also verifies their exploitability, providing developers with a prioritized list of confirmed issues to address. By employing patented methods, Seeker processes extensive HTTP(S) requests swiftly, reducing false positives to near zero and enhancing productivity while minimizing business risk.
  • 15
    Subject7

    Subject7

    Subject7

    Subject7 enables “true” codeless automation, empowering anyone to become an automation expert.  Our unified platform accelerates test authoring, reduces test maintenance, and scales in the cloud or on-prem with enterprise-grade security.  Subject7 unifies testing delivering functional, regression, end-to-end, API, database, load, security, and accessibility testing in a single solution.  We integrate easily into your DevOps and Agile tooling ecosystem with native plugins and open APIs.  Subject7 has attained SOC2 Type II certification; our customers include highly secure enterprises and major government agencies.
  • 16
    Hexway Pentest Suite
    Efficiently collaborate with your team, generate actionable, detailed reports, and build better relations with customers with Hexway Hive & Apiary.
    Starting Price: $0
  • 17
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 18
    Seconize DeRisk Center
    Businesses are prone to increased attacks as the security teams are buried under tons of assessment reports and lack tools to manage the vulnerabilities that are key to their business. For companies ranging from SMBs, and start-ups to enterprises, Seconize makes discovering, identifying, prioritizing, and mitigating cyber risks and vulnerabilities easier. Identify potential losses as a result of cyber threats. Helps to evaluate the defenses constantly and mitigate the evolving threats. Factors multiple business facets to make it relevant to the organization. Compliance reports against standards like ISO 27001, NIST-CSF, PCI-DSS, RBI/SEBI/IRDAI guidelines. Loved by businesses, and individuals across the globe. Creating products that combine simplicity, flexibility, and security. Organizations of all types and sizes, from small businesses to very large enterprises are relying on Seconize to manage their risks and improve security posture.
  • Previous
  • You're on page 1
  • Next