Alternatives to AppSealing

Compare AppSealing alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to AppSealing in 2024. Compare features, ratings, user reviews, pricing, and more from AppSealing competitors and alternatives in order to make an informed decision for your business.

  • 1
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 2
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan
  • 3
    Appdome

    Appdome

    Appdome

    Appdome changes the way people build mobile apps. Appdome’s industry defining no-code mobile solutions platform uses a patented, artificial-intelligence coding technology to power a self-serve, user-friendly service that anyone can use to build new security, authentication, access, enterprise mobility, mobile threat, analytics and more into any Android and iOS app instantly. There are over 25,000 unique combinations of mobile features, kits, vendors, standards, SDKs and APIs available on Appdome. Over 200+ leading financial, healthcare, government, and m-commerce providers use Appdome to consistently deliver richer and safer mobile experiences to millions of mobile end users, eliminating complex development and accelerating mobile app lifecycles.
  • 4
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 5
    Zimperium MAPS

    Zimperium MAPS

    Zimperium

    Mobile application risks start in development & persist throughout the app’s entire lifecycle, including when running on an end user’s device. Zimperium’s Mobile Application Protection Suite consists of four products with a centralized dashboard to view threats & create response policies. It is the ONLY unified platform that combines centralized visibility with comprehensive in-app protection, combining both inside-out & outside-in security approaches to help enterprises build & maintain secure mobile apps. zScan: Helps organizations continuously discover and fix compliance, privacy, & security issues prior to being published. zKeyBox: Protect your keys so they cannot be discovered, extracted, or manipulated. zShield: Protects the source code, intellectual property (IP), & data from potential attacks like reverse engineering and code tampering. zDefend: Provides threat visibility & on-device ML-based runtime protection against device, network, phishing, & malware attacks.
  • 6
    Imperva RASP

    Imperva RASP

    Imperva

    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 7
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 8
    Codified Security

    Codified Security

    Codified Security

    Codified is the world's most popular testing platform for mobile application software. We make it easier than ever for companies to detect and fix security vulnerabilities and ensure their applications are regulatory compliant. Discover and fix your mobile application security risks today with our smart test technology platform. Discover and fix security vulnerabilities quickly and easily. Upload your application code with ease and our powerful smart test technology returns an in-depth report that highlights your security risks. Our automated smart security test works to discover vulnerabilities rapidly and integrates seamlessly with your delivery cycles. Our professional security reports clearly highlights the risks your mobile applications faces and a list of actions you can take to mitigate security breaches.
  • 9
    Promon SHIELD
    Achieving application security doesn’t have to be difficult or time-consuming. With Promon SHIELD™, your developer team can implement protection to any desktop application, in minutes, without affecting the end-users. Promon SHIELD™ is designed to secure code integrity, data protection, intellectual property and ultimately brand and revenue against targeted malware. With security protections that are infused directly into your application, Promon SHIELD™ protects your desktop apps from both static and dynamic attacks. Since security is embedded into the application, protection is not invasive to the end user’s computer or network, nor does it rely on external libraries or hardware for its protection. Promon SHIELD™ is a security technology that offers multi-layered app protection beyond what the operating system can offer, and beyond what can be achieved by normal best practice and programming by app developers.
  • 10
    OneSpan Mobile App Shielding
    Empower your mobile app to operate safely in untrusted environments without interrupting the end-user experience. Fortify your app against the latest mobile threats without hindering deployment frequency or speed. Strengthen your app's resistance to intrusion, tampering, reverse-engineering, and malware. Add strong data protection controls to support compliance with regulations such as PSD2, GDPR, and more. Serve more customers – even on jailbroken or rooted devices – while reducing risk. Automate app shielding via integrations with your dev teams’ favorite CI/CD tools. Financial institutions lack visibility into the security status of their customers’ mobile devices. The OneSpan application shielding solution protects a mobile banking app from the inside out. It allows the app to securely operate even in potentially hostile environments, such as jailbroken or rooted iOS and Android devices – and only deny service when absolutely necessary.
  • 11
    LIAPP

    LIAPP

    Lockin

    Protect your app Today. LIAPP, the easiest and the most powerful mobile app security solution. Just One-Click, We’ll Take Care of Security So You Can Focus More on Everything Else. Liapp allows you to focus on your business with simple way of protection and helps you succeed in a great mobile service with strong hacking defense and convenient user-oriented hacking reports. Easy Prevent the waste of development resources by being able to receive all the protection functions with just a single APP upload. Strong Helps to grow your mobile service business by providing source code protection and powerful app hacking protection. Visible. Helps to run efficient service by monitoring the users who use your app, the number of users, hacking rates and hacking types. The World Trusts LIAPP LIAPP’s excellent hacking defense is highly recognized by numerous professional organizations worldwide. Selected as major Global Representative Vendor in a report
    Starting Price: $39.99 one-time payment
  • 12
    Dotfuscator

    Dotfuscator

    PreEmptive

    Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning – apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors. Breaches in any of these areas can cause serious revenue, reputation, and brand damage. Sophisticated app dev organizations know that investing in app protection is good risk management. Basic renaming obfuscation isn’t enough. PreEmptive Protection Dotfuscator for .NET provides many layers of protection: multiple forms of obfuscation (renaming, string encryption, control flow, and more) plus active runtime checks (tamper, debug, root, and more). But it’s not just about protection – we design and test all these layers to be sure that they won’t break your app as the runtime platform evolves.
  • 13
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 14
    DashO

    DashO

    PreEmptive

    Professional obfuscation and in-app protection for over 20 years. We invest in threat and protection research so you don't have to, and we constantly update our protection to stay ahead of the arms race. Protecting your app shouldn't require an army of consultants. You can make your first protected build for Android, Web, or Java in just a few minutes, in whatever build environment you use. Our customers love our support, and consistently give it the highest ratings. Whether you're protecting a mature app that's facing new risks or a new app that you haven't released yet, DashO has you covered. Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning, apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors.
  • 15
    AppScan

    AppScan

    HCL Technologies

    Application Security Testing with HCL AppScan. Adopt a scalable security testing strategy to pinpoint and remediate application vulnerabilities in every phase of the development lifecycle, to minimize exposure to attack. HCL AppScan delivers best-in-class security testing tools to ensure your business, and your customers, are not vulnerable to attack. Rapidly identify, understand and remediate security vulnerabilities. Detect application vulnerabilities before they become a problem, remediate them when they are still cheap to fix, and ensure compliance with regulations. Cloud-based application security testing suite to perform static, dynamic and interactive testing on web, mobile and open source software. Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance.
  • 16
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 17
    K2 Security Platform

    K2 Security Platform

    K2 Cyber Security

    Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage.
  • 18
    Verimatrix

    Verimatrix

    Verimatrix

    Verimatrix helps power the modern connected world with security made for people. We protect digital content, applications, and devices with intuitive, people-centered and frictionless security. Leading brands turn to Verimatrix to secure everything from premium movies and live streaming sports, to sensitive financial and healthcare data, to mission-critical mobile applications. We enable the trusted connections our customers depend on to deliver compelling content and experiences to millions of consumers around the world. Verimatrix helps partners get to market faster, scale easily, protect valuable revenue streams and win new business. Get to market faster, scale easily, protect valuable revenue streams and win new business. That’s what we do. We help protect your valuable digital content, applications and devices with intuitive, people-centered and frictionless security. Verimatrix  has the leading portfolio for protecting video content for IPTV, OTT, DVB.
  • 19
    ThreatCast

    ThreatCast

    Guardsquare

    After an Android or iOS app is released, security teams and developers often lack visibility into the most common attack vectors and vulnerable parts of their code...until it’s too late. ThreatCast lets DexGuard and iXGuard customers monitor threats in real time, adapt their security configurations and protect apps against suspicious activity and malicious users. Use easy-to-navigate dashboards and custom alerts to detect threat events as they happen. Analyze threat data to respond immediately to attacks or block suspicious users. Prioritize mobile security within the development process, without sacrificing speed-to-market.
  • 20
    Jscrambler

    Jscrambler

    Jscrambler

    Jscrambler is the leader in Client-Side Protection and Compliance. We were the first to merge advanced polymorphic JavaScript obfuscation with fine-grained third-party tag protection in a unified Client-Side Protection and Compliance Platform. Our integrated solution ensures a robust defense against current and emerging client-side cyber threats, data leaks, and IP theft, empowering software development and digital teams to innovate securely. With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards including PCI DSS v4.0. Trusted by digital leaders worldwide, Jscrambler gives businesses the freedom to innovate securely.
  • 21
    JSDefender

    JSDefender

    PreEmptive

    Cutting-edge JavaScript obfuscation techniques with control-flow flattening, tamper detection and other in-app protection transforms. We would not send our own unprotected code to a remote service controlled by third parties and we would not expect you to either. JSDefender supports major JavaScript frameworks, runtimes, and bundlers including Angular, Node, React, React Native, Webpack and others. Unlike languages like .NET and Java that are compiled to intermediate, stack-based assembly instructions before being distributed in binary form, JavaScript apps are typically distributed in source form. This means that your code is directly visible to anyone with access to the execution environment (like a browser). So, potential attackers can very easily step through the running code using a debugger built into their browser, or use other tools to statically analyze the code for vulnerabilities.
  • 22
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 23
    NowSecure

    NowSecure

    NowSecure

    Fully automate security and privacy testing for mobile apps you build and use within one easy-to-use portal. With NowSecure Platform, test pre-prod and/or published iOS/Android binaries while monitoring the apps that power your workforce. Scale comprehensive security and privacy testing with automation Continuously test mobile binaries as you build them to keep pace with Agile and DevOps software development timelines. Monitor apps in production to confidently meet rapidly evolving mobile enterprise needs while building bridges across dev, security, GRC and mobile center of excellence (MCOE) teams. Streamline modern testing practices NowSecure Platform is tailored to meet the unique needs and complex infrastructure of the modern mobile SDLC, providing security and privacy testing solutions, including API testing, that are continuous, customizable, and accurate. Maximize visibility across teams with accurate results.
  • 24
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 25
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 26
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
  • 27
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 28
    OneSpan Mobile Security Suite
    Optimize your customers’ mobile experience, protect your customers’ personal data, and reduce fraud with state-of-the-art authentication and mobile application security. Take action to protect your institution, apps, and users against complex mobile threats resulted from a growing number of data breaches. Optimize user experience with transparent mobile app protection and the right amount of security at the right time. Maintain trust without impacting the customer experience through sophisticated mobile app shielding technology, biometric and behavioral authentication, and the ability to step-up authentication only when necessary. Deploy your app to untrusted environments with confidence. With mobile app shielding from OneSpan, your app can proactively defend itself against the most advanced mobile threats from cybercriminals, scams, and hackers.
  • 29
    tCell by Rapid7
    The next-gen cloud WAF and RASP tool that gives you complete visibility for application monitoring and protection. Dramatically reduce the number of false positives and get alerted to malicious activity rather than guessing the impact of random suspicious network events. Protect your application at every level with web server and app server agents so you can identify and block attacks automatically. Take a holistic approach to application security across the SDLC with the combined power and coverage of InsightAppSec and tCell. tCell simplifies the security process by removing the lag between security and DevOps to help your team build the foundation for a true DevSecOps organization. tCell’s analytics aggregate millions of data points from your servers, web browsers, and external threat intelligence sources to give you clear, actionable information in one simple step. tCell’s cloud informs you of the risks your applications are facing.
  • 30
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 31
    Oversecured

    Oversecured

    Oversecured

    Enterprise vulnerability scanner for Android and iOS apps. It offers app owners and developers the ability to secure each new version of a mobile app by integrating Oversecured into the development process.
  • 32
    ForceShield

    ForceShield

    ForceShield

    We are the dynamic application guardian for Web, Mobile, and IoT. ForceShield was established in 2016 by a group of security experts with the goal of changing the game rules in the cybersecurity world. The founders believe that the traditional signature-based security technologies were failing in the face of ever more frequent and sophisticated automated attacks. They developed a proprietary security technology – Dynamic Transformation – that shifted the security approach from reactive to proactive protection while increasing complexity and cost for attackers. ForceShield foresaw that the rapid growth of automated attacks targeting the Internet of Things presented an unprecedented security challenge that their technology and engineering experience could solve. ForceShield creates a complete network defense layer by protecting Web/Mobile applications and IoT devices against bot attacks.
  • 33
    EndCrypt

    EndCrypt

    Procenne

    EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt provides a broad range of patented security capabilities to protect applications by preventing reverse engineering techniques via code obfuscation and anti-repackaging technology. It actively detects malicious key logging, screen readers, repackaged applications, debuggers and emulators, and jailbroken or rooted devices. It blocks foreign code from executing or shuts down the application to protect sensitive data from cybercriminals.
  • 34
    esChecker

    esChecker

    eShard

    With esChecker, fasten your release cycles, dramatically reduce testing and delivery costs, and mitigate risks. Don't compromise your digitalization, leverage your mobile application security with automated testing within your CI/CD process. With a unique dynamic analysis feature, esChecker automatically executes the mobile application binary on unsafe devices and gives immediate feedback on your protections. Like any other IT system component, mobile apps must be designed, developed, and maintained with security in mind. They are the entry point to the system and require special attention. Compared to pentesting, a MAST tool enables a shorter, quicker, and more efficient security testing process to better control the application's code as it progresses. It’s about code verification integrated into a development cycle and it gives immediate feedback, allows compliance, and can be integrated into a DevSecOps process.
    Starting Price: Free
  • 35
    App-Ray

    App-Ray

    App-Ray

    Despite all the investments businesses are making in security tools, attackers are still managing to slip through IT defenses. Elevated security measurements to prevent elevated access to sensitive data and resources became a must. With advanced Privileged Access Management (PAM) and log management solutions, you can secure your privileged accounts and keep your business safe. Our recommended solution protects organizations in real-time from threats posed by the misuse of high-risk and privileged accounts. Organizations may prevent, detect, and respond to cyber attacks, including both insider threats and external attacks using hijacked credentials - without adding additional constraints to working practices.
  • 36
    Kryptowire

    Kryptowire

    Kryptowire

    Kryptowire provides a platform of SaaS solutions specializing in mobile applications. The Company offers assurance and anti-piracy tools, marketplace security analytics, and mobile brand protection. Kryptowire caters to commercial customers around the globe. Our automated tools identify back-doors, regulatory or compliance failures, and vulnerabilities whether they are there accidentally or purposefully. Automatically analyze the security of every mobile app, on every mobile device, for every employee across your enterprise. Cloud-based and/or on-premise appliance deployment. No collection of user or enterprise data. Full testing of third-party libraries. Kryptowire automatically tests and validates the security of mobile and IoT firmware and applications to the highest government and industry software assurance standards.
  • 37
    Synopsys Mobile Application Security Testing
    Reduce your risk of a breach by identifying and eliminating critical security vulnerabilities across your mobile application ecosystem with on-demand mobile application security testing expertise. Synopsys uses a combination of proprietary static and dynamic analysis tools working together rather than in isolation to discover vulnerabilities accurately and efficiently. We offer multiple depths of analysis so you can tune the level of testing based on the risk profile of each tested application. Uses a blend of automated and manual analysis to identify vulnerabilities in application binaries running on mobile devices that cannot be found through automated analysis alone. Standard service plus extended manual analysis to find vulnerabilities in both application binaries running on the mobile device and corresponding server-side functionality.
  • 38
    zSCAN

    zSCAN

    Zimperium

    Zimperium’s zScan offers rapid, automated penetration tests for each build, ensuring vulnerabilities are detected and addressed promptly without slowing down releases. zScan focuses on finding vulnerabilities that make the application prone to abuse and exploitation once on the app stores and end-user devices. The scan runs in minutes, so developers can integrate it into DevOps workflows while maintaining development velocity, increasing remediation time, and reducing costs associated with end-of-cycle pen testing. Mobile apps do not run inside the enterprise perimeter. Public app stores make it easy for attackers to download and analyze mobile apps. Therefore, each brand is targeted by cloned apps, malware, and phishing attacks.
  • 39
    OpenText Fortify on Demand
    OpenText™ Fortify™ On Demand is an AppSec as a service offering complete with essential tools, training, AppSec management, and integrations, so you can easily create, supplement, and expand your software security assurance program. It supports secure development through continuous feedback to the developer’s desktop at DevOps speed and scalable security testing embedded into the development toolchain. Quickly resolve issues throughout the software lifecycle with robust assessments by a team of security experts. Use a solution that has delivered SAST, DAST, and SCA to federal, state, and local government, education agencies, and government contractors since 2015. Manage a few applications or thousands with a solution that can scale to meet any needs, regardless of the organization’s size. Gain the flexibility and accessibility of a cloud-based service without having to install or maintain on-premises infrastructure.
  • 40
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 41
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 42
    Product Science

    Product Science

    Product Science

    Maximize app performance and increase business metrics. Tool for engineering and product teams to make their mobile apps faster. Detect performance issues before they are shipped to users. Little to no development effort is required. Results are presented in a familiar, easy-to-use format. Our AI-powered developer tool transforms your entire development team into sophisticated performance engineers. PS tool provides a visual tool for performance analysis. With no code needed, video recordings of apps next to the performance traces yield insights into what is happening behind the screen. Anchored around User Experience, the PS Tool connects hard-to-read runtime data to user events from apps in an easily digestible format. The PS Tool analyzes your code to pinpoint performance issues in multi-threaded environments. Our AI enables the tool to do it more efficiently by providing unique insights for data visualization to help identify the problem right away.
  • 43
    SEAP

    SEAP

    XTN Cognitive Security

    SEAP® for Mobile is an SDK integrated into the customer’s app and doesn’t require any special permission. SEAP® for Web is JavaScript based, executed in the web browser application environment and does not require the installation of any agent. SEAP® detects malware activity both in mobile and web apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP® detects and reports technological threats in the device such as jailbreaking and rooting, reverse engineering attempts, binary tampering, repacking. Countermeasures to some of these device conditions can be activated in the app relying on the dedicated RASP APIs. SEAP® detects fraudulent activity taking control of existing user accounts, relying on behavioral biometrics checks and device identity authentication.
  • 44
    DexGuard

    DexGuard

    Guardsquare

    Protecting Android applications and SDKs against reverse engineering and hacking. Android applications and SDKs are easy to decompile using readily available tools. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. DexGuard protects native Android and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps' code and enables them to defend themselves at runtime. DexGuard is a command-line tool that processes, optimizes and protects Android applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. DexGuard offers built-in support for both native Android (Java, Kotlin) and cross-platform applications (Cordova, Ionic, React Native, Unity). DexGuard’s functionality can be extended with the NDK add-on to process and protect native libraries.
  • 45
    Hdiv

    Hdiv

    Hdiv Security

    Hdiv solutions enable you to deliver holistic, all-in-one solutions that protect applications from the inside while simplifying implementation across a range of environments. Hdiv eliminates the need for teams to acquire security expertise, automating self-protection to greatly reduce operating costs. Hdiv protects applications from the beginning, during application development to solve the root causes of risks, as well as after the applications are placed in production. Hdiv's integrated and lightweight approach does not require any additional hardware and can work with the default hardware assigned to your applications. This means that Hdiv scales with your applications removing the traditional extra hardware cost of the security solutions. Hdiv detects security bugs in the source code before they are exploited, using a runtime dataflow technique to report the file and line number of the vulnerability.
  • 46
    KyberSecurity

    KyberSecurity

    KyberSecurity

    KyberSecurity protects applications designed to operate on cloud, servers or IoT. Security engines are embedded directly into your application in automated fashion. There is no need to adapt the code source and the protection process requires no prior security knowledge. Once the security engines is inserted into the application, the protection goes wherever the application is deployed. Applications secured by KyberSecurity are self-defendable, the protection does not rely on external libraries, networking module or hardware. KyberSecurity protection is a suite of advanced multilayered cybersecurity technologies. Our security engines operate interconnected leveraging an outstanding protection against the most sophisticated attacks. Embeds security controls directly into applications enabling protection wherever the application is deployed.
  • 47
    RedShield

    RedShield

    RedShield

    RedShield has partnered with the no.1 cloud provider AWS to create a next-generation architecture that offers unparalleled DDoS protection as part of RedShield’s service. In a world where the odds are stacked against you, with 50 new vulnerabilities published each day, it can feel like a near-impossible task to stay ahead of cybercriminals. RedShield uses a best-practice operational model with cybersecurity experts, tools, and AI-supported processes to allow our customers to minimize their risk and maximize their cybersecurity resilience. Not only is the cybersecurity battle complex and dynamic, coupled with the high demand & short supply of security & development professionals, but it can also soon become a costly distraction away from core business. RedShield’s service not only solves the people's problem but does so at approx. 10% of the cost of building & running your own in-house web app security team, offering a compelling return on mitigation investment.
  • 48
    Tenjin Online

    Tenjin Online

    Tenjin Online

    Tenjin Online is the world’s most advanced Cloud native testing suite covering a wide gamut of capabilities - test life cycle management, codeless automation for web and mobile, DevOps integration, device farm integration, defect management integration and many more exciting features. End to End Automation testing for Dev/QA Teams No complex setups Self-assisted Automated testing for web and mobile apps Create tests 6X faster Extend the platform effortlessly with add-ons Zero test maintenance
    Starting Price: $299 per month
  • 49
    Mobot

    Mobot

    Mobot

    Mobot is a QA-as-a-service platform using actual mechanical robots to automate software testing on real mobile devices. Mobot's human-supervised robots make it possible to automate mobile app tests that emulators, virtual devices, and existing frameworks can't. This approach eliminates thousands of hours of manual testing, increases testing efficiency and physical device coverage, and captures more bugs in-app before app store launches than software can do alone. Our mission is to revolutionize the way engineering teams test & develop their products. We work with software teams in all kinds of industries – mobile, e-commerce, FinTech, health, and IoT (to name a few) – providing automated testing of their mobile products and smart devices.
    Starting Price: $1,500 per month
  • 50
    Moropo

    Moropo

    Moropo

    Moropo is a next-gen platform to create, run and maintain automated mobile app tests. It works completely in the browser with no local installation required. Users can build tests using two modes: steps and script. Steps mode is aimed at non-tech users and has a drag-and-drop editor where users build each step (for example, Tap On or Input Text) in their test flow. Tests can be scheduled manually, using CI or calendar-based to align best with each team's app development workflow. The tool includes dozens of iOS and Android devices.