Alternatives to BurpGPT
Compare BurpGPT alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to BurpGPT in 2024. Compare features, ratings, user reviews, pricing, and more from BurpGPT competitors and alternatives in order to make an informed decision for your business.
-
1
GlitchSecure
GlitchSecure
Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night. -
2
Crashtest Security
Crashtest Security
Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production. Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs. Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.Starting Price: €35 per month -
3
Kiuwan Code Security
Kiuwan
Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model. -
4
Hacken
Hacken
Many web applications process sensitive data including user and financial information, making them of enormous interest to malicious attackers. As the complexity of web applications increases, the range of exploitable vulnerabilities will increase. This is why Hacken’s web penetration testing services are so crucial for our clients. We believe that security should be top priority for any kind of business. We provide knowledge and support to help businesses protect themselves. Hacken is delivering cybersecurity services for businesses of any scale and end customers around the world. While blockchains began life to facilitate the development of cryptocurrencies, they are now widely used across businesses for smart contracts, online transaction management, asset record management, and securing critical data. Acting as digital ledgers residing in a distributed infrastructure, they allow the secure storage and structuring of important information in a manner that ensures integrity. -
5
Invicti
Invicti Security
Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively. -
6
Acunetix
Invicti Security
As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps. -
7
Burp Suite
PortSwigger
Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research. Each new edition of Burp Suite shares a common ancestor. The DNA running through our family tree represents decades of excellence in research. As the industry has shown time and time again, Burp Suite is the tool you can trust with your online security. We designed Enterprise Edition with simplicity as a top priority. Discover easy scheduling, elegant reports and straightforward remediation advice - all in one powerful package. The toolkit that started it all. Find out why Burp Pro has been the penetration testing industry's weapon of choice for well over a decade. Nurturing the next generation of WebSec professionals and promoting strong online security. Community Edition gives everyone access to the basics of Burp.Starting Price: $399 per user per year -
8
SplxAI
SplxAI
SplxAI offers an automated platform specifically designed for conversational AI applications. Their flagship product, Probe, proactively identifies and mitigates vulnerabilities in AI systems by simulating domain-specific attack scenarios. Key features of Probe include detailed risk analysis, framework and compliance checks, domain-specific penetration testing, continuous and automated testing, and multi-language precision, supporting over 20 languages. The platform integrates seamlessly into development cycles, ensuring AI applications remain secure throughout their lifecycle. SplxAI's mission is to secure and safeguard generative AI-powered conversational apps by providing advanced security and penetration testing solutions, enabling organizations to unlock AI's full potential without compromising security. Evaluate and refine your app’s boundaries for optimal security and user experience without being overly restrictive. -
9
PortSwigger Burp Suite Professional
PortSwigger
Hands-on security testers need the best tools for the job. Tools you have faith in, and enjoy using all day long. The tools that other professionals trust. Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks, then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP top 10 vulnerabilities, as well as the very latest hacking techniques. Smart automation works in concert with expert-designed manual tools, to save you time. Optimize your workflow, and do more of what you do best. Burp Scanner can navigate and scan JavaScript-heavy single-page applications (SPAs), scan APIs, and enable the prerecording of complex authentication sequences. A toolkit designed and used by professional testers. Utilize features like the ability to record everything you did on an engagement and a powerful search function to improve efficiency and reliability.Starting Price: $449 per year -
10
Inspectiv
Inspectiv
Identify complex security vulnerabilities and sensitive data exposures to reduce risk of security incidents and provide assurance to your customers. Bad actors are constantly finding new ways to compromise companies' systems, and new vulnerabilities are reintroduced every time a company pushes new code/product. Inspectiv's vigilant security researchers ensure your security testing evolves as the security landscape evolves. Fixing web and mobile application security vulnerabilities can be challenging, but the right guidance can help expedite remediation. Inspectiv simplifies the process of receiving and escalating vulnerability disclosures, and provides your team with clear, concise, and actionable vulnerability reports. Each vulnerability report demonstrates impact and provides clear remediation steps. Reports provide high level translation of risk to execs, detail to your engineers, and auditable references that integrate with ticketing systems. -
11
Defensics
Synopsys
Defensics is a comprehensive, versatile, automated black box fuzzer that enables organizations to efficiently and effectively discover and remediate security weaknesses in software. Identify defects and zero-day vulnerabilities in services and protocols. The generational fuzzer takes an intelligent, targeted approach to negative testing. Advanced file and protocol template fuzzers enable users to build their own test cases. The SDK allows expert users to use the Defensics framework to develop their own test cases. Defensics is a black box fuzzer, meaning it doesn’t require source code to run. With Defensics, users can secure their cyber supply chain to ensure the interoperability, robustness, quality, and security of software and devices before introducing them into IT or lab environments. Properly executed fuzzing techniques can provide a low-cost, efficient means of finding vulnerabilities, covering more code paths and value iterations than a manual analysis can perform. -
12
Indusface WAS
Indusface
Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.Starting Price: $49 per month -
13
Hakware Archangel
Hakware
Hakware Archangel is an Artificial Intelligence based vulnerability scanner and pentesting tool. Archangel scanner enables organizations to monitor their networks, systems, and applications for security vulnerabilities with advanced Artificial intelligence continuously testing your environment. Why use Archangel? -Identify vulnerabilities before cyber criminals do -Our vulnerability scanning mitigates the risks of a data breach, which will come with a range of costs, including remediation, the loss of customers as a result of reputational damage and fines -Vulnerability scanning is not explicitly required by the GDPR (General Data Protection Regulation) or POPI (Protection Of Personal Information Act), but the -Regulation does require organisations that process personal data to ensure that they have implemented appropriate technical and organisational security measures – which includes identifying vulnerabilities -The international standard for information security, ISO 27001Starting Price: $100 -
14
Cyber Chief
Cyber Chief
The best way to keep hackers out is to first understand the security vulnerabilities they see in your software and network infrastructure. Thankfully, not only can Cyber Chief show you the vulnerabilities that hackers will exploit, it will show your developers how those vulnerabilities should be fixed. You can help your development team build the in-house capability you need to ensure your SaaS application has near zero security holes at every release. With Cyber Chief's on-demand vulnerability testing and best-practice, but easy-to-implement vulnerability fixes, your team will take control of securing your application. SaaS teams often put off application security activities because of a perception that it slows them down. Cyber Chief now helps you shift left with AppSec and turn it into smaller, more manageable chunks of work. This helps you ship new products & features as fast as ever, but with the extra advantage of added security.Starting Price: $96 per month -
15
Symbiotic Security
Symbiotic Security
Symbiotic Security is revolutionizing cybersecurity by integrating real-time detection, remediation, and training directly into developers' Integrated Development Environments (IDEs). This approach enables developers to identify and address vulnerabilities as they code, fostering a security-conscious development culture and reducing costly late-stage fixes. The platform offers contextual remediation suggestions and just-in-time learning experiences, ensuring developers receive targeted training precisely when needed. By embedding security measures throughout the software development lifecycle, Symbiotic Security aims to prevent vulnerabilities from arising and to address existing ones effectively. This holistic approach not only enhances code quality but also streamlines workflows, eliminating security backlogs and promoting seamless collaboration between development and security teams. -
16
Rainforest
Rainforest
Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly. -
17
AppScanOnline
AppScanOnline
AppScanOnline is an online scanning service that equips mobile application developers with an efficient tool to check for cybersecurity vulnerabilities. It is developed by Institute for Information Industry’s CyberSecurity Technology Institute (CSTI). CSTI is a seasoned consultant to international organizations with over 10 years of extensive experience in identifying and dealing with advanced worldwide threats. Institute for Information Industry is a Taiwan’s think tank and ICT focused institute with over 40 years of service. III powers the core engine for AppScanOnline static and dynamic analysis technology to provide Mobile APP Automated vulnerability detection, meeting OWASP action security risks, as well as Industrial Bureau APP standards. Make sure your mobile application undergoes our Gold Standard of vigorous Static and Dynamic Scans. Rescan again to make sure your mobile application is cleared of malware, viruses and vulnerabilities. -
18
WebReaver
Websecurify
WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, suitable for novice as well as advanced users. WebReaver allows you easily test any web application for a large variety of web vulnerabilities from the sever kinds such as SQL Injection, local and remote file Includes, command Injection, cross-site scripting and expression Injection to the less severe ones such as variety of session and headers problems, information leakage and many more. Automated security testing technologies, such as those, which rely on scanning, fuzzing, sending arbitrary malicious data to detect security defects, can seriously damage the web applications they are used against. Therefore, it is often recommended to perform automated tests only against systems in demo, testing or pre-production environments. -
19
StackHawk
StackHawk
StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.Starting Price: $99 per month -
20
Probely
Probely
Probely is a web vulnerability scanner for agile teams. It provides continuous scanning of web applications and lets you efficiently manage the lifecycle of the vulnerabilities found, in a sleek and intuitive web interface. It also provides simple instructions on how to fix the vulnerabilities (including snippets of code), and by using its full-featured API, it can be integrated into development processes (SDLC) and continuous integration pipelines (CI/CD), to automate security testing. Probely empowers developers to be more independent, solving the security teams' scaling problem, that is usually undersized when compared to development teams, by providing developers with a tool that makes them more independent when it comes to security testing, allowing security teams to focus on more important and critical activities. Probely covers OWASP TOP10 and thousands more and can be used to check specific PCI-DSS, ISO27001, HIPAA, and GDPR requirements.Starting Price: $49.00/month -
21
Alibaba Cloud Security Scanner
Alibaba
Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts. -
22
Edgescan
Edgescan
Validated web application vulnerability scanning on-demand when you want it, and scheduled as often as you need. Validation and rating of risk, trending and metrics on a continuous basis, all available via our rich dashboard for superior security intelligence. You can use the vulnerability scanning and validation service as much as you like, Retest on demand. Edgescan can also alert you if a new vulnerability is discovered via SMS/email/Slack or Webhook. Server Vulnerability Assessment (Scanning and Validation) covering over 80,000 tests. Designed to help ensure your deployment be it in the cloud or on premise is secure and configured securely. All vulnerabilities are validated and risk rated by experts and available via the dashboard to track and report on when required. Edgescan is a certified ASV (Approved Scanning Vendor) and exceeds requirements of the PCI DSS by providing continuous, verified vulnerability assessments. -
23
DigitSec S4
DigitSec
S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript. -
24
PT Application Inspector
Positive Technologies
PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development. -
25
ZeroPath
ZeroPath
ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws. -
26
Outpost24
Outpost24
Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds. -
27
ManageEngine Vulnerability Manager Plus
ManageEngine
Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.Starting Price: $695 per user per year -
28
Reconwithme
ReconwithMe
The application industry is growing at a rapid rate. Web and Mobile applications are the go-to tools for people, businesses and organizations. With the increasing growth in the use of these applications, there has been growth in cyber attacks as well. Use Reconwithme to automatically detect and patch security vulnerabilities present in your web application. Reports to understand vulnerabilities and ways to fix them. Get complete reports, for both executive and for developers, and steps to reproduce the vulnerability and recommendation to fix it. Track and prioritize bugs according to severity and a triage team upon request to help fix the vulnerabilities.Starting Price: $25 per month -
29
EnProbe
Entersoft Security
Revolutionize your security strategy with the world's most advanced cybersecurity and application security product - engineered for the challenges of today and the future. Accessibility is one of the most celebrated characteristics of cloud computing, however, it also lays claim to its greatest vulnerability. With the Cloud, our data has the potential to be accessed from any device, at any time and from any place. This opens up numerous possibilities for hackers to recognize vulnerabilities before successfully taking advantage of them. EnProbe is a lightning fast, cloud based vulnerability assessment tool designed to help developers, entrepreneurs and administrators identify security vulnerabilities in their website. -
30
SecurityForEveryone
SecurityForEveryone
S4E:Shelter automatically understands the technology you have, prioritizes and performs security assessments optimized for your application without the need for technical expertise. S4E:Shelter is an automated security assessment tool that detects the tech stack of your assets and their vulnerabilities using machine learning, and offers actionable solutions to you. Your security is up to date. S4E:Solidarity is an API gateway to make the cybersecurity process easier for apps. So, developers can integrate the security process into their development cycle. S4E:Equality is a repository of more than 500 free cybersecurity assessment tools. Anyone can use these tools to detect security vulnerabilities according to their specific needs. S4E:Education is a security awareness training platform that helps you learn about the fundamentals of cybersecurity using quizzes and social engineering attacks. -
31
AppCheck
AppCheck
Technology agnostic, sophisticated scanning engine developed and maintained by leading security experts, easy to use and highly configurable. Proof of concept evidence is provided through safe exploitation, unparalleled support for modern HTML5 applications. Supports all forms of authentication via a scriptable browser interface. Granular scheduling and continuous scanning, integration with popular bug tracking platforms such as JIRA, and custom integration via JSON API. The dashboard provides a customizable view of your security posture at any given moment in time. The status of discovered vulnerabilities, emerging threats and remediation progress are all displayed using easy to understand dashboard widgets. Whether you just want to run a quick scan or are a power user who needs ultimate control, AppCheck allows complete flexibility. Scans can be run in a few clicks using profiles built by our security experts or built from scratch using the profile editor. -
32
HTTPCS Security
Ziwit
Whether you have a showcase site, an e-commerce site or a SaaS application, each module will protect you efficiently against the IT threats facing your organization: web vulnerability scanner, website monitoring, threat intelligence platform and web integrity controller. HTTPCS solutions create a powerful shield against hackers. Don't worry anymore about the security of your websites, adopt the Secure Attitude thanks to HTTPCS. The HTTPCS Cybersecurity Toolkit is composed of 4 additional modules to ensure protection against hackers 365 days a year. Analyze in real time the response times of your website. In the event of unavailability, be informed via alerts and notifications (SMS & email). More precise than standard ping solutions, we assure you a 99.999% continuity of monitoring service. We also offer an exclusive Monitoring scenario system that guarantees the operation of your sites to your customers.Starting Price: $65 per month -
33
Hacker Target
Hacker Target
Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.Starting Price: $10 per month -
34
Wallarm FAST
Wallarm
Automate Security testing in CI/CD. Identify vulnerabilities in apps and APIs with dynamic security testing as fast as your DevOps runs. Automated continuous security enables high-velocity CI/CD. Integrated testing for every code build. Security is guardrails. Unified CI workflows for DevSecOps. Developer friendly. FAST automatically transforms existing functional tests into security tests in CI/CD. A FAST proxy (Docker container) is used to capture requests as baselines. It then creates and runs a multitude of security checks for every build. Use OWASP Top 10 defaults or specify your own testing policies, like types of parameters to test, payloads, or fuzzer settings. Report vulnerabilities and anomalies to the CI pipeline and ticketing system.Starting Price: $25,000 per year -
35
OnSecurity
OnSecurity
OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.Starting Price: $9.30 per month -
36
NNT Vulnerability Tracker
Netwrix
Vulnerability scanning is an essential foundational security control and vital for every organization. Cyber attacks such as WannaCry and Petya, left many asking the question, how can we stay safely ahead of the next threat? Using NNT Vulnerability Tracker™ will ensure that any known vulnerabilities can be identified within your IT infrastructure before they are exploited. NNT’s Vulnerability Tracker™ identifies known vulnerabilities within software and configuration settings before they can be exploited by a cyber-attack. Vulnerability Tracker continuously tests and assesses your IT network and any device connected to it against thousands of Network Vulnerability Tests (NVTs). New vulnerabilities are added daily through various content providers and industry trusted resources which include CVE and Bugtraq alerts, aggregate compliance rulesets, controls for scan agents and embedded NMAP NSE test routines. -
37
Raxis
Raxis
Years of penetration testing and general mischief-making have taught us that there’s always a way in. We’ll find it, and help you keep the bad guys out. Raxis employs an elite team of relentless professionals to challenge and assess corporate cybersecurity defenses. This attack-to-protect, penetration-testing experience gives us unique insights and helped us develop a complete cybersecurity toolkit for businesses large and small. Test all of your defenses against some of the most innovative security professionals in the business. Use that knowledge to strengthen your weak points. Understand the real-world threats your company faces then train your team to find and defeat them. Red Team assessment, penetration testing, social engineering, physical security assessment, application penetration testing, web and API penetration testing, enterprise CIS 20 analysis, security framework analysis. -
38
beSECURE
Beyond Security (Fortra)
A flexible, accurate, low maintenance Vulnerability Assessment and Management solution that delivers solid security improvements. Designed to get you the most accurate and fastest possible improvement in network security customized for your organization’s needs. Continually scan for network and application vulnerabilities. Daily updates and specialized testing methodologies to catch 99.99% of detectable vulnerabilities. Data driven, flexible reporting options to empower remediation teams. *Bug bounty program* for any discovered proven false positives! Complete organizational control. -
39
Enterprise Offensive Security
Enterprise Offensive Security
From the moment you agree to our terms we start our AI-Assisted approach to network penetration testing and vulnerability assessments. Weekly emerging threats can be overwhelming to defend! Our ‘in the know’ and latest tools and techniques enables your defenders to encounter these TTPs before a real incident. We utilize each opportunity to do internal penetration testing. This method allows us on your network for us to simulate a breach in progress. Allowing you to ensure all endpoints internally are hardened. We take into account that attackers are enumerating your systems for holes right now and work expeditiously to give you a report with an action plan. We perform from multiple networks. WAN attacks along with external port scanning and external host identification and exploitation. Cost changes based on size. Direct control of your testers and their focus is critical. If there is not in-house team, we can fill the staffing gap for your business. -
40
Pentest-Tools.com
Pentest-Tools.com
Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.Starting Price: $85 per month -
41
DefectDojo
10Security
Take DefectDojo for a spin and review the demo of DefectDojo and login with sample credentials. DefectDojo is available on Github and has a setup script for easy installation. A docker container with a pre-built version of DefectDojo is available. Know exactly when new vulnerabilities are introduced in a build or remediated. Tracking when a product is assessed is easily accomplished using DefectDojo's API to track security tests that are run on each build. DefectDojo has the ability to track the build-id, commit hash, branch or tag, orchestration server, source code repo, and build server for every on-demand security test. Various reports are available for tests, engagements, and products. Products can be grouped into critical products to track products that are critical to your organization. Similar findings can be easily merged into one finding to provide developers one finding instead of multiple findings. -
42
Tenable Web App Scanning
Tenable
Unified web app and API scanning that’s simple, scalable, and automated. Whether it’s the top 10 risks from OWASP, vulnerable web app components, or APIs, Tenable Web App Scanning gives you comprehensive dynamic application security testing (DAST). Web application security from the largest vulnerability research team in the industry. Deliver immediate value with fast web application scans to discover common security hygiene issues that run in two minutes or less. Set up a new web app scan in a few seconds by leveraging the same vulnerability management workflows you are already familiar with. Configure weekly or monthly automated testing of all of your applications. Create fully customizable dashboards and widget visualizations to integrate IT, cloud, and web application vulnerability data into a single, unified view. Tenable Web App Scanning is available as a cloud-based solution and is now on-premises seamlessly integrated into Tenable Security Center. -
43
Frontline.Cloud
Fortra
We are native to the cloud, and through the evolution of our technology and market demand, Digital Defense’s Frontline.Cloud platform continues to provide organizations with a robust, yet easy to deploy security solutions that can be trusted to deliver unparalleled results, while lifting the administrative burden associated with premise and hybrid solutions. As the creators of the original SaaS security platform – well before cloud security services became all the rage, and long before competitive companies saw the light – Digital Defense continues to set the standard for the delivery of SaaS solutions and services. The Frontline.Cloud security Software as a Service (SaaS) platform supports multiple systems including Frontline Vulnerability Manager™ (Frontline VM™), Frontline Pen Testing™ (Frontline Pen Test™), Frontline Web Application Scanning™ (Frontline WAS™) and a new offering, Frontline Active Sweep (Frontline ATS™). -
44
Kryptowire
Kryptowire
Kryptowire provides a platform of SaaS solutions specializing in mobile applications. The Company offers assurance and anti-piracy tools, marketplace security analytics, and mobile brand protection. Kryptowire caters to commercial customers around the globe. Our automated tools identify back-doors, regulatory or compliance failures, and vulnerabilities whether they are there accidentally or purposefully. Automatically analyze the security of every mobile app, on every mobile device, for every employee across your enterprise. Cloud-based and/or on-premise appliance deployment. No collection of user or enterprise data. Full testing of third-party libraries. Kryptowire automatically tests and validates the security of mobile and IoT firmware and applications to the highest government and industry software assurance standards. -
45
VulnSign
VulnSign
VulnSign is an online vulnerability scanner that is fully automated, customer-orient configurable and has advanced features. VulnSign can scan any type of web application, regardless of the technology it was built with. It uses a Chrome based crawling engine and can identify vulnerabilities in legacy, and custom built, modern HTML5, Web 2.0 applications and Single Page Applications (SPA). It also has vulnerability checks for popular frameworks. The VulnSign vulnerability scanner is very easy to use and most of the pre-scan configuration can be automated. It is an all in one vulnerability management solution, with multi user support and integration capabilities. Though to test it all you need to do is specify the URL and credentials (to scan password protected websites), and launch a vulnerability scan.Starting Price: $49/month/team -
46
SafeSAI
SafeSAI
Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.Starting Price: $49 per month -
47
ResilientX
ResilientX
Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run. -
48
Darwin Attack
Evolve Security
Evolve Security’s Darwin Attack® platform is designed to help maximize the utilization and collaboration of security information, to enable your organization to perform proactive security actions, improving your security and compliance, while reducing risk. Attackers continue to get better at identifying vulnerabilities, then developing exploits and weaponizing them in tools and exploit kits. If you want a chance at keeping up with these attackers you also need to become better at identifying and fixing vulnerabilities, and doing so before attackers are taking advantage of them in your environment. Evolve Security’s Darwin Attack® platform is a combination data repository, collaboration platform, communication platform, management platform, and reporting platform. This combination of client-focused services improves your capability to manage security threats and reduce risks to your environment. -
49
Bizzy
Cyberwise
Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience. -
50
Strobes RBVM
Strobes Security
Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.Starting Price: $999