Alternatives to CodeSonar

Compare CodeSonar alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CodeSonar in 2024. Compare features, ratings, user reviews, pricing, and more from CodeSonar competitors and alternatives in order to make an informed decision for your business.

  • 1
    TrustInSoft Analyzer
    TrustInSoft Analyzer is a C and C++ source code analyzer powered by formal methods, mathematical & logical reasonings that allow for exhaustive analysis of source code. This analysis can be run without false positives or false negatives, so that every real bug in the code is found. Developers receive several benefits: a user-friendly graphical interface that directs developers to the root cause of bugs, and instant utility to expand the coverage of their existing tests. Unlike traditional source code analysis tools, TrustInSoft’s solution is not only the most comprehensive approach on the market but is also progressive, instantly deployable by developers, even if they lack experience with formal methods, from exhaustive analysis up to a functional proof that the software developed meets specifications. Companies who use TrustInSoft Analyzer reduce their verification costs by 4, efforts in bug detection by 40, and obtain an irrefutable proof that their software is safe and secure.
    Partner badge
    Compare vs. CodeSonar View Software
    Visit Website
  • 2
    Parasoft

    Parasoft

    Parasoft

    Parasoft helps organizations continuously deliver high-quality software with its AI-powered software testing platform and automated test solutions. Supporting embedded and enterprise markets, Parasoft’s proven technologies reduce the time, effort, and cost of delivering secure, reliable, and compliant software by integrating everything from deep code analysis and unit testing to UI and API testing, plus service virtualization and complete code coverage, into the delivery pipeline. A powerful unified C and C++ test automation solution for static analysis, unit testing and structural code coverage, Parasoft C/C++test helps satisfy compliance with industry functional safety and security requirements for embedded software systems.
    Leader badge
    Partner badge
    Compare vs. CodeSonar View Software
    Visit Website
  • 3
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 4
    Flawnter

    Flawnter

    CyberTest

    Flawnter helps automate static application security testing to find hidden security and quality bugs at the source. While traditional manual code review is great, Flawnter can help speed up this process while finding bugs you may have missed. Create your own custom Flawnter extensions or download existing ones. Extensions help expand your coverage of the testing to find more bugs. Extensions are easy to implement and gives you access to Flawnter functionality. Flawnter offers simple and flexible pricing that is affordable for any size of organization to improve their application code security and quality. The licensing is based on per user per year but other options are available.
    Starting Price: $495
  • 5
    SonarQube

    SonarQube

    SonarSource

    SonarSource builds world-class products for Code Quality and Security. Our open-source and commercial code analyzer - SonarQube - supports 27 programming languages, empowering dev teams of all sizes to solve coding issues within their existing workflows. We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and proactively raises a hand when the quality or security of your codebase is at risk. SonarQube can analyze branches of your repo, and notify you directly in your Pull Requests! Our mission is to empower developers first and grow an open community around code quality and code security. Jenkins, Azure DevOps server and many others. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team.
  • 6
    CodePeer

    CodePeer

    AdaCore

    The Most Comprehensive Static Analysis Toolsuite for Ada. CodePeer helps developers gain a deep understanding of their code and build more reliable and secure software systems. CodePeer is an Ada source code analyzer that detects run-time and logic errors. It assesses potential bugs before program execution, serving as an automated peer reviewer, helping to find errors easily at any stage of the development life-cycle. CodePeer helps you improve the quality of your code and makes it easier for you to perform safety and/or security analysis. CodePeer is a stand-alone tool that runs on Windows and Linux platforms and may be used with any standard Ada compiler or fully integrated into the GNAT Pro development environment. It can detect several of the “Top 25 Most Dangerous Software Errors” in the Common Weakness Enumeration. CodePeer supports all versions of Ada (83, 95, 2005, 2012). CodePeer has been qualified as a Verification Tool under the DO-178B and EN 50128 software standards.
  • 7
    beSOURCE

    beSOURCE

    Beyond Security (Fortra)

    Integrate security into SDLC via potent code analysis. Security must be an integral part of software development. Historically it hasn’t been. Static application security testing (SAST) used to be divorced from Code quality reviews, resulting in limited impact and value. beSOURCE addresses the code security quality of applications and thus integrates SecOps into DevOps. Other SAST offerings look at security as an isolated function. Beyond Security has turned this model upside-down by assuming the SecOps’ perspective in addressing security from all possible angles. Security Standards. beSOURCE adheres to all pertinent standards, guiding static code analysis engine in providing an actionable reference point.
  • 8
    Klocwork

    Klocwork

    Perforce

    Klocwork static code analysis and SAST tool for C, C++, C#, Java, and JavaScript identifies software security, quality, and reliability issues helping to enforce compliance with standards. Built for enterprise DevOps and DevSecOps, Klocwork scales to projects of any size, integrates with large complex environments, a wide range of developer tools, and provides control, collaboration, and reporting for the entire enterprise. This has made Klocwork the preferred static analyzer that keeps development velocity high while enforcing continuous compliance for security and quality. Use Klocwork static application security testing (SAST) for DevOps (DevSecOps). Our security standards identify security vulnerabilities, helping to find and fix security issues early and proving compliance to internationally recognized security standards. Klocwork integrates with CI/CD tools, containers, cloud services, and machine provisioning making automated security testing easy.
  • 9
    Snappytick

    Snappytick

    Snappycode Audit

    Snappy Tick Source Edition (SAST) is a source code review tool, it helps to identify the Vulnerability in Source code. We provide - Static Code Analysis tools and Source Code Review tools. Consider an In-line auditing approaches will identify the largest amount of most significant Security issues in your application and it will verify that the proper security controls exist. Snappy Tick Standard Edition (DAST) is Dynamic application security tool, it helps to perform black box and grey box testing. Analyze the requests and responses and find potential vulnerabilities inside an application by trying to access them in variety of ways, while the applications are running. Built with amazing features developed specifically for SnappyTick. Capable of scanning multiple languages. Best reporting that highlights the precise source files, line numbers, and even subsections of lines that are affected.
    Starting Price: $549 per month
  • 10
    Coverity

    Coverity

    Synopsys

    Address security and quality defects in code as it's being developed​. Coverity® is a fast, accurate, and highly scalable static analysis (SAST) solution that helps development and security teams address security and quality defects early in the software development life cycle (SDLC), track and manage risks across the application portfolio, and ensure compliance with security and coding standards. Coverity works with the Code Sight™ IDE plugin, enabling developers to find and fix security and quality defects as they write code. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE.
  • 11
    YAG-Suite

    YAG-Suite

    YAGAAN

    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo
  • 12
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 13
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 14
    Jtest

    Jtest

    Parasoft

    Meet Agile development cycles while maintaining high-quality code. Use Jtest’s comprehensive set of Java testing tools to ensure defect-free coding through every stage of software development in the Java environment. Streamline Compliance With Security Standards. Ensure your Java code complies with industry security standards. Have compliance verification documentation automatically generated. Release Quality Software, Faster. Integrate Java testing tools to find defects faster and earlier. Save time and money by mitigating complicated and expensive problems down the line. Increase Your Return From Unit Testing. Achieve code coverage targets by creating a maintainable and optimized suite of JUnit tests. Get faster feedback from CI and within your IDE using smart test execution. Parasoft Jtest integrates tightly into your development ecosystem and CI/CD pipeline for real-time, intelligent feedback on your testing and compliance progress.
  • 15
    CodePatrol

    CodePatrol

    Claranet

    Automated code reviews driven by security. CodePatrol performs powerful SAST scans on your project source code and identifies security flaws early. Powered by Claranet and Checkmarx. CodePatrol provides support for a wide variety of languages and scans your code with multiple SAST engines for better results. Stay up-to-date with the latest code flaws in your project using automated alerting and user-defined filter rules. CodePatrol uses industry-leading SAST software provided by Checkmarx and expertise from Claranet Cyber Security to identify the latest threat vectors. Multiple code scanning engines are frequently triggered on your code base and perform in-depth analysis on your project. You may access CodePatrol anytime and retrieve the aggregated scan results in order to fix your project security flaws.
  • 16
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 17
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 18
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 19
    Visual Expert
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL, and PowerBuilder. Identify code dependencies to modify your code without breaking your application. Scan your code to improve the security, performance, and quality. Perform Impact analysis to Identify breaking changes. Automatically scan your code to detect and fix security vulnerabilities, bugs and maintenance Issues. Implement continuous code inspection Understand the inner workings of your code with call graphs, code diagrams, CRUD Matrix and Object Dependency Matrix (ODM). Automatically generate an HTML Source Code documentation. Explore your code exploration with hyperlinks Compare applications, databases or pieces of code. Improve maintainability. Clean up code. Comply with dev standards. Analyze and Improve DB code performance: Find slow objects and SQL queries, Optimize a slow object, a Chain of calls a slow SQL, Get a query Execution Plan. And much more.
    Starting Price: $495 per year
  • 20
    froglogic Coco

    froglogic Coco

    froglogic

    Coco® is a multi-language code coverage tool. Automatic source code instrumentation is used to measure test coverage of statements, branches and conditions. Executing a test suite against an instrumented application produces data that can later be analyzed. This analysis can be used to understand how much of the source code has been hit by tests, which additional tests need to be written, how the test coverage changed over time and more. Identify redundant tests, untested or dead code. Identify the impact of a patch on the code and code coverage & your testing. Coco supports statement coverage, branch coverage, MC/DC and other levels. Linux, Windows, RTOS and others. Using GCC, Visual Studio, embedded compilers and more. Choice of different report formats (text, HTML, XML, JUnit, Cobertura). Coco can also be integrated with various build, test and CI frameworks like JUnit, Jenkins and SonarQube.
    Starting Price: €124.17 per month
  • 21
    Splint

    Splint

    University of Virginia

    Splint is developed and maintained by the Secure Programming Group at the University of Virginia Department of Computer Science. David Evans is the project leader and the primary developer of Splint. David Larochelle developed the memory bounds checking. University of Virginia students Chris Barker, David Friedman, Mike Lanouette and Hien Phan all contributed significantly to the development of Splint. Splint is the successor to LCLint, a tool originally developed as a joint research project between the Massachusetts Institute of Technology and Digital Equipment Corporation's System Research Center. David Evans was the primary designed and developer of LCLint. John Guttag and Jim Horning had the original idea for a static checking tool for detecting inconsistencies between LCL specifications and their C implementations. They provided valuable advice on its functionality and design and were instrumental in its development.
  • 22
    codebeat

    codebeat

    codequest

    Set up codebeat to track every quality change in one of your Github, Bitbucket, GitLab or self-hosted repositories. We'll get you up and running in seconds. codebeat provides automated code review and supports many programming languages. It will help you prioritize issues and identify quick wins in your web and mobile applications. codebeat offers a great team-management tool for companies and open source contributors. Assign access levels and move people between projects within seconds. Perfect for both small and large troupe.
    Starting Price: $20 per user per month
  • 23
    DoubleCheck Code Analysis

    DoubleCheck Code Analysis

    Green Hills Software

    When it comes to ensuring software quality, reliability, and security in today's sophisticated code bases, traditional debugging and testing methods simply fall short. Automated tools such as static source code analyzers are more effective in finding defects that could result in buffer overflows, resource leaks, and other security and reliability issues. This class of defects are often not detected by compilers during standard builds, run-time testing, or typical field operation. While other source code analyzers run as separate tools, DoubleCheck is an integrated static analyzer, built into the Green Hills C/C++ compiler. DoubleCheck leverages accurate and efficient analysis algorithms that have been tuned and field-proven in 30+ years of producing embedded development tools. DoubleCheck can be used as a single integrated tool to perform compilation and defect analysis in the same pass.
  • 24
    Polyspace Code Prover
    Polyspace Code Prover is a sound static analysis tool that proves the absence of overflow, divide-by-zero, out-of-bounds array access, and certain other run-time errors in C and C++ source code. It produces results without requiring program execution, code instrumentation, or test cases. Polyspace Code Prover uses semantic analysis and abstract interpretation based on formal methods to verify software interprocedural, control, and data flow behavior. You can use it on handwritten code, generated code, or a combination of the two. Each operation is color-coded to indicate whether it is free of run-time errors, proven to fail, unreachable, or unproven. Polyspace Code Prover has made me realize it differs from other static code analysis tools because it runs the code, so it's quite distinct in that aspect. One of the main disadvantages is the time it takes to initiate the first run.
  • 25
    SonarCloud

    SonarCloud

    SonarSource

    Maximize your throughput and only release clean code SonarCloud automatically analyzes branches and decorates pull requests. Catch tricky bugs to prevent undefined behavior from impacting end-users. Fix vulnerabilities that compromise your app, and learn AppSec along the way with Security Hotspots. With just a few clicks you're up and running right where your code lives. Immediate access to the latest features and enhancements. Project dashboards keep teams and stakeholders informed on code quality and releasability. Display project badges and show your communities you're all about awesome. Code Quality and Code Security is a concern for your entire stack, from front-end to back-end. That’s why we cover 24 languages including Python, Java, C++, and many others. Transparency makes sense and that's why the trend is growing. Come join the fun, it's entirely free for open-source projects!
    Starting Price: €10 per month
  • 26
    PullRequest

    PullRequest

    HackerOne

    Get on-demand code reviews from vetted, expert engineers enhanced by AI. Add senior engineers to your team every time you open a pull request. Ship better, more secure code faster with AI-assisted code reviews. Whether you're a development team of 5 or 5,000, PullRequest will supercharge your existing code review process and adapt to your needs. Our reviewers will help your team catch security vulnerabilities, find hidden bugs, and fix performance issues before they reach production. All of this is done within your existing tools. Expert human reviewers enhanced by an AI analysis to pinpoint high-risk security hotspots. Intelligent static analysis combining open source tools and proprietary AI shown to reviewers for deeper insights. Save your senior staff some time. Make meaningful progress resolving issues and improving code while other members of your team are busy building.
    Starting Price: $129 per month
  • 27
    Sparrow SAST

    Sparrow SAST

    Sparrow

    Support over 20 languages including Java, JSP, C/C++, C#, Python, Swift, ASP(.NET), ABAP, Object C, etc. Complies with global security compliances guides and standards. MVC structure analysis, associated file analysis, and analysis of function call relationship in various levels. Incremental analysis: Minimize analysis time by only analyzing newly added, modified files and their associated files. Interact with other Sparrow AST solutions (DAST, RASP) to identify correlation among vulnerabilities and improve search results. Issue navigator to track and follow vulnerabilities from its origin to actual code. Automated real source code correction guide. Automated classification of vulnerabilities. Dashboard for analysis result management and statistics. Centralized rule (Checker) management based on information including risk levels, option and other.
  • 28
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 29
    NTT Application Security
    The NTT Application Security Platform provides all of the services required to secure the entire software development lifecycle. From solutions for the security team, to fast and accurate products for developers in DevOps environments, we help organizations enjoy all of the benefits of digital transformation without the security headaches. Get smart about application security. With the best in-class application security technology, our always-on assessments are constantly detecting attack vectors and scanning your application code. NTT Sentinel Dynamic accurately identifies and verifies vulnerabilities in your websites and web applications. NTT Sentinel Source and NTT Scout scan your entire source code, identify vulnerabilities, and provide detailed vulnerability descriptions and remediation advice.
  • 30
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 31
    Snyk

    Snyk

    Snyk

    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
  • 32
    C-STAT

    C-STAT

    IAR Systems

    Static analysis helps you to find potential issues in your code by doing an analysis on the source code level. C-STAT includes almost 700 checks in total, some comply with rules as defined by MISRA C:2012, MISRA C++:2008 and MISRA C:2004 and more than 250 checks mapping to issues covered by CWE. In addition, it checks compliance with the coding standard CERT C for secure coding. C-STAT executes fast and provides you with comprehensive and detailed error information. You don't need to worry about complex tool setup and struggle with language support and general build issues. C-STAT is completely integrated in the IAR Embedded Workbench IDE and enables you to easy ensure code quality in your daily development flow. It's available for most IAR Embedded Workbench products. Static analysis finds potential issues in code by doing an analysis on the source code level. In addition to raising the code quality, the analysis also aids alignment with industry coding standards.
  • 33
    Codacy

    Codacy

    Codacy

    Codacy is an automated code review tool that helps identify issues through static code analysis, allowing engineering teams to save time in code reviews and tackle technical debt. Codacy integrates seamlessly into existing workflows on your Git provider, and also with Slack, JIRA, or using Webhooks. Users receive notifications on security issues, code coverage, code duplication, and code complexity in every commit and pull request along with advanced code metrics on the health of a project and team performance. The Codacy CLI enables running Codacy code analysis locally, so teams can see Codacy results without having to check their Git provider or the Codacy app. Codacy supports more than 30 coding languages and is available in free open-source, and enterprise versions (cloud and self-hosted). For more see https://www.codacy.com/
    Starting Price: $15.00/month/user
  • 34
    DeepSource

    DeepSource

    DeepSource

    DeepSource helps you automatically find and fix issues in your code during code reviews, such as bug risks, anti-patterns, performance issues, and security flaws. It takes less than 5 minutes to set up with your Bitbucket, GitHub, or GitLab account. It works for Python, Go, Ruby, and JavaScript. DeepSource covers all major programming languages, Infrastructure-as-Code, secrets detection, code coverage, and more. You won't need any other tool to protect your code. Start building with the most sophisticated static analysis platform for your workflow and prevent bugs before they end up in production. Largest collection of static analysis rules in the industry. Your team's central hub to track and take action on code health. Put code formatting on autopilot. Never let your CI break on style violations. Automatically generates and applies fixes for issues in a couple of clicks.
    Starting Price: $12 per user per month
  • 35
    AttackFlow

    AttackFlow

    AttackFlow

    Enterprise Edition is a web application with repository integrations and many more enterprise features contributing to application security. Extensions are IDE extensions with real-time document scan on development. AttackFlow provides no-need to compile, just-in-time, flow-sensitive and precise static source code scanning solutions which find security vulnerabilities in your code. Attackflow Enterprise Edition is a web application that is located as on-premise in companies to secure their script-sized applications to enterprise-level applications. Enterprise Edition makes Static Application Security Testing (SAST) more adoptable with DEVOPS with its various tools like CLI and Devops/Jenkins extensions. It secures applications at every DEVOPS stage. A key requirement in transitioning to a successful DevOps posture is security. In this growing DEVOPS world Attackflow creates value for much more secure applications.
  • 36
    Offensive 360

    Offensive 360

    Offensive 360

    We’ve spent years researching and developing an all-in-one product that is affordable for any organization, offering the best quality ever seen in the SAST industry. We’ve spent years in research to create an all-in-one product that is affordable to any organization with the best quality ever in the industry. O’360 conducts an in-depth source code examination, identifying flaws in the open-source components used in your project. In addition, it offers malware analysis, licensing analysis, and IaC, all enabled by our “brain” technology. Offensive 360 is developed by cybersecurity researchers, not by investors. It is unlimited, as we don’t charge you based on lines of code, projects, or users. Moreover, O360 identifies vulnerabilities that most SAST tools in the market would never find.
  • 37
    Moderne

    Moderne

    Moderne

    Reduce 1000s of hours of static code analysis fixes to minutes. Patch security vulnerabilities across 100s of repositories at once. Moderne automates code remediation tasks for you, enabling developers to deliver more business value all the time. Automatically make safe, sweeping changes to your codebase that improve the quality, security, and cost of code. Manage dependencies of your software supply chain, keeping software up to date continuously. Alleviate code smells automatically without all the scanning noise of SAST and SCA tools. Work in high-quality code all the time. Find and fix CVEs automatically across repositories, it's the ultimate shift left for security. The reality of modern applications is that they naturally accrue technical debt. They are composed of large and diverse codebases and ecosystems, and a supply chain of custom, third-party, and open-source software.
  • 38
    Helix QAC

    Helix QAC

    Perforce

    For over 30 years, Helix QAC has been the trusted static code analyzer for C and C++ programming languages. With its depth and accuracy of analysis, Helix QAC has been the preferred static code analyzer in tightly regulated and safety-critical industries that need to meet rigorous compliance requirements. Often, this involves verifying compliance with coding standards, such as MISRA and AUTOSAR, and functional safety standards, such as ISO 26262. Helix QAC is certified for functional safety compliance by TÜV-SÜD, including IEC 61508, ISO 26262, EN 50128, IEC 60880, and IEC 62304. In addition, it is also certified in ISO 9001 | TickIT plus Foundation Level, which is one of the most widely adopted standards to ensure that your requirements are not only met but exceeded as well. Prioritize coding issues based on the severity of risk. Helix QAC helps you to target the most critical defects using filters, suppressions, and baselines.
  • 39
    CppDepend

    CppDepend

    CoderGears

    CppDepend is a comprehensive code analysis tool for C and C++ languages, tailored to assist developers in maintaining complex code bases. It offers a broad spectrum of features for ensuring code quality, including static code analysis, which is pivotal in identifying potential code issues such as memory leaks, inefficient algorithms, and deviations from coding standards. A key aspect of CppDepend is its support for widely recognized coding standards like Misra, CWE, CERT, and Autosar. These standards are crucial in various industries, particularly in developing reliable and safe software for automotive, embedded, and high-reliability systems. By aligning with these standards, CppDepend helps in ensuring that the code complies with industry-specific safety and reliability requirements. The tool's integration with popular development environments and its compatibility with continuous integration workflows make it an invaluable asset in agile development.
  • 40
    CodeScene

    CodeScene

    CodeScene

    CodeScene is a code analysis, visualization, and reporting tool. Cross reference contextual factors such as code quality, team dynamics, and delivery output to get actionable insights to effectively reduce technical debt and deliver better code quality. We enable software development teams to make confident, data-driven decisions that fuel performance and developer productivity. Supporting 28+ programming languages, CodeScene also offers an automated integration with GitHub, BitBucket, Azure DevOps or GitLab pull requests to incorporate the analysis results into existing delivery workflows. Automate your code reviews, get early warnings and recommendations about complex code before merging it to the main branch and set quality gates to trigger in case your code health declines.
    Starting Price: €18 per active author/month
  • 41
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 42
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 43
    Merico

    Merico

    Merico

    Old analytics measure surface level signals. Merico directly analyzes the code, measuring what matters with deep program analysis. Engineering performance is challenging to measure. Few companies try, most that do use inaccurate and misleading signals, while missing hidden opportunities for recognition, improvement, and advancement. Until now, analytics and evaluation tools have focused on superficial metrics to assess quality and productivity. Developers know this isn't the right way. This is why we built Merico. With commit-level analysis, your team get the insights they need directly from the codebase. With Merico the information is immune to the inaccuracies that can be generated from measuring processes. With a direct relationship to the code, developers can improve, prioritize, and evolve with specifity. With Merico, teams can create clear shared goals, while tracking progress, productivity, and quality with practical benchmarks.
    Starting Price: $2.50 per month
  • 44
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 45
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 46
    Puma Scan

    Puma Scan

    Puma Security

    The Puma Scan Professional End User Edition allows developers to run Puma Scan with a Visual Studio extension. This edition includes enhanced features, fewer false positives and support options. The End User license is valid for one year and renewed annually. The Server Edition allows command line scanning and integration with your build server without the overhead of Visual Studio. Each Server license may be used on up to 5 build agents in a single organization. Build Agent Bundles can be purchased in groups of 5. The Azure DevOps Extension adds a Puma Scan build task to your Azure DevOps pipelines. Azure DevOps Standard licenses allow scanning in up to 20 build pipelines. Azure DevOps Unlimited licenses allow unlimited scanning within a single organization.
    Starting Price: $299 per year
  • 47
    ReSharper

    ReSharper

    JetBrains

    The Visual Studio Extension for .NET Developers. On-the-fly code quality analysis is available in C#, VB.NET, XAML, ASP.NET, ASP.NET MVC, JavaScript, TypeScript, CSS, HTML, and XML. You'll know right away if your code needs to be improved. Not only does ReSharper warn you when there's a problem in your code but it provides hundreds of quick-fixes to solve problems automatically. In almost every case, you can select the best quick-fix from a variety of options. Automated solution-wide code refactorings help you safely change your code base. Whether you need to revitalize legacy code or put your project structure in order, you can rely on ReSharper. You can instantly navigate and search through the whole solution. Jump to any file, type, or type member, or navigate from a specific symbol to its usages, base and derived symbols, or implementations.
    Starting Price: $12.90 per user per month
  • 48
    Reshift

    Reshift

    Reshift Security

    The ultimate tool to help Node.js developers secure their custom code. Developers are 4x more likely to fix issues before code is checked in. Reshift makes shifting security left seamless with security bug detection and remediation at compile time. A security tool that works with your developers, without slowing them down. Reshift integrates with the developers’ IDE so security issues are found in real-time and fixed before the code is merged. New to security? Reshift makes it easy to build code security into your pipeline for the first time. A tool built for growing software companies looking to level up their security. Not a security expert? Reshift is made for SMB’s, making it easy to set up with no need for security expertise. Improve code security, while learning about secure code.Reshift provides rich content and best practices, so developers learn about security while writing code.
    Starting Price: $99 per month
  • 49
    IDA Pro

    IDA Pro

    Hex-Rays

    IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language). Advanced techniques have been implemented into IDA Pro so that it can generate assembly language source code from machine-executable code and make this complex code more human-readable. The debugging feature augmented IDA with the dynamic analysis. It supports multiple debugging targets and can handle remote applications. Its cross-platform debugging capability enables instant debugging, easy connection to both local and remote processes and support for 64-bit systems and new connection possibilities. IDA Pro allows the human analyst to override its decisions or to provide hints so that the analyst can work seamlessly and quickly with the disassembler and analyze binary code more intuitively.
  • 50
    PITSS.CON

    PITSS.CON

    PITSS

    Our PITSS.CON tool is the all-in-one legacy code analysis and transformation platform. Contact us to learn how you can use PITSS.CON to make the most of your legacy applications. Completely understand your Oracle Forms and Reports applications from the inside out. Oracle Forms and Reports applications of all sizes and levels of complexity can be quickly and accurately analyzed with our static code analysis tool, allowing organizations to take the guesswork and risk out of application development and maintenance. Using Oracle’s own API and the analytical power of its centralized data repository, our static code analysis tool performs a fast, detailed review of even the most complex and comprehensive applications.