Alternatives to DerScanner

Compare DerScanner alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to DerScanner in 2024. Compare features, ratings, user reviews, pricing, and more from DerScanner competitors and alternatives in order to make an informed decision for your business.

  • 1
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
    Leader badge
    Compare vs. DerScanner View Software
    Visit Website
  • 2
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 3
    Mend.io

    Mend.io

    Mend.io

    Trusted by the world's leading companies, including IBM, Google, and Capital One, Mend.io's enterprise suite of application security tools is designed to help you build and manage a mature, proactive AppSec program. Mend.io understands the different AppSec requirements of developers and security teams. Unlike other AppSec solutions that force everyone to use a single tool, Mend.io helps them work in harmony by giving each team different, but complementary, tools - enabling them to stop chasing vulnerabilities and start proactively managing application risk.
    Starting Price: $12,000 per year
  • 4
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 5
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 6
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 7
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 8
    AppScan

    AppScan

    HCL Technologies

    Application Security Testing with HCL AppScan. Adopt a scalable security testing strategy to pinpoint and remediate application vulnerabilities in every phase of the development lifecycle, to minimize exposure to attack. HCL AppScan delivers best-in-class security testing tools to ensure your business, and your customers, are not vulnerable to attack. Rapidly identify, understand and remediate security vulnerabilities. Detect application vulnerabilities before they become a problem, remediate them when they are still cheap to fix, and ensure compliance with regulations. Cloud-based application security testing suite to perform static, dynamic and interactive testing on web, mobile and open source software. Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance.
  • 9
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
  • 10
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 11
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 12
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 13
    Continuous Hacking

    Continuous Hacking

    Fluid Attacks

    Learn about security issues in your applications and systems through our platform. Learn details about each vulnerability, such as severity, evidence and non-compliant standards, as well as remediation suggestions. Assign users to remediate reported vulnerabilities easily and track progress. Request reattacks to confirm that vulnerabilities have been successfully fixed. Review your organizational remediation rate whenever you want. Integrate our DevSecOps agent into your CI pipelines to check that your applications are free of vulnerabilities before going into production. prevent operational risks by breaking the build when your systems' security policies are not met.
  • 14
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 15
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 16
    Snappytick

    Snappytick

    Snappycode Audit

    Snappy Tick Source Edition (SAST) is a source code review tool, it helps to identify the Vulnerability in Source code. We provide - Static Code Analysis tools and Source Code Review tools. Consider an In-line auditing approaches will identify the largest amount of most significant Security issues in your application and it will verify that the proper security controls exist. Snappy Tick Standard Edition (DAST) is Dynamic application security tool, it helps to perform black box and grey box testing. Analyze the requests and responses and find potential vulnerabilities inside an application by trying to access them in variety of ways, while the applications are running. Built with amazing features developed specifically for SnappyTick. Capable of scanning multiple languages. Best reporting that highlights the precise source files, line numbers, and even subsections of lines that are affected.
    Starting Price: $549 per month
  • 17
    NTT Application Security
    The NTT Application Security Platform provides all of the services required to secure the entire software development lifecycle. From solutions for the security team, to fast and accurate products for developers in DevOps environments, we help organizations enjoy all of the benefits of digital transformation without the security headaches. Get smart about application security. With the best in-class application security technology, our always-on assessments are constantly detecting attack vectors and scanning your application code. NTT Sentinel Dynamic accurately identifies and verifies vulnerabilities in your websites and web applications. NTT Sentinel Source and NTT Scout scan your entire source code, identify vulnerabilities, and provide detailed vulnerability descriptions and remediation advice.
  • 18
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 19
    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI is an industry-leading multi-layered Cloud Native Application Protection Platform (CNAPP) that safeguards your cloud infrastructure and cloud-native apps with unrivaled expertise, precision, and confidence. Elevate your code-to-cloud experience with the excellence of our industry-leading CNAPP, delivering unmatched security to ensure your business’s data integrity and confidentiality. From advanced threat detection to real-time monitoring and rapid incident response, our platform delivers complete protection, providing you with the confidence to navigate today’s complex security challenges. Seamlessly connecting with your cloud and Kubernetes landscape, our revolutionary CNAPP ensures lightning-fast infrastructure scans and delivers comprehensive vulnerability reports in mere minutes. No extra resources and no maintenance hassle. From tackling vulnerabilities to ensuring multi-cloud compliance, safeguarding workloads, and securing containers, we’ve got it all covered.
  • 20
    GitLab

    GitLab

    GitLab

    GitLab is a complete DevOps platform. With GitLab, you get a complete CI/CD toolchain out-of-the-box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered as a single application, fundamentally changing the way Development, Security, and Ops teams collaborate. GitLab helps teams accelerate software delivery from weeks to minutes, reduce development costs, and reduce the risk of application vulnerabilities while increasing developer productivity. Source code management enables coordination, sharing and collaboration across the entire software development team. Track and merge branches, audit changes and enable concurrent work, to accelerate software delivery. Review code, discuss changes, share knowledge, and identify defects in code among distributed teams via asynchronous review and commenting. Automate, track and report code reviews.
    Leader badge
    Starting Price: $29 per user per month
  • 21
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 22
    Syhunt Hybrid
    Syhunt dynamically injects data in web applications and analyzes the application response to determine if the application code is vulnerable, automating the web application security testing and proactively guarding your organization's Web infrastructure against several kinds of web application security threats. Syhunt Hybrid follows simple GUI standards, prioritizing ease of use and automation and thus requiring minimal to no user intervention before or during scans despite a large number of customization options. Compare past scan sessions to determine new, unchanged or removed vulnerabilities. Generate a comparison report that displays the evolution of vulnerabilities over time by automatically comparing previous scan session data related to a specific target.
  • 23
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan
  • 24
    insightAppSec
    Highest rated DAST solution by an independent research firm three years in a row. Automatically assess modern web apps and APIs with fewer false positives and missed vulnerabilities. Fast-track fixes with rich reporting and integrations, and inform compliance and development stakeholders. Effectively manage the security assessment of your application portfolio, regardless of its size. Automatically crawl and assess web applications to identify vulnerabilities like SQL Injection, XSS, and CSRF. The modern UI and intuitive workflows built on the Insight platform make InsightAppSec easy to deploy, manage, and run. Scan applications hosted on closed networks with the optional on-premise engine. InsightAppSec assesses and reports on your web app's compliance to PCI-DSS, HIPAA, OWASP Top Ten, and other regulatory requirements.
    Starting Price: $2000 per app per year
  • 25
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 26
    Devknox

    Devknox

    XYSEC Labs

    Get your code checked for security flaws as you write it, in realtime. Devknox understands the context of your code and suggests one-click fixes. Devknox takes care of security requirements and keeps them up to date with global security standards. How your app fares across 30 test cases with the Devknox Plugin on the IDE. Ensuring the app you are building, meets industry compliance standards like OWASP Top 10, HIPAA and PCI-DSS. Details of commonly exploited vulnerabilities, quick fixes and alternate suggestions on how to fix them. Devknox is a developer friendly Android Studio plugin that helps Android developers detect and resolve security issues in their apps, while writing code. Imagine Devknox to similar to what autocorrect is for English. As you write code, Devknox highlights possible security risks and also gives you a suggested solution which you can select and replace across your code.
  • 27
    Contrast Assess

    Contrast Assess

    Contrast Security

    A new kind of security designed for the way software is created. Resolve security issues minutes after installation by integrating security into your toolchain. Because Contrast agents monitor code and report from inside the application, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software life cycle and into the tool sets that development and operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API.
  • 28
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 29
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 30
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 31
    Sparrow DAST

    Sparrow DAST

    Sparrow

    Dynamic application security testing solution that provides powerful analytics and high usability. Web application analysis using the latest technologies including HTML5, and Ajax. Reproduce vulnerability attack process by event. Automatically crawls subdirectories information from a web application’s URL. Detect security vulnerabilities from crawled URLs. Open source web library vulnerability analysis. Interaction with Sparrow’s analytic solutions to overcome the limitation of conventional DAST technology. TrueScan (IAST module): Improve detection with IAST module. Web-based user interface eliminates the need for installation and easy access via web browser. Centralized management of analysis results and sharing. Detect security vulnerabilities in web applications using browser event replay technology. Open source web library vulnerability analysis. Overcome limitation of dynamic analysis via interaction with Sparrow SAST and RASP. IAST capability via TrueScan function.
  • 32
    SOOS

    SOOS

    SOOS

    Industry-low pricing for SCA, DAST and SBOM management. SOOS SCA gives you everything you need in an SCA solution for one low price. SOOS DAST integrates into your build pipeline and consolidates DAST test results with SCA vulnerability scans in a single powerful web dashboard. Assembling a comprehensive SBOM from third party software or open source components is easy with SOOS SBOM Manager. Ingest, manage, and continually monitor third party SBOMs. Add SBOMs generated by your in house software developers using SOOS SCA. Use our API to access any of our 54M+ open source SBOMs. SOOS makes it easy to comply with government SBOM regulations and mandates.
    Starting Price: $0 per month
  • 33
    AppScanOnline

    AppScanOnline

    AppScanOnline

    AppScanOnline is an online scanning service that equips mobile application developers with an efficient tool to check for cybersecurity vulnerabilities. It is developed by Institute for Information Industry’s CyberSecurity Technology Institute (CSTI). CSTI is a seasoned consultant to international organizations with over 10 years of extensive experience in identifying and dealing with advanced worldwide threats. Institute for Information Industry is a Taiwan’s think tank and ICT focused institute with over 40 years of service. III powers the core engine for AppScanOnline static and dynamic analysis technology to provide Mobile APP Automated vulnerability detection, meeting OWASP action security risks, as well as Industrial Bureau APP standards. Make sure your mobile application undergoes our Gold Standard of vigorous Static and Dynamic Scans. Rescan again to make sure your mobile application is cleared of malware, viruses and vulnerabilities.
  • 34
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 35
    BlueClosure

    BlueClosure

    Minded Security

    BlueClosure can analyse any codebase written with JavaScript frameworks like Angular.js, jQuery, Meteor.js, React.js and many more. Realtime Dynamic Data Tainting. BlueClosure Detect uses an advanced Javascript Instrumentation engine to understand the code. By leveraging our proprietary technology the BC engine can inspect any code, no matter how obfuscated it is. Scanning Automation. BlueClosure technology can automatically scan an entire website. This is the fastest way to scan and analyse BIG enterprise portals with rich Javascript content as a tester would with his browser. Near-Zero False Positives. Data Validation and Context Awareness makes the use of a dynamic runtime tainting model on strings even more powerful, as it understands if a client side vulnerability is actually exploitable.
  • 36
    Bright Security

    Bright Security

    Bright Security

    Bright Security is a developer-centric Dynamic Application Security Testing (DAST) solution that helps organizations ship secure applications and APIs quickly and cost-effectively. Its approach enables quick and iterative scans to identify critical security vulnerabilities early in the SDLC without compromising on quality or delivery speed. Bright empowers AppSec teams to provide governance for securing APIs and web apps while allowing developers to take ownership of security testing and remediation work. Unlike legacy DAST solutions built for AppSec professionals, which are complex to deploy and find vulnerabilities late in the development process, Bright's DAST solution is optimized for the DevOps world. It can be deployed as early as the Unit Testing phase and run throughout the SDLC, learning and optimizing from every scan. By enabling organizations to detect and remediate vulnerabilities early in the SDLC, Bright reduces risk at a lower cost and effort.
  • 37
    Enso

    Enso

    Enso Security

    Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.
  • 38
    OpenText Fortify on Demand
    OpenText™ Fortify™ On Demand is an AppSec as a service offering complete with essential tools, training, AppSec management, and integrations, so you can easily create, supplement, and expand your software security assurance program. It supports secure development through continuous feedback to the developer’s desktop at DevOps speed and scalable security testing embedded into the development toolchain. Quickly resolve issues throughout the software lifecycle with robust assessments by a team of security experts. Use a solution that has delivered SAST, DAST, and SCA to federal, state, and local government, education agencies, and government contractors since 2015. Manage a few applications or thousands with a solution that can scale to meet any needs, regardless of the organization’s size. Gain the flexibility and accessibility of a cloud-based service without having to install or maintain on-premises infrastructure.
  • 39
    Halborn

    Halborn

    Halborn

    Using deep security inspection and the latest offensive security tactics, we work to find critical vulnerabilities in applications before they are exploited. We use hands-on assessment by our team of dedicated ethical hackers to simulate the latest activities and techniques used by threat actors. We pentest everything from web apps to wallets and layer1 blockchains. Halborn provides an exceedingly thorough analysis of a blockchain application’s smart contracts in order to correct design issues, errors in the code, or identify security vulnerabilities. We perform both manual analysis and automated testing to make sure your smart contract application or DeFi platform is ready for mainnet. Get your security and development processes automated to save you time and money. Our expertise is in automated scanning, CI/CD Pipeline development, Infrastructure as Code, Cloud Deployment, SAST/DAST integration, and experience to help build an effective DevSecOps culture.
  • 40
    WebScanner

    WebScanner

    DefenseCode

    DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.
  • 41
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 42
    Black Duck

    Black Duck

    Synopsys

    For over 15 years, security, development, and legal teams around the globe have relied on Black Duck to help them manage the risks that come with the use of open source. Built on the Black Duck KnowledgeBase™—the most comprehensive database of open source component, vulnerability, and license information—Black Duck software composition analysis solutions and open source audits give you the insight you need to track the open source in your code, mitigate security and license compliance risks, and automatically enforce open source policies using your existing DevOps tools and processes. Black Duck provides a comprehensive software composition analysis (SCA) solution for managing security, quality, and license compliance risk that comes from the use of open source and third-party code in applications and containers. Black Duck gives you unmatched visibility into third-party code, enabling you to control it across your software supply chain and throughout the application life cycle.
  • 43
    Synopsys Managed DAST
    Expert dynamic application security testing (DAST), delivered on demand. On-demand expert dynamic analysis. Managed DAST is supported by a team of security experts who continually refine their testing methodologies as the vulnerability landscape changes. Application security testing flexibility meet fiscal responsibility. Enable your organization to test and re-test any web or mobile application or external network, at any depth, any number of times with our 3D Application Security Testing subscription. This results in unrivaled transparency, flexibility, and quality at a predictable cost plus provides the data required to remediate risks efficiently and effectively. Achieve your risk mitigation goals with Managed DAST We offer dynamic analysis to support your risk mitigation strategy for each tested application.
  • 44
    SonarQube

    SonarQube

    SonarSource

    SonarSource builds world-class products for Code Quality and Security. Our open-source and commercial code analyzer - SonarQube - supports 27 programming languages, empowering dev teams of all sizes to solve coding issues within their existing workflows. We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and proactively raises a hand when the quality or security of your codebase is at risk. SonarQube can analyze branches of your repo, and notify you directly in your Pull Requests! Our mission is to empower developers first and grow an open community around code quality and code security. Jenkins, Azure DevOps server and many others. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team.
  • 45
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 46
    Xygeni

    Xygeni

    Xygeni Security

    Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security.
  • 47
    Snyk

    Snyk

    Snyk

    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
  • 48
    Riscure True Code
    True Code helps development teams efficiently deliver secure code by automating vulnerability identification in the SDLC and DevSecOps process. True Code enables natural collaboration between security evaluators and the development team to discover vulnerabilities as early as possible and resolve issues with better efficiency to make the shift to the left. Leveraging years of experience in connected device security in many industries to prevent hacks that bring down customer trust, cause revenue loss and costly mitigations after the product release. Up until now the process of software evaluation was a manual task with correspondingly high costs and long lead times. It is also quite common that an evaluation takes place at the end of the development cycle causing higher costs to resolve issues as opposed to when issues would have been found in the development phase.
  • 49
    Code Dx

    Code Dx

    Code Dx

    Code Dx Helps Enterprises Rapidly Release More Secure Software. Our ASOC platform keeps you at the forefront of speed and innovation without compromising security. All through the power of automation. Security is challenged to keep up with the speed of DevOps. Playing catch up increases the risk of a breach. Business leaders encourage DevOps teams to push the pace of innovation to keep up with new technologies such as Microservices. Development and operations teams work as fast as possible to meet the deadlines of short and frequent development lifecycles. Security tries to keep pace, but with several disparate reports to review and too many results to manage, they fall behind. In the rush to catch up, critical vulnerabilities may be missed. Centralize and harmonize application security testing across all development pipelines in a scalable, repeatable, and automated way.
  • 50
    YAG-Suite

    YAG-Suite

    YAGAAN

    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo