9 Integrations with OpenText Fortify WebInspect

View a list of OpenText Fortify WebInspect integrations and software that integrates with OpenText Fortify WebInspect below. Compare the best OpenText Fortify WebInspect integrations as well as features, ratings, user reviews, and pricing of software that integrates with OpenText Fortify WebInspect. Here are the current OpenText Fortify WebInspect integrations in 2024:

  • 1
    IRI FieldShield

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is powerful and affordable data discovery and masking software for PII in structured and semi-structured sources, big and small. Use FieldShield utilities in Eclipse to profile, search and mask data at rest (static data masking), and the FieldShield SDK to mask (or unmask) data in motion (dynamic data masking). Classify PII centrally, find it globally, and mask it consistently. Preserve realism and referential integrity via encryption, pseudonymization, redaction, and other rules for production and test environments. Delete, deliver, or anonymize data subject to DPA, FERPA, GDPR, GLBA, HIPAA, PCI, POPI, SOX, etc. Verify compliance via human- and machine-readable search reports, job audit logs, and re-identification risk scores. Optionally mask data as you map it. Apply FieldShield functions in IRI Voracity ETL, federation, migration, replication, subsetting, or analytic jobs. Or, run FieldShield from Actifio, Commvault or Windocks to mask DB clones.
    Starting Price: Varies by component/scope
  • 2
    Clarive

    Clarive

    Clarive Software

    Start your DevOps Journey, make application delivery easy with a simple, powerful and unified workflow. The road to continuous delivery starts here. Clarive is the first tool to deliver an integrated experience to both Dev and Ops. Define and schedule your milestones, quality gates and releases to match your product goals and ideas. Package source code or any artifact into changesets that support any review, test or deployment workflow. Follow your release progress through stages and environments while collaborating and iterating on kanban boards and topics. Automate release pipelines to provision infrastructure, resolve dependencies and deploy components. Ideal for Dev teams that want to get started with lean delivery and the right workflow. Replace redundant tools and save time and money. Ideal for Ops teams looking to centralize all delivery processes, coordinate silos and resolve application dependencies.
    Starting Price: €2 per user per month
  • 3
    ThreadFix

    ThreadFix

    Denim Group

    ThreadFix 3.0 provides a comprehensive view of your risk from applications and their supporting infrastructure. Skip the spreadsheets and PDFs forever. From Application Security Managers to CISOs, ThreadFix helps increase efficiency across teams and provides powerful reporting to upper management. Explore the powerful benefits of ThreadFix, the industry leading application vulnerability management platform. Automatically consolidate, de-duplicate, and correlate vulnerabilities in applications to the infrastructure assets that support them using results from commercial and open source application and network scanning tools. Knowing which vulnerabilities exist is important, but it’s just a start. With ThreadFix, you will quickly spot vulnerability trends and make smart remediation decisions based on data in a centralized view. When vulnerabilities are discovered, it can be tough to go back and fix them.
    Starting Price: $2000 per month
  • 4
    SQUAD1

    SQUAD1

    Talakunchi Networks

    SQUAD1 VM is a Risk-Based Vulnerability Management and Orchestration Platform. Aggregates the Vulnerability data from various technology solutions, vulnerability scanners, and manual penetration testing assessments. Squad1 performs cyber risk quantification for all the vulnerability feed and these vulnerability insights with supporting risk scoring make the security team's life easier for quick actions. These insights are built with contextual information relating to the mitigation patterns from peer departments and past vulnerability identification trends supported by guided workflows to achieve a better security posture. Modules: 1. Audit Management 2. On-Demand Scanning 3. Asset Management 4. User/ Vendor Management 5. Report Management 6. Ticketing System The benefit of SQUAD1: 1. Automate Risk Identification 2. Faster Mitigation with Prioritization 3. Custom Enterprise Workflow 4. Visibility to Insightful Vulnerability Tracking
  • 5
    Conviso Platform

    Conviso Platform

    Conviso Platform

    Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.
    Starting Price: $20.99 per asset
  • 6
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • 7
    Synopsys Seeker
    The industry’s first IAST solution with active verification and sensitive-data tracking for web-based applications. Automatically retests identified vulnerabilities and validates whether they are real and can be exploited. Is more accurate than traditional dynamic testing. Provides a real-time view of the top security vulnerabilities. Sensitive-data tracking shows you where your most critical information is stored without sufficient encryption, helping ensure compliance with key industry standards and regulations, including PCI DSS and GDPR. Seeker is easy to deploy and scale in your CI/CD development workflows. Native integrations, web APIs, and plugins provide seamless integration with the tools you use for on-premises, cloud-based, microservices-based, and container-based development. You’ll get accurate results out of the box, without extensive configuration, custom services, or tuning.
  • 8
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 9
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • Previous
  • You're on page 1
  • Next