Alternatives to Halborn

Compare Halborn alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Halborn in 2024. Compare features, ratings, user reviews, pricing, and more from Halborn competitors and alternatives in order to make an informed decision for your business.

  • 1
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Halborn View Software
    Visit Website
  • 2
    Crashtest Security

    Crashtest Security

    Crashtest Security

    Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production. Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs. Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.
    Starting Price: €35 per month
  • 3
    Hacken

    Hacken

    Hacken

    Many web applications process sensitive data including user and financial information, making them of enormous interest to malicious attackers. As the complexity of web applications increases, the range of exploitable vulnerabilities will increase. This is why Hacken’s web penetration testing services are so crucial for our clients. We believe that security should be top priority for any kind of business. We provide knowledge and support to help businesses protect themselves. Hacken is delivering cybersecurity services for businesses of any scale and end customers around the world. While blockchains began life to facilitate the development of cryptocurrencies, they are now widely used across businesses for smart contracts, online transaction management, asset record management, and securing critical data. Acting as digital ledgers residing in a distributed infrastructure, they allow the secure storage and structuring of important information in a manner that ensures integrity.
  • 4
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 5
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 6
    Consensys Diligence
    Security is critical in the blockchain space. Our comprehensive smart contract audit service helps everyone from startups to enterprises launch and maintain their Ethereum blockchain applications. Our industry-leading suite of blockchain security analysis tools, combined with hands-on review from our veteran smart contract auditors, ensures that your Ethereum application is ready for launch and built to protect users. Auditing your code early in the development lifecycle prevents potentially catastrophic vulnerabilities after launch. Our APIs provide affordable smart contract security options and the peace of mind that your code is fortified. Veteran security auditors manually double-check your code to eliminate spurious results. Our tools integrate into your development environment so you can perform continuous security analysis. Receive a vulnerability report with an executive summary, vulnerability details, and mitigation guidance.
  • 7
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 8
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 9
    Sparrow DAST

    Sparrow DAST

    Sparrow

    Dynamic application security testing solution that provides powerful analytics and high usability. Web application analysis using the latest technologies including HTML5, and Ajax. Reproduce vulnerability attack process by event. Automatically crawls subdirectories information from a web application’s URL. Detect security vulnerabilities from crawled URLs. Open source web library vulnerability analysis. Interaction with Sparrow’s analytic solutions to overcome the limitation of conventional DAST technology. TrueScan (IAST module): Improve detection with IAST module. Web-based user interface eliminates the need for installation and easy access via web browser. Centralized management of analysis results and sharing. Detect security vulnerabilities in web applications using browser event replay technology. Open source web library vulnerability analysis. Overcome limitation of dynamic analysis via interaction with Sparrow SAST and RASP. IAST capability via TrueScan function.
  • 10
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 11
    Snappytick

    Snappytick

    Snappycode Audit

    Snappy Tick Source Edition (SAST) is a source code review tool, it helps to identify the Vulnerability in Source code. We provide - Static Code Analysis tools and Source Code Review tools. Consider an In-line auditing approaches will identify the largest amount of most significant Security issues in your application and it will verify that the proper security controls exist. Snappy Tick Standard Edition (DAST) is Dynamic application security tool, it helps to perform black box and grey box testing. Analyze the requests and responses and find potential vulnerabilities inside an application by trying to access them in variety of ways, while the applications are running. Built with amazing features developed specifically for SnappyTick. Capable of scanning multiple languages. Best reporting that highlights the precise source files, line numbers, and even subsections of lines that are affected.
    Starting Price: $549 per month
  • 12
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 13
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 14
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 15
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 16
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 17
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 18
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 19
    Contrast Assess

    Contrast Assess

    Contrast Security

    A new kind of security designed for the way software is created. Resolve security issues minutes after installation by integrating security into your toolchain. Because Contrast agents monitor code and report from inside the application, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software life cycle and into the tool sets that development and operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API.
  • 20
    GitLab

    GitLab

    GitLab

    GitLab is a complete DevOps platform. With GitLab, you get a complete CI/CD toolchain out-of-the-box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered as a single application, fundamentally changing the way Development, Security, and Ops teams collaborate. GitLab helps teams accelerate software delivery from weeks to minutes, reduce development costs, and reduce the risk of application vulnerabilities while increasing developer productivity. Source code management enables coordination, sharing and collaboration across the entire software development team. Track and merge branches, audit changes and enable concurrent work, to accelerate software delivery. Review code, discuss changes, share knowledge, and identify defects in code among distributed teams via asynchronous review and commenting. Automate, track and report code reviews.
    Leader badge
    Starting Price: $29 per user per month
  • 21
    SlowMist

    SlowMist

    SlowMist

    SlowMist Technology is a company focused on blockchain ecological security. It was established in January 2018 and headquartered in Xiamen. It was created by a team that has more than ten years of first-line cyber security offensive and defensive combat. Team members have created world-class influence Powerful safety engineering. SlowMist Technology is already an international blockchain security head company. It mainly serves many top or well-known projects around the world through "threat discovery to threat defense integrated security solutions tailored to local conditions", including: cryptocurrency exchange, cryptocurrency wallets, smart contracts , the underlying public chain, there are thousands of commercial customers, customers are located in more than a dozen major countries and regions.
  • 22
    FYEO

    FYEO

    FYEO

    FYEO secures enterprises and individuals from cyber attacks with security audits, real-time threat monitoring and intelligence, anti-phishing solutions and decentralized identity management. End-to-end blockchain security services and auditing for Web3. Protect your organization and employees from cyberattacks with FYEO Domain Intelligence. Decentralized password management and identity monitoring services made simple. End user breach and phishing alert system. Uncover vulnerabilities and protect both your application and your users. Identify and address cyber risks across a company before you take on the liability. Protect your company from ransomware, malware, insider threats, and more. Our team works collaboratively with your development team to identify potentially critical vulnerabilities before they can be exploited by a malicious actor. FYEO Domain Intelligence delivers real-time cyber threat monitoring and intelligence to help secure your organization.
  • 23
    CUBE3.AI

    CUBE3.AI

    CUBE3.AI

    Protect your smart contracts by blocking malicious transactions rather than pausing your applications. Our advanced machine learning (ML) algorithms continuously monitor your smart contracts and transactions to provide real-time risk assessments, ensuring your web3 applications are protected against vulnerabilities, exploits, and compliance risks. Protect platform offers robust defenses against cyber exploits, wallet hacks, fraud, vulnerabilities, and compliance risks. By implementing our Real-Time Application Self-Protection (RASP) SDK and API, your web3 applications are shielded from malicious transactions, ensuring a secure environment for your users. Respond to cyber risks proactively with watchlists, alerts, reports, analytics, and logs.
  • 24
    PARSIQ

    PARSIQ

    PARSIQ

    Connect blockchain activity to off-chain apps and devices. Monitor and secure DeFi applications. Build custom event triggers and power real-time automations. Create simple triggers that produce notifications for any blockchain transactions, even at scale. Create complex workflows spanning across multiple blockchains and off-chain apps. Add conditional logic, aggregate, format data and much more. Monitor any activity. Easily create automation connections between blockchains and apps with our quick monitoring wizard. For small businesses and personal users PARSIQ keeps Smart-Triggers organized and accessible. Large enterprises are provided with a dedicated infrastruсture and have the ability to fully customize their monitoring applications. PARSIQ provides all necessary delivery transports based on your specific needs, from emails to refrigerator smart-screen notifications.
    Starting Price: $41 per month
  • 25
    Notebook

    Notebook

    Notebook

    Zero-knowledge cryptography for anonymous KYC and soul-bound credentials. We believe that the future of trust is blockchain. Notebook helps you secure your identity and your data, so you can authenticate yourself in a trustless world. Notebook leverages fragmented identity and Zero-Knowledge Proofs to keep users anonymous. A Notebook is stored on-chain in a smart contract, meaning no individual or corporation owns your identity or data but you. A Notebook is the best way to store summary statistics, such as metrics for credit score and bad-actor behavior. Storing such metrics makes for a more fair world, where people are held accountable for all their actions and believe in the greater good. The PII data required when a user onboards prevents an individual from creating multiple Notebooks, without compromising on their privacy. Notebook's identification system is dissociated from the user's wallet addresses, allowing the same identity to be used cross-chain.
  • 26
    Blowfish

    Blowfish

    Blowfish

    Blowfish makes it easy to identify & stop fraud before it happens. Join the leading wallets protecting their users funds with the blowfish security engine. We use transaction analysis and machine learning to detect fraud from multiple angles. Scan Solana transactions in order to receive recommended actions, tailored warnings and human-readable simulation results explaining what the transaction will do. Before a user approves a blockchain transaction, it is paramount to show them how executing this transaction will impact their crypto assets. In addition, it's important to alert them if they are interacting with a known malicious or suspicious dApp or smart contract.
  • 27
    Redefine

    Redefine

    Redefine

    Powerful firewall solution integrated into a revolutionary proactive risk mitigation system. Our platform is built from the ground up with the DeFi investor in mind. We are pioneering active risk mitigation technology to provide an unprecedented level of DeFi security. The fully automated system, ready to assess new DeFi opportunities within seconds. DeFi platforms offer lucrative returns, but not all have good intentions. Smart contracts and the composable nature of DeFi make it inherently vulnerable. DeFi investing introduces new types of financial risks like impermanent loss and MEV strategies. Risk analytics engine that automates due-diligence of platforms and contracts and quantifies the risk by using on-chain, off-chain and time-based metrics. Know-your-own-transaction solution simulates the transaction in real-time and reflects the risks to the user before signing.
  • 28
    Synopsys Managed DAST
    Expert dynamic application security testing (DAST), delivered on demand. On-demand expert dynamic analysis. Managed DAST is supported by a team of security experts who continually refine their testing methodologies as the vulnerability landscape changes. Application security testing flexibility meet fiscal responsibility. Enable your organization to test and re-test any web or mobile application or external network, at any depth, any number of times with our 3D Application Security Testing subscription. This results in unrivaled transparency, flexibility, and quality at a predictable cost plus provides the data required to remediate risks efficiently and effectively. Achieve your risk mitigation goals with Managed DAST We offer dynamic analysis to support your risk mitigation strategy for each tested application.
  • 29
    GK8

    GK8

    GK8

    GK8 offers institutions an end-to-end platform for managing blockchain-based assets, including custody, DeFi, staking, NFT, CBDC, and tokenization support. GK8’s regulation-ready solution includes the world’s first ‘true’ Cold Vault that enables its clients to create, sign, and send secure blockchain transactions without internet connectivity. When paired with our propriety, patented MPC technology, which offers an unlimited number of automatic co-signers, the GK8 solution eliminates any single point of failure while transacting at scale. Both are managed by our policy engine combines best-in-class policy management technology with workflow automation. GK8’s solution also supports secure tokenization, features universal support of all EVM-compatible layer-1 blockchains, and grants users instant access to all layer-2 smart contracts. Customers have access to the highest insurance coverage in the market ($1B per Vault).
  • 30
    WebScanner

    WebScanner

    DefenseCode

    DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.
  • 31
    Riscure True Code
    True Code helps development teams efficiently deliver secure code by automating vulnerability identification in the SDLC and DevSecOps process. True Code enables natural collaboration between security evaluators and the development team to discover vulnerabilities as early as possible and resolve issues with better efficiency to make the shift to the left. Leveraging years of experience in connected device security in many industries to prevent hacks that bring down customer trust, cause revenue loss and costly mitigations after the product release. Up until now the process of software evaluation was a manual task with correspondingly high costs and long lead times. It is also quite common that an evaluation takes place at the end of the development cycle causing higher costs to resolve issues as opposed to when issues would have been found in the development phase.
  • 32
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 33
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 34
    Syhunt Hybrid
    Syhunt dynamically injects data in web applications and analyzes the application response to determine if the application code is vulnerable, automating the web application security testing and proactively guarding your organization's Web infrastructure against several kinds of web application security threats. Syhunt Hybrid follows simple GUI standards, prioritizing ease of use and automation and thus requiring minimal to no user intervention before or during scans despite a large number of customization options. Compare past scan sessions to determine new, unchanged or removed vulnerabilities. Generate a comparison report that displays the evolution of vulnerabilities over time by automatically comparing previous scan session data related to a specific target.
  • 35
    AppScanOnline

    AppScanOnline

    AppScanOnline

    AppScanOnline is an online scanning service that equips mobile application developers with an efficient tool to check for cybersecurity vulnerabilities. It is developed by Institute for Information Industry’s CyberSecurity Technology Institute (CSTI). CSTI is a seasoned consultant to international organizations with over 10 years of extensive experience in identifying and dealing with advanced worldwide threats. Institute for Information Industry is a Taiwan’s think tank and ICT focused institute with over 40 years of service. III powers the core engine for AppScanOnline static and dynamic analysis technology to provide Mobile APP Automated vulnerability detection, meeting OWASP action security risks, as well as Industrial Bureau APP standards. Make sure your mobile application undergoes our Gold Standard of vigorous Static and Dynamic Scans. Rescan again to make sure your mobile application is cleared of malware, viruses and vulnerabilities.
  • 36
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 37
    Code Dx

    Code Dx

    Code Dx

    Code Dx Helps Enterprises Rapidly Release More Secure Software. Our ASOC platform keeps you at the forefront of speed and innovation without compromising security. All through the power of automation. Security is challenged to keep up with the speed of DevOps. Playing catch up increases the risk of a breach. Business leaders encourage DevOps teams to push the pace of innovation to keep up with new technologies such as Microservices. Development and operations teams work as fast as possible to meet the deadlines of short and frequent development lifecycles. Security tries to keep pace, but with several disparate reports to review and too many results to manage, they fall behind. In the rush to catch up, critical vulnerabilities may be missed. Centralize and harmonize application security testing across all development pipelines in a scalable, repeatable, and automated way.
  • 38
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 39
    Beosin EagleEye
    Beosin EagleEye provides 24/7 blockchain security monitoring and notification services. It sends customers real-time security alerts and warnings when it detects risks like hacker attacks, frauds, flash loans, rug pulls through on-chain and off-chain data analysis, and multi-dimensional security assessments. 1. 24x7 Blockchain Project Security Monitoring 2. Risk Transaction Identification, Such as Large Outflow, Flash Loan, Privileged Operation, Exploiter, etc. 3. Real-time Security Incident Alerts and Warnings 4. Based on On-chain and Off-chain Data Analysis 5. Multi-dimensional Security Assessments 6. Blockchain Sentiment Notification Support User Interface & API Method
  • 40
    Truebit

    Truebit

    Truebit

    Truebit is a blockchain enhancement which enables smart contracts to securely perform complex computations in standard programming languages at reduced gas costs. While smart contracts can perform small computations correctly, large computation tasks pose security risks for blockchains. Truebit counteracts this shortcoming via a trustless, retrofitting oracle which correctly performs computational tasks. Any smart contract can issue a computation task to this oracle in the form of WebAssembly bytecode, while anonymous “miners” receive rewards for correctly solving the task. The oracle’s protocol guarantees correctness in two layers: a unanimous consensus layer where anyone can object to faulty solutions, and an on-chain mechanism which incentivizes participation and ensures fair remuneration. These components formally manifest themselves through a combination of novel, off-chain architecture and on-chain smart contracts.
  • 41
    CertiK Skynet
    CertiK Skynet is the intelligence engine powering the security scores seen on Security Leaderboard. It provides 24/7 security analysis for your smart contracts. By leveraging a combination of static and dynamic technologies, Skynet provides an intelligence engine that works around the clock to verify the security of your project and smart contract. Through the publication of an easily accessible, human-readable, security score, users are able to assess the security of a project at a glance.
  • 42
    Bright Security

    Bright Security

    Bright Security

    Bright Security is a developer-centric Dynamic Application Security Testing (DAST) solution that helps organizations ship secure applications and APIs quickly and cost-effectively. Its approach enables quick and iterative scans to identify critical security vulnerabilities early in the SDLC without compromising on quality or delivery speed. Bright empowers AppSec teams to provide governance for securing APIs and web apps while allowing developers to take ownership of security testing and remediation work. Unlike legacy DAST solutions built for AppSec professionals, which are complex to deploy and find vulnerabilities late in the development process, Bright's DAST solution is optimized for the DevOps world. It can be deployed as early as the Unit Testing phase and run throughout the SDLC, learning and optimizing from every scan. By enabling organizations to detect and remediate vulnerabilities early in the SDLC, Bright reduces risk at a lower cost and effort.
  • 43
    Webacy

    Webacy

    Webacy

    Webacy is the ultimate protection layer for your self-custodied assets. We've created a super simple solution using smart contracts to help you secure your blockchain-based assets using a three pronged approach: Assess, Monitor, Act. With our Risk Score, Assess the risk of your wallet to potential compromises. With Wallet Watch, Monitor your transactions and approvals in real time across all your wallets. With Panic Button, Act on potentially suspicious transactions by ejecting your assets in a single click. Our self-executing contracts will allow us to expand into products like transaction firewalls through private RPC's, mempool intercepters, and more. Our Risk Score is currently embeddable into other products like marketplaces, exchanges, on-ramps, payment methods, and wallets - all to protect the sender and the recipient from interacting with potentially compromised wallets. Webacy is creating a safer web3 for everyone.
    Starting Price: $0
  • 44
    Authlink

    Authlink

    Authlink

    The product’s digital twin captures real-time information across the supply chain providing trusted provenance, insights, and analytics. Authlink onboard brands, manufacturers & certification agencies, enabling them to create a secure digital identity for each of their product items. The secure identity of a product is created by generating a smart Authlink asset with the issuer’s cryptographic signature and linking it permanently with the product via industrial standard tags from QR Code to NFC, Bluetooth, etc. Each product unit provenance and ownership related information gets immutably stored with their respective digital twin creating a trusted journey of the product lifecycle. Authlink smart assets are represented in the form of certificates to provide a user-intuitive medium of managing and exchanging product ownership. Authlink offers a secure dashboard for institutions and brands to create and issue their product/certificate/document directly on Blockchain.
    Starting Price: $49 per month
  • 45
    AppScan

    AppScan

    HCL Technologies

    Application Security Testing with HCL AppScan. Adopt a scalable security testing strategy to pinpoint and remediate application vulnerabilities in every phase of the development lifecycle, to minimize exposure to attack. HCL AppScan delivers best-in-class security testing tools to ensure your business, and your customers, are not vulnerable to attack. Rapidly identify, understand and remediate security vulnerabilities. Detect application vulnerabilities before they become a problem, remediate them when they are still cheap to fix, and ensure compliance with regulations. Cloud-based application security testing suite to perform static, dynamic and interactive testing on web, mobile and open source software. Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance.
  • 46
    KeyScaler

    KeyScaler

    Device Authority

    KeyScaler® is a purpose-built device identity centric IAM platform for IoT and Blockchain. It allows customers to securely register, provision and connect devices to IoT platforms, applications and services. The platform simplifies the process of establishing a robust, end-to-end security architecture within the IoT and deliver efficiencies at scale through security automation, without human intervention. With the enormous and dynamic scale of the IoT where new devices are continually being provisioned, this process rapidly becomes unmanageable without automation. The IoT demands an approach to identification that starts with individual devices – authenticated automatically and dynamically, with no manual intervention required. Device Authority has developed a flexible device interface protocol that interoperates with KeyScaler® for delivering automated PKI for IoT devices - providing two alternatives for device authentication.
  • 47
    Continuous Hacking

    Continuous Hacking

    Fluid Attacks

    Learn about security issues in your applications and systems through our platform. Learn details about each vulnerability, such as severity, evidence and non-compliant standards, as well as remediation suggestions. Assign users to remediate reported vulnerabilities easily and track progress. Request reattacks to confirm that vulnerabilities have been successfully fixed. Review your organizational remediation rate whenever you want. Integrate our DevSecOps agent into your CI pipelines to check that your applications are free of vulnerabilities before going into production. prevent operational risks by breaking the build when your systems' security policies are not met.
  • 48
    SecureKloud

    SecureKloud

    SecureKloud

    SecureKloud is a cloud native company with a combination of products, frameworks, and services, designed to solve problems around Blockchain, Cloud, Enterprise security, Decision Engineering, and Managed Services. As a pioneer in enabling cloud transformation for global enterprises, we’re building on our foundation of cloud capabilities by creating innovative platforms that are time-tested and designed to drive success in your digital transformation journey. Aligned to the changing world of our customers, our platform pillars are architected on strategic innovation and powerful technologies that drive digital transformation to businesses of any size—today and as the business needs evolve. Leverage the power of automation and move to the cloud faster. Deploy your enterprise-grade applications at a fraction of the cost. Build and enhance your cloud infrastructure in about a day and at a cost cheaper than “Do It Yourself.”
  • 49
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 50
    insightAppSec
    Highest rated DAST solution by an independent research firm three years in a row. Automatically assess modern web apps and APIs with fewer false positives and missed vulnerabilities. Fast-track fixes with rich reporting and integrations, and inform compliance and development stakeholders. Effectively manage the security assessment of your application portfolio, regardless of its size. Automatically crawl and assess web applications to identify vulnerabilities like SQL Injection, XSS, and CSRF. The modern UI and intuitive workflows built on the Insight platform make InsightAppSec easy to deploy, manage, and run. Scan applications hosted on closed networks with the optional on-premise engine. InsightAppSec assesses and reports on your web app's compliance to PCI-DSS, HIPAA, OWASP Top Ten, and other regulatory requirements.
    Starting Price: $2000 per app per year