Alternatives to Hdiv

Compare Hdiv alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Hdiv in 2024. Compare features, ratings, user reviews, pricing, and more from Hdiv competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Hdiv View Software
    Visit Website
  • 2
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. Hdiv View Software
    Visit Website
  • 3
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 4
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 5
    SpinOne

    SpinOne

    Spin.AI

    SpinOne is an all-in-one, SaaS security platform that protects SaaS data for mission-critical SaaS applications, including Google Workplace, Microsoft 365, Salesforce and Slack, by delivering full visibility and fast incident response. It eliminates fundamental security and management challenges associated with protecting SaaS data by reducing the risk of data leak and data loss, saving time for SecOps teams through automation, reducing downtime and recovery costs from ransomware attacks, and improving compliance. SpinOne solutions include: -SaaS Backup & Recovery -SaaS Ransomware Detection & Response -SaaS Data Leak Prevention & Data Loss Protection -SaaS Security Posture Management SpinOne also integrates with popular business apps – Jira, ServiceNow, DataDog, Splunk, Slack, and Teams – to help you save time and reduce manual workloads. Exciting News: Spin.AI recognized as a Strong Performer in The Forrester Wave™: SaaS Security Posture Management, Q4 2023 Report.
  • 6
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 7
    K2 Security Platform

    K2 Security Platform

    K2 Cyber Security

    Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage.
  • 8
    Imperva RASP
    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 9
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 10
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 11
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 12
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 13
    Dotfuscator

    Dotfuscator

    PreEmptive

    Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning – apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors. Breaches in any of these areas can cause serious revenue, reputation, and brand damage. Sophisticated app dev organizations know that investing in app protection is good risk management. Basic renaming obfuscation isn’t enough. PreEmptive Protection Dotfuscator for .NET provides many layers of protection: multiple forms of obfuscation (renaming, string encryption, control flow, and more) plus active runtime checks (tamper, debug, root, and more). But it’s not just about protection – we design and test all these layers to be sure that they won’t break your app as the runtime platform evolves.
  • 14
    DexGuard

    DexGuard

    Guardsquare

    Protecting Android applications and SDKs against reverse engineering and hacking. Android applications and SDKs are easy to decompile using readily available tools. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. DexGuard protects native Android and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps' code and enables them to defend themselves at runtime. DexGuard is a command-line tool that processes, optimizes and protects Android applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. DexGuard offers built-in support for both native Android (Java, Kotlin) and cross-platform applications (Cordova, Ionic, React Native, Unity). DexGuard’s functionality can be extended with the NDK add-on to process and protect native libraries.
  • 15
    OneSpan Mobile App Shielding
    Empower your mobile app to operate safely in untrusted environments without interrupting the end-user experience. Fortify your app against the latest mobile threats without hindering deployment frequency or speed. Strengthen your app's resistance to intrusion, tampering, reverse-engineering, and malware. Add strong data protection controls to support compliance with regulations such as PSD2, GDPR, and more. Serve more customers – even on jailbroken or rooted devices – while reducing risk. Automate app shielding via integrations with your dev teams’ favorite CI/CD tools. Financial institutions lack visibility into the security status of their customers’ mobile devices. The OneSpan application shielding solution protects a mobile banking app from the inside out. It allows the app to securely operate even in potentially hostile environments, such as jailbroken or rooted iOS and Android devices – and only deny service when absolutely necessary.
  • 16
    Zimperium MAPS
    Mobile application risks start in development & persist throughout the app’s entire lifecycle, including when running on an end user’s device. Zimperium’s Mobile Application Protection Suite consists of four products with a centralized dashboard to view threats & create response policies. It is the ONLY unified platform that combines centralized visibility with comprehensive in-app protection, combining both inside-out & outside-in security approaches to help enterprises build & maintain secure mobile apps. zScan: Helps organizations continuously discover and fix compliance, privacy, & security issues prior to being published. zKeyBox: Protect your keys so they cannot be discovered, extracted, or manipulated. zShield: Protects the source code, intellectual property (IP), & data from potential attacks like reverse engineering and code tampering. zDefend: Provides threat visibility & on-device ML-based runtime protection against device, network, phishing, & malware attacks.
  • 17
    KyberSecurity

    KyberSecurity

    KyberSecurity

    KyberSecurity protects applications designed to operate on cloud, servers or IoT. Security engines are embedded directly into your application in automated fashion. There is no need to adapt the code source and the protection process requires no prior security knowledge. Once the security engines is inserted into the application, the protection goes wherever the application is deployed. Applications secured by KyberSecurity are self-defendable, the protection does not rely on external libraries, networking module or hardware. KyberSecurity protection is a suite of advanced multilayered cybersecurity technologies. Our security engines operate interconnected leveraging an outstanding protection against the most sophisticated attacks. Embeds security controls directly into applications enabling protection wherever the application is deployed.
  • 18
    Sparrow RASP
    Protect web applications against application-layer attacks in real-time. Detect suspicious activities or attacks in running web applications in real-time to protect applications. Maintain protection even during patching or releasing. Manage information related to detected attacks in one place. Detected attacks to the web application's protected WAS operation will be recorded and treated as an issue. Set log policies and vulnerability detection policies. Record issues and block requests if threats or vulnerabilities are detected while tracing. Detected vulnerability information will be shared and can be added to DAST checklist. Automatically convert rules so vulnerabilities detected using SAST and DAST can be used.
  • 19
    Promon SHIELD
    Achieving application security doesn’t have to be difficult or time-consuming. With Promon SHIELD™, your developer team can implement protection to any desktop application, in minutes, without affecting the end-users. Promon SHIELD™ is designed to secure code integrity, data protection, intellectual property and ultimately brand and revenue against targeted malware. With security protections that are infused directly into your application, Promon SHIELD™ protects your desktop apps from both static and dynamic attacks. Since security is embedded into the application, protection is not invasive to the end user’s computer or network, nor does it rely on external libraries or hardware for its protection. Promon SHIELD™ is a security technology that offers multi-layered app protection beyond what the operating system can offer, and beyond what can be achieved by normal best practice and programming by app developers.
  • 20
    JSDefender

    JSDefender

    PreEmptive

    Cutting-edge JavaScript obfuscation techniques with control-flow flattening, tamper detection and other in-app protection transforms. We would not send our own unprotected code to a remote service controlled by third parties and we would not expect you to either. JSDefender supports major JavaScript frameworks, runtimes, and bundlers including Angular, Node, React, React Native, Webpack and others. Unlike languages like .NET and Java that are compiled to intermediate, stack-based assembly instructions before being distributed in binary form, JavaScript apps are typically distributed in source form. This means that your code is directly visible to anyone with access to the execution environment (like a browser). So, potential attackers can very easily step through the running code using a debugger built into their browser, or use other tools to statically analyze the code for vulnerabilities.
  • 21
    Falco

    Falco

    Falco

    Falco is the open source standard for runtime security for hosts, containers, Kubernetes and the cloud. Get real-time visibility into unexpected behaviors, config changes, intrusions, and data theft. Secure containerized applications, no matter what scale, using the power of eBPF. Protect your applications in real time wherever they run, whether bare metal or VMs. Falco is Kubernetes-compatible, helping you instantly detect suspicious activity across the control plane. Detect intrusions in real time across your cloud, from AWS, GCP or Azure, to Okta, Github and beyond. Falco detects threats across containers, Kubernetes, hosts and cloud services. Falco provides streaming detection of unexpected behavior, configuration changes, and attacks. A multi-vendor and broadly supported standard that you can rely on.
    Starting Price: Free
  • 22
    DashO

    DashO

    PreEmptive

    Professional obfuscation and in-app protection for over 20 years. We invest in threat and protection research so you don't have to, and we constantly update our protection to stay ahead of the arms race. Protecting your app shouldn't require an army of consultants. You can make your first protected build for Android, Web, or Java in just a few minutes, in whatever build environment you use. Our customers love our support, and consistently give it the highest ratings. Whether you're protecting a mature app that's facing new risks or a new app that you haven't released yet, DashO has you covered. Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning, apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors.
  • 23
    Waratek

    Waratek

    Waratek

    Integrate seamless security into the software delivery lifecycle to improve efficiency and agility. Ensure security policies are flexible, human readable, and not impacted by technical debt. Deploy applications securely across on-premises, hybrid, or cloud infrastructures. Automate systems' adherence to desired security behavior to minimize delays & fire drills. Execute the security of your apps in the runtime with a performance impact of less than 3% in production. We see agent-less solutions as a major disadvantage for highly regulated organizations that have tight security requirements. This is why Waratek leverages an agent to ensure its autonomous behavior that can secure unknown threats for themselves unlike agent-less models. Virtually upgrade apps and dependencies like Log4j without code changes, vendor patches, or downtime.
  • 24
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan
  • 25
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 26
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 27
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 28
    Validian Protect
    Validian’s technology secures data in use, in memory, in databases, at rest, in transit and against interception by untrusted operating systems. It works on all devices, operating systems and technology platforms — and everywhere in between. Our unique Application & Data Protection Software, ValidianProtect, is a powerful, flexible, scaleable and rapidly integrated cyber security middleware. Seamlessly securing data in use, in memory, in databases, at rest, in transit and against interception by untrusted operating systems is a major breakthrough in cyber security. Dynamically rotating symmetrical keys for encrypting and decrypting data in memory, in databases, in storage, in transit and against interception by untrusted operating systems make Validian Protect unique with new industry-shaping features in data protection. Our peer-to-peer security encrypts decentralized data in transit from point to point while securing transitions to secure data at rest and secure data in use.
  • 29
    Templarbit

    Templarbit

    Templarbit

    Monitor and defend Apps with data-driven security. Templarbit is redefining runtime security by building it from the ground up to be cloud native and powered by data intelligence. This modern, data-driven approach allows you to secure APIs and Web Apps faster and more effectively. Templarbit Sonar provides you with blazing fast security monitoring that delivers insights into the availability, performance, and security configuration of websites, APIs, and Web Applications. It's a beautiful and fast way to establish continuous security monitoring on your apps, enabling you to measure everything out of the box without having to install any packages, agents, or libraries. Sonar covers a wide range of checks that every software company should have in place including uptime, response time, and a deep scan of your security configuration.
    Starting Price: $99 per month
  • 30
    OneSpan Mobile Security Suite
    Optimize your customers’ mobile experience, protect your customers’ personal data, and reduce fraud with state-of-the-art authentication and mobile application security. Take action to protect your institution, apps, and users against complex mobile threats resulted from a growing number of data breaches. Optimize user experience with transparent mobile app protection and the right amount of security at the right time. Maintain trust without impacting the customer experience through sophisticated mobile app shielding technology, biometric and behavioral authentication, and the ability to step-up authentication only when necessary. Deploy your app to untrusted environments with confidence. With mobile app shielding from OneSpan, your app can proactively defend itself against the most advanced mobile threats from cybercriminals, scams, and hackers.
  • 31
    Jscrambler

    Jscrambler

    Jscrambler

    Jscrambler is the leader in Client-Side Protection and Compliance. We were the first to merge advanced polymorphic JavaScript obfuscation with fine-grained third-party tag protection in a unified Client-Side Protection and Compliance Platform. Our integrated solution ensures a robust defense against current and emerging client-side cyber threats, data leaks, and IP theft, empowering software development and digital teams to innovate securely. With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards including PCI DSS v4.0. Trusted by digital leaders worldwide, Jscrambler gives businesses the freedom to innovate securely.
  • 32
    Reflectiz

    Reflectiz

    Reflectiz

    Reflectiz solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required Our proactive approach solution offers comprehensive scoping, complete inventory, security posture validation, supply chain analysis, security baseline, and more. Unlike antivirus-approach solutions that focus on merely fixing vulnerabilities, Reflectiz proactive approach continuously prevents security threats and privacy risks to provide a watertight security for today’s complex web environment.
    Starting Price: $5000/year
  • 33
    LIAPP

    LIAPP

    Lockin

    Protect your app Today. LIAPP, the easiest and the most powerful mobile app security solution. Just One-Click, We’ll Take Care of Security So You Can Focus More on Everything Else. Liapp allows you to focus on your business with simple way of protection and helps you succeed in a great mobile service with strong hacking defense and convenient user-oriented hacking reports. Easy Prevent the waste of development resources by being able to receive all the protection functions with just a single APP upload. Strong Helps to grow your mobile service business by providing source code protection and powerful app hacking protection. Visible. Helps to run efficient service by monitoring the users who use your app, the number of users, hacking rates and hacking types. The World Trusts LIAPP LIAPP’s excellent hacking defense is highly recognized by numerous professional organizations worldwide. Selected as major Global Representative Vendor in a report
    Starting Price: $39.99 one-time payment
  • 34
    Build38

    Build38

    Build38

    Build38’s proven AI-based technology is the world’s most advanced app protection from malware, hackers, and cybercriminals. Get started today and use our revolutionary solution to safeguard your business. Let us protect your mobile apps today. Our customers are carefully protecting their applications and backends to provide the most secure mobile business to the client side and to make customer relationships more vivid with mobile apps. The software solutions we provide are designed to empower economic growth. We specialize in mobile security for a global environment and a vibrant mobile market. We are your trustworthy security partner. Build38 can easily turn apps into a self-protecting mode by using our SDK. Once secured, the app is immediately ready for distribution via public app stores. Once the solution is integrated, apps will continuously receive the latest security updates and are constantly monitored.
    Starting Price: Free
  • 35
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 36
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 37
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 38
    Avocado

    Avocado

    Avocado

    Eliminate lateral movement and data exfiltration with Avocado's agentless, app-native security and visibility. App-native, agentless security powered by runtime policies & pico-segmentation. Designed for simplicity and security at scale. Contain threats at the smallest definable threat surface by creating microscopic perimeters around application subprocesses. Inject runtime controls natively into application subprocesses, enabling self-learning threat detection and automated remediation, no matter the language or architecture. Automatically protect your data against east-west attacks with no manual intervention and near-zero false positives. An agent-based signature, memory, and behavioral detection solutions are not capable of dealing with vast attacks surfaces and laterally moving persistent threats. Without a foundational change in attack detection, zero-day and misconfiguration-related attacks will continue unabated.
  • 39
    Snorkel-TX

    Snorkel-TX

    Odyssey Technologies

    With increasing frequency of identity thefts, the need for reliable identity management, secure channels of communication, and robust access control mechanisms is urgent, not only for protecting your business but also for sowing confidence among your customers. Implementing Odyssey’s transaction security solutions will help you build customer confidence as well as keep you ahead of your competition, when it comes to implementing security. Odyssey Snorkel provides comprehensive security coverage for a wide range of business applications used in core banking, Internet banking, manufacturing, dealer management, vendor management, SRMs, CRMs, shopping carts, payment gateways, etc. In fact, it can be deployed for protecting all types of web applications regardless of hardware platform, software platform, or functionality and vendor.
  • 40
    Bright Security

    Bright Security

    Bright Security

    Bright Security is a developer-centric Dynamic Application Security Testing (DAST) solution that helps organizations ship secure applications and APIs quickly and cost-effectively. Its approach enables quick and iterative scans to identify critical security vulnerabilities early in the SDLC without compromising on quality or delivery speed. Bright empowers AppSec teams to provide governance for securing APIs and web apps while allowing developers to take ownership of security testing and remediation work. Unlike legacy DAST solutions built for AppSec professionals, which are complex to deploy and find vulnerabilities late in the development process, Bright's DAST solution is optimized for the DevOps world. It can be deployed as early as the Unit Testing phase and run throughout the SDLC, learning and optimizing from every scan. By enabling organizations to detect and remediate vulnerabilities early in the SDLC, Bright reduces risk at a lower cost and effort.
  • 41
    Synopsys Seeker
    The industry’s first IAST solution with active verification and sensitive-data tracking for web-based applications. Automatically retests identified vulnerabilities and validates whether they are real and can be exploited. Is more accurate than traditional dynamic testing. Provides a real-time view of the top security vulnerabilities. Sensitive-data tracking shows you where your most critical information is stored without sufficient encryption, helping ensure compliance with key industry standards and regulations, including PCI DSS and GDPR. Seeker is easy to deploy and scale in your CI/CD development workflows. Native integrations, web APIs, and plugins provide seamless integration with the tools you use for on-premises, cloud-based, microservices-based, and container-based development. You’ll get accurate results out of the box, without extensive configuration, custom services, or tuning.
  • 42
    WebScanner

    WebScanner

    DefenseCode

    DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.
  • 43
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 44
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 45
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.
  • 46
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 47
    SEAP

    SEAP

    XTN Cognitive Security

    SEAP® for Mobile is an SDK integrated into the customer’s app and doesn’t require any special permission. SEAP® for Web is JavaScript based, executed in the web browser application environment and does not require the installation of any agent. SEAP® detects malware activity both in mobile and web apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP® detects and reports technological threats in the device such as jailbreaking and rooting, reverse engineering attempts, binary tampering, repacking. Countermeasures to some of these device conditions can be activated in the app relying on the dedicated RASP APIs. SEAP® detects fraudulent activity taking control of existing user accounts, relying on behavioral biometrics checks and device identity authentication.
  • 48
    PreEmptive Protection for iOS
    PreEmptive Protection for iOS (PPiOS) protects all Objective-C iOS applications, greatly reducing the risk of piracy, intellectual property theft and tampering. PreEmptive is proud to support open-source software, and PPiOS is available at no cost on Github. We do offer commercial support for PPiOS provided you have licensed one of our other products – Dotfuscator or DashO. With PPiOS support, you gain access to our live world-class team. PreEmptive is a trusted global leader of protection tools for Desktop, Mobile, Cloud, and Internet of Things (IoT) applications. We help organizations make their applications more resistant and resilient to hacking and tampering, protecting intellectual property, sensitive data and revenue.
  • 49
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 50
    Sparrow DAST
    Dynamic application security testing solution that provides powerful analytics and high usability. Web application analysis using the latest technologies including HTML5, and Ajax. Reproduce vulnerability attack process by event. Automatically crawls subdirectories information from a web application’s URL. Detect security vulnerabilities from crawled URLs. Open source web library vulnerability analysis. Interaction with Sparrow’s analytic solutions to overcome the limitation of conventional DAST technology. TrueScan (IAST module): Improve detection with IAST module. Web-based user interface eliminates the need for installation and easy access via web browser. Centralized management of analysis results and sharing. Detect security vulnerabilities in web applications using browser event replay technology. Open source web library vulnerability analysis. Overcome limitation of dynamic analysis via interaction with Sparrow SAST and RASP. IAST capability via TrueScan function.