Alternatives to NTT Application Security

Compare NTT Application Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to NTT Application Security in 2024. Compare features, ratings, user reviews, pricing, and more from NTT Application Security competitors and alternatives in order to make an informed decision for your business.

  • 1
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
    Leader badge
    Compare vs. NTT Application Security View Software
    Visit Website
  • 2
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 3
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 4
    Revenera SCA

    Revenera SCA

    Revenera

    Take control of your open source software management. Empower your organization to manage open source software (OSS) and third-party components. FlexNet Code Insight helps development, legal and security teams to reduce open source security risk and manage license compliance with an end-to-end system. FlexNet Code Insight is a single integrated solution for open source license compliance and security. Find vulnerabilities and remediate associated risk while you build your products and during their entire lifecycle. Manage open source license compliance, add automation to your processes, and implement a formal OSS strategy that balances business benefits and risk management. Integrate with build tools, CI/CD and SCM tools, artifact repositories, external repositories or build your own integrations using the FlexNet Code Insight REST API framework to make code scanning easy and effective.
  • 5
    Mend.io

    Mend.io

    Mend.io

    Trusted by the world's leading companies, including IBM, Google, and Capital One, Mend.io's enterprise suite of application security tools is designed to help you build and manage a mature, proactive AppSec program. Mend.io understands the different AppSec requirements of developers and security teams. Unlike other AppSec solutions that force everyone to use a single tool, Mend.io helps them work in harmony by giving each team different, but complementary, tools - enabling them to stop chasing vulnerabilities and start proactively managing application risk.
  • 6
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
  • 7
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
  • 8
    GitLab

    GitLab

    GitLab

    GitLab is a complete DevOps platform. With GitLab, you get a complete CI/CD toolchain out-of-the-box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered as a single application, fundamentally changing the way Development, Security, and Ops teams collaborate. GitLab helps teams accelerate software delivery from weeks to minutes, reduce development costs, and reduce the risk of application vulnerabilities while increasing developer productivity. Source code management enables coordination, sharing and collaboration across the entire software development team. Track and merge branches, audit changes and enable concurrent work, to accelerate software delivery. Review code, discuss changes, share knowledge, and identify defects in code among distributed teams via asynchronous review and commenting. Automate, track and report code reviews.
    Leader badge
    Starting Price: $29 per user per month
  • 9
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 10
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 11
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 12
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 13
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 14
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 15
    Xygeni

    Xygeni

    Xygeni Security

    Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security.
  • 16
    Snyk

    Snyk

    Snyk

    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
  • 17
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
  • 18
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
  • 19
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 20
    SonarQube

    SonarQube

    SonarSource

    SonarSource builds world-class products for Code Quality and Security. Our open-source and commercial code analyzer - SonarQube - supports 27 programming languages, empowering dev teams of all sizes to solve coding issues within their existing workflows. We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and proactively raises a hand when the quality or security of your codebase is at risk. SonarQube can analyze branches of your repo, and notify you directly in your Pull Requests! Our mission is to empower developers first and grow an open community around code quality and code security. Jenkins, Azure DevOps server and many others. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team.
  • 21
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 22
    Phylum

    Phylum

    Phylum

    Phylum is a security-as-code platform that gives security and risk teams more visibility into the code development lifecycle, and the ability to enforce security policy without disrupting innovation. Phylum analyzes open-source software packages as they are published and contextualizes the risks, protecting developers and applications at the perimeter of the open-source ecosystem and the tools used to build source code. The platform can be deployed on endpoints or plug directly into CI/CD pipelines so organizations experience seamless, always-on defense at the earliest stages of a build.
  • 23
    Snappytick

    Snappytick

    Snappycode Audit

    Snappy Tick Source Edition (SAST) is a source code review tool, it helps to identify the Vulnerability in Source code. We provide - Static Code Analysis tools and Source Code Review tools. Consider an In-line auditing approaches will identify the largest amount of most significant Security issues in your application and it will verify that the proper security controls exist. Snappy Tick Standard Edition (DAST) is Dynamic application security tool, it helps to perform black box and grey box testing. Analyze the requests and responses and find potential vulnerabilities inside an application by trying to access them in variety of ways, while the applications are running. Built with amazing features developed specifically for SnappyTick. Capable of scanning multiple languages. Best reporting that highlights the precise source files, line numbers, and even subsections of lines that are affected.
    Starting Price: $549 per month
  • 24
    Klocwork

    Klocwork

    Perforce

    Klocwork static code analysis and SAST tool for C, C++, C#, Java, and JavaScript identifies software security, quality, and reliability issues helping to enforce compliance with standards. Built for enterprise DevOps and DevSecOps, Klocwork scales to projects of any size, integrates with large complex environments, a wide range of developer tools, and provides control, collaboration, and reporting for the entire enterprise. This has made Klocwork the preferred static analyzer that keeps development velocity high while enforcing continuous compliance for security and quality. Use Klocwork static application security testing (SAST) for DevOps (DevSecOps). Our security standards identify security vulnerabilities, helping to find and fix security issues early and proving compliance to internationally recognized security standards. Klocwork integrates with CI/CD tools, containers, cloud services, and machine provisioning making automated security testing easy.
  • 25
    Visual Expert
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL, and PowerBuilder. Identify code dependencies to modify your code without breaking your application. Scan your code to improve the security, performance, and quality. Perform Impact analysis to Identify breaking changes. Automatically scan your code to detect and fix security vulnerabilities, bugs and maintenance Issues. Implement continuous code inspection Understand the inner workings of your code with call graphs, code diagrams, CRUD Matrix and Object Dependency Matrix (ODM). Automatically generate an HTML Source Code documentation. Explore your code exploration with hyperlinks Compare applications, databases or pieces of code. Improve maintainability. Clean up code. Comply with dev standards. Analyze and Improve DB code performance: Find slow objects and SQL queries, Optimize a slow object, a Chain of calls a slow SQL, Get a query Execution Plan. And much more.
    Starting Price: $495 per year
  • 26
    AppScan

    AppScan

    HCL Technologies

    Application Security Testing with HCL AppScan. Adopt a scalable security testing strategy to pinpoint and remediate application vulnerabilities in every phase of the development lifecycle, to minimize exposure to attack. HCL AppScan delivers best-in-class security testing tools to ensure your business, and your customers, are not vulnerable to attack. Rapidly identify, understand and remediate security vulnerabilities. Detect application vulnerabilities before they become a problem, remediate them when they are still cheap to fix, and ensure compliance with regulations. Cloud-based application security testing suite to perform static, dynamic and interactive testing on web, mobile and open source software. Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance.
  • 27
    YAG-Suite

    YAG-Suite

    YAGAAN

    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo
  • 28
    CodePatrol

    CodePatrol

    Claranet

    Automated code reviews driven by security. CodePatrol performs powerful SAST scans on your project source code and identifies security flaws early. Powered by Claranet and Checkmarx. CodePatrol provides support for a wide variety of languages and scans your code with multiple SAST engines for better results. Stay up-to-date with the latest code flaws in your project using automated alerting and user-defined filter rules. CodePatrol uses industry-leading SAST software provided by Checkmarx and expertise from Claranet Cyber Security to identify the latest threat vectors. Multiple code scanning engines are frequently triggered on your code base and perform in-depth analysis on your project. You may access CodePatrol anytime and retrieve the aggregated scan results in order to fix your project security flaws.
  • 29
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 30
    SecureStack

    SecureStack

    SecureStack

    With triggers in your CI/CD pipeline, SecureStack can check for common security issues and stop those issues from getting into your applications. SecureStack embeds security automatically with every git push. We built our technology to test every facet of your application security looking for things like missing security controls, are you using encryption correctly; we test the efficacy of your WAF and are your cloud-native components secure and more than 250 other data points. All of that was delivered in less than 60 seconds. See what a hacker can see when they view your applications. Test and compare your development, staging and production environments to quickly find critical differences and understand ways to fix high-priority defects. We help you decompose your web application so you are aware of all the resources your app is using behind the scenes.
  • 31
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 32
    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI is an industry-leading multi-layered Cloud Native Application Protection Platform (CNAPP) that safeguards your cloud infrastructure and cloud-native apps with unrivaled expertise, precision, and confidence. Elevate your code-to-cloud experience with the excellence of our industry-leading CNAPP, delivering unmatched security to ensure your business’s data integrity and confidentiality. From advanced threat detection to real-time monitoring and rapid incident response, our platform delivers complete protection, providing you with the confidence to navigate today’s complex security challenges. Seamlessly connecting with your cloud and Kubernetes landscape, our revolutionary CNAPP ensures lightning-fast infrastructure scans and delivers comprehensive vulnerability reports in mere minutes. No extra resources and no maintenance hassle. From tackling vulnerabilities to ensuring multi-cloud compliance, safeguarding workloads, and securing containers, we’ve got it all covered.
  • 33
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 34
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 35
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 36
    Sparrow SAST

    Sparrow SAST

    Sparrow

    Support over 20 languages including Java, JSP, C/C++, C#, Python, Swift, ASP(.NET), ABAP, Object C, etc. Complies with global security compliances guides and standards. MVC structure analysis, associated file analysis, and analysis of function call relationship in various levels. Incremental analysis: Minimize analysis time by only analyzing newly added, modified files and their associated files. Interact with other Sparrow AST solutions (DAST, RASP) to identify correlation among vulnerabilities and improve search results. Issue navigator to track and follow vulnerabilities from its origin to actual code. Automated real source code correction guide. Automated classification of vulnerabilities. Dashboard for analysis result management and statistics. Centralized rule (Checker) management based on information including risk levels, option and other.
  • 37
    RapidFort

    RapidFort

    RapidFort

    Automatically eliminate unused software components and deploy smaller, faster, more secure workloads. RapidFort drastically reduces vulnerability and patch management queues so that developers can focus on building. By eliminating unused container components, RapidFort enhances production workload security and saves developers from unnecessarily patching and maintaining unused code. RapidFort profiles containers to understand what components are needed to run. Run your containers as normal in any environment, dev, test, or prod. Use any container deployment, including Kubernetes, Docker Compose, Amazon EKS, and AWS Fargate. RapidFort then identifies which packages you must keep, enabling you to remove unused packages. Typical improvements are in the 60% to 90% range. RapidFort also provides the option to build and customize remediation profiles, allowing you to pick and choose what to retain or remove.
    Starting Price: $5,000 per month
  • 38
    Coverity

    Coverity

    Synopsys

    Address security and quality defects in code as it's being developed​. Coverity® is a fast, accurate, and highly scalable static analysis (SAST) solution that helps development and security teams address security and quality defects early in the software development life cycle (SDLC), track and manage risks across the application portfolio, and ensure compliance with security and coding standards. Coverity works with the Code Sight™ IDE plugin, enabling developers to find and fix security and quality defects as they write code. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE.
  • 39
    beSOURCE

    beSOURCE

    Beyond Security (Fortra)

    Integrate security into SDLC via potent code analysis. Security must be an integral part of software development. Historically it hasn’t been. Static application security testing (SAST) used to be divorced from Code quality reviews, resulting in limited impact and value. beSOURCE addresses the code security quality of applications and thus integrates SecOps into DevOps. Other SAST offerings look at security as an isolated function. Beyond Security has turned this model upside-down by assuming the SecOps’ perspective in addressing security from all possible angles. Security Standards. beSOURCE adheres to all pertinent standards, guiding static code analysis engine in providing an actionable reference point.
  • 40
    SonarCloud

    SonarCloud

    SonarSource

    Maximize your throughput and only release clean code SonarCloud automatically analyzes branches and decorates pull requests. Catch tricky bugs to prevent undefined behavior from impacting end-users. Fix vulnerabilities that compromise your app, and learn AppSec along the way with Security Hotspots. With just a few clicks you're up and running right where your code lives. Immediate access to the latest features and enhancements. Project dashboards keep teams and stakeholders informed on code quality and releasability. Display project badges and show your communities you're all about awesome. Code Quality and Code Security is a concern for your entire stack, from front-end to back-end. That’s why we cover 24 languages including Python, Java, C++, and many others. Transparency makes sense and that's why the trend is growing. Come join the fun, it's entirely free for open-source projects!
    Starting Price: €10 per month
  • 41
    Continuous Hacking

    Continuous Hacking

    Fluid Attacks

    Learn about security issues in your applications and systems through our platform. Learn details about each vulnerability, such as severity, evidence and non-compliant standards, as well as remediation suggestions. Assign users to remediate reported vulnerabilities easily and track progress. Request reattacks to confirm that vulnerabilities have been successfully fixed. Review your organizational remediation rate whenever you want. Integrate our DevSecOps agent into your CI pipelines to check that your applications are free of vulnerabilities before going into production. prevent operational risks by breaking the build when your systems' security policies are not met.
  • 42
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 43
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 44
    Offensive 360

    Offensive 360

    Offensive 360

    We’ve spent years researching and developing an all-in-one product that is affordable for any organization, offering the best quality ever seen in the SAST industry. We’ve spent years in research to create an all-in-one product that is affordable to any organization with the best quality ever in the industry. O’360 conducts an in-depth source code examination, identifying flaws in the open-source components used in your project. In addition, it offers malware analysis, licensing analysis, and IaC, all enabled by our “brain” technology. Offensive 360 is developed by cybersecurity researchers, not by investors. It is unlimited, as we don’t charge you based on lines of code, projects, or users. Moreover, O360 identifies vulnerabilities that most SAST tools in the market would never find.
  • 45
    JFrog Xray
    DevSecOps Next Generation – Securing Your Binaries. Identify security vulnerabilities and license violations early in the development process and block builds with security issues from deployment. Automated and continuous governance and auditing of software artifacts and dependencies throughout the software development lifecycle from code to production. Additional functionalities include: - Deep recursive scanning of components drilling down to analyze all artifacts and dependencies and creating a graph of relationships between software components. - On-Prem, Cloud, Hybrid, or Multi-Cloud Solution - Impact analysis of how an issue in one component affects all dependent components with a display chain of impacts in a component dependency graph. - JFrog’s vulnerabilities database, continuously updated with new component vulnerability data, includes VulnDB, the industry’s most comprehensive security vulnerability database.
  • 46
    JFrog Platform
    Fully automated DevOps platform for distributing trusted software releases from code to production. Onboard DevOps projects with users, resources and permissions for faster deployment frequency. Fearlessly update with proactive identification of open source vulnerabilities and license compliance violations. Achieve zero downtime across your DevOps pipeline with High Availability and active/active clustering for your enterprise. Control your DevOps environment with out-of-the-box native and ecosystem integrations. Enterprise ready with choice of on-prem, cloud, multi-cloud or hybrid deployments that scale as you grow. Ensure speed, reliability and security of IoT software updates and device management at scale. Create new DevOps projects in minutes and easily onboard team members, resources and storage quotas to get coding faster.
    Starting Price: $98 per month
  • 47
    insightAppSec
    Highest rated DAST solution by an independent research firm three years in a row. Automatically assess modern web apps and APIs with fewer false positives and missed vulnerabilities. Fast-track fixes with rich reporting and integrations, and inform compliance and development stakeholders. Effectively manage the security assessment of your application portfolio, regardless of its size. Automatically crawl and assess web applications to identify vulnerabilities like SQL Injection, XSS, and CSRF. The modern UI and intuitive workflows built on the Insight platform make InsightAppSec easy to deploy, manage, and run. Scan applications hosted on closed networks with the optional on-premise engine. InsightAppSec assesses and reports on your web app's compliance to PCI-DSS, HIPAA, OWASP Top Ten, and other regulatory requirements.
    Starting Price: $2000 per app per year
  • 48
    Synopsys Seeker
    The industry’s first IAST solution with active verification and sensitive-data tracking for web-based applications. Automatically retests identified vulnerabilities and validates whether they are real and can be exploited. Is more accurate than traditional dynamic testing. Provides a real-time view of the top security vulnerabilities. Sensitive-data tracking shows you where your most critical information is stored without sufficient encryption, helping ensure compliance with key industry standards and regulations, including PCI DSS and GDPR. Seeker is easy to deploy and scale in your CI/CD development workflows. Native integrations, web APIs, and plugins provide seamless integration with the tools you use for on-premises, cloud-based, microservices-based, and container-based development. You’ll get accurate results out of the box, without extensive configuration, custom services, or tuning.
  • 49
    codebeat

    codebeat

    codequest

    Set up codebeat to track every quality change in one of your Github, Bitbucket, GitLab or self-hosted repositories. We'll get you up and running in seconds. codebeat provides automated code review and supports many programming languages. It will help you prioritize issues and identify quick wins in your web and mobile applications. codebeat offers a great team-management tool for companies and open source contributors. Assign access levels and move people between projects within seconds. Perfect for both small and large troupe.
    Starting Price: $20 per user per month
  • 50
    ActiveState

    ActiveState

    ActiveState

    Protect your software supply chain with the ActiveState Platform. The only turn-key software supply chain that automates and secures importing, building & consuming open source. Available now for Python, Perl & Tcl. Our secure supply chain starts with modern package management that’s 100% compatible with the packages you use, highly-automated, and includes key enterprise features. Automated builds from source code, including linked C libraries. Per-package and per-version vulnerability flagging ensures you can automatically build/rebuild secure environments. A complete Bill of Materials (BOM) including provenance, licensing & all dependencies, including transient, OS & shared dependencies. Built-in virtual environments simplify development, debugging, testing and multi-project work. Web UI, API & CLI for Windows/Linux, with full macOS support soon. Spend less time wrestling with packages, dependencies, and vulnerabilities and more time focused on doing what you do best, coding!
    Starting Price: $167 per month