Alternatives to Nexus Vulnerability Scanner

Compare Nexus Vulnerability Scanner alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Nexus Vulnerability Scanner in 2024. Compare features, ratings, user reviews, pricing, and more from Nexus Vulnerability Scanner competitors and alternatives in order to make an informed decision for your business.

  • 1
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Nexus Vulnerability Scanner View Software
    Visit Website
  • 2
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
  • 3
    Crashtest Security

    Crashtest Security

    Crashtest Security

    Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production. Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs. Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.
  • 4
    Revenera SCA
    Take control of your open source software management. Empower your organization to manage open source software (OSS) and third-party components. FlexNet Code Insight helps development, legal and security teams to reduce open source security risk and manage license compliance with an end-to-end system. FlexNet Code Insight is a single integrated solution for open source license compliance and security. Find vulnerabilities and remediate associated risk while you build your products and during their entire lifecycle. Manage open source license compliance, add automation to your processes, and implement a formal OSS strategy that balances business benefits and risk management. Integrate with build tools, CI/CD and SCM tools, artifact repositories, external repositories or build your own integrations using the FlexNet Code Insight REST API framework to make code scanning easy and effective.
  • 5
    Cyberint Argos Platform
    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 6
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 7
    Mend.io

    Mend.io

    Mend.io

    Trusted by the world's leading companies, including IBM, Google, and Capital One, Mend.io's enterprise suite of application security tools is designed to help you build and manage a mature, proactive AppSec program. Mend.io understands the different AppSec requirements of developers and security teams. Unlike other AppSec solutions that force everyone to use a single tool, Mend.io helps them work in harmony by giving each team different, but complementary, tools - enabling them to stop chasing vulnerabilities and start proactively managing application risk.
  • 8
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 9
    CAST Highlight
    CAST Highlight is a SaaS software intelligence product for performing rapid application portfolio analysis. It automatically analyzes source code of hundreds of applications in a week for Cloud Readiness, Software Composition Analysis (Open Source risks), Resiliency, and Technical Debt. Objective software insights from automated source code analysis combined with built-in qualitative surveys for business context enable more informed decision-making about application portfolios. CAST is the software intelligence category leader. CAST technology can see inside custom applications with MRI-like precision, automatically generating intelligence about their inner workings - composition, architecture, transaction flows, cloud readiness, structural flaws, legal and security risks. It’s becoming essential for faster modernization for cloud, raising the speed and efficiency of Software Engineering, better open source risk control, and accurate technical due diligence.
  • 10
    SonarQube

    SonarQube

    SonarSource

    SonarSource builds world-class products for Code Quality and Security. Our open-source and commercial code analyzer - SonarQube - supports 27 programming languages, empowering dev teams of all sizes to solve coding issues within their existing workflows. We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and proactively raises a hand when the quality or security of your codebase is at risk. SonarQube can analyze branches of your repo, and notify you directly in your Pull Requests! Our mission is to empower developers first and grow an open community around code quality and code security. Jenkins, Azure DevOps server and many others. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team.
  • 11
    Bytesafe

    Bytesafe

    Bitfront

    Increase your open source security posture with automated best practices, with a unified workflow for security and developer teams. The cloud-native security platform reduces risk and protects revenue, without slowing down developers. The dependency firewall quarantines malicious open source before reaching developers and infrastructure, protecting data, assets, and company reputation. Our policy engine evaluates threat signals such as known vulnerabilities, license information, and customer-defined rules. Having insight into what open-source components are used in applications is crucial to avoid exploitable vulnerabilities. Software Composition Analysis (SCA) and dashboard reporting give stakeholders a holistic overview with immediate insights into the current situation. Discover when new open-source licenses are introduced in the codebase. Automatically track license compliance issues and restrict problematic or unlicensed packages.
    Starting Price: €1100 per month
  • 12
    ThreadFix

    ThreadFix

    Denim Group

    ThreadFix 3.0 provides a comprehensive view of your risk from applications and their supporting infrastructure. Skip the spreadsheets and PDFs forever. From Application Security Managers to CISOs, ThreadFix helps increase efficiency across teams and provides powerful reporting to upper management. Explore the powerful benefits of ThreadFix, the industry leading application vulnerability management platform. Automatically consolidate, de-duplicate, and correlate vulnerabilities in applications to the infrastructure assets that support them using results from commercial and open source application and network scanning tools. Knowing which vulnerabilities exist is important, but it’s just a start. With ThreadFix, you will quickly spot vulnerability trends and make smart remediation decisions based on data in a centralized view. When vulnerabilities are discovered, it can be tough to go back and fix them.
    Starting Price: $2000 per month
  • 13
    Boman.ai

    Boman.ai

    Boman.ai

    Boman.ai can be integrated in your CI/CD pipeline with few commands and minimum configuration. No planning or expertise is needed. Boman.ai brings SAST, DAST, SCA, and secret scans all packaged in one integration. It can support multiple development languages. Boman.ai minimizes your application security expenses by utilizing open-source scanners. You don’t need to buy expensive application security tools. Boman.ai is powered by AI/ML that removes false positives and correlates results to help you in prioritization and fixes. The SaaS platform presents a dashboard for all your scan results in one place. Correlate the results and get insights for better application security. Manage vulnerabilities reported by the scanner. The platform helps to prioritize, triage, and remediate vulnerabilities.
  • 14
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 15
    Seal Security

    Seal Security

    Seal Security

    Redefine open source vulnerability and patch management with Seal Security. Easy integration directly into your existing SDLC, and workflows. Standalone security patches for immediate resolution of critical security issues. Predictable remediation and optimal resource allocation, with centralized control and reduced R&D dependency. Streamline your open source vulnerability remediation without introducing the risk of breaking changes. Say goodbye to alert fatigue and start patching with Seal Security. Pass every product security scan with confidence. Seal Security provides immediate remediation for open source vulnerabilities. By meeting your customers' SLAs and offering a vulnerability-free product, you can ensure customer trust and fortify your market standing. Seal Security seamlessly integrates with various coding languages, patch management systems, and open source platforms through powerful APIs and CLI.
  • 16
    Inspectiv

    Inspectiv

    Inspectiv

    Identify complex security vulnerabilities and sensitive data exposures to reduce risk of security incidents and provide assurance to your customers. Bad actors are constantly finding new ways to compromise companies' systems, and new vulnerabilities are reintroduced every time a company pushes new code/product. Inspectiv's vigilant security researchers ensure your security testing evolves as the security landscape evolves. Fixing web and mobile application security vulnerabilities can be challenging, but the right guidance can help expedite remediation. Inspectiv simplifies the process of receiving and escalating vulnerability disclosures, and provides your team with clear, concise, and actionable vulnerability reports. Each vulnerability report demonstrates impact and provides clear remediation steps. Reports provide high level translation of risk to execs, detail to your engineers, and auditable references that integrate with ticketing systems.
  • 17
    Covail

    Covail

    Covail

    Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks.
  • 18
    Securin VI

    Securin VI

    Securin

    Cybersecurity strategy with timely, contextual, & predictive insights. Vulnerability intelligence helps organizations identify, monitor, and mitigate vulnerabilities that could lead to a potential attack. Securin’s Vulnerability Intelligence (VI) provides your security team with an entire spectrum of vulnerability information through an intuitive dashboard or integrated APIs. Powered by 700+ authentic intelligence feeds, Securin VI’s artificial intelligence and machine learning models continuously measure a vulnerability’s risk by dynamically tracking its trajectory from exploitation to weaponization. Attackers are always a step ahead because researchers cannot understand the true risk posed by a vulnerability. To do that, a researcher needs to access multiple data sources and combine multiple factors to assess its risk. Securin’s VI provides unparalleled coverage, with data being collected continuously from multiple different sources.
  • 19
    Autobahn Security

    Autobahn Security

    Autobahn Security GmbH

    Start your cyber fitness and cyber health journey today. Autobahn Security combines six key cyber risk management requirements into a comprehensive vulnerability management program. Autobahn Security is trusted worldwide by companies of all sizes, industries, and locations. Autobahn Security is a vulnerability remediation solution that was developed by Security Research Labs' internationally recognized ethical hackers and security specialists. Autobahn Security is a more efficient way to assess vulnerabilities than traditional methods. It detects forgotten assets, automates the process, and protects your business from potential threats. Autobahn Security closes these gaps by fully automated asset discovery, vulnerability scanning, and comprehensive benchmarking based upon deep scans of more than four thousand companies.
    Starting Price: $99 one-time payment
  • 20
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 21
    Vulert

    Vulert

    Vulert

    🛡️ Vulert - Real-time Open-Source Vulnerability Monitoring & Alerts! 🛡️ Why Vulert? 🤔 🔒 Privacy: No code sharing or installations required! Just upload your package manifest (e.g., package-lock.json) to get started. 🛡️ Security: Stay one step ahead of hackers! Receive real-time alerts before malicious activities occur, ensuring your website remains safeguarded and customer-ready. 💰 Save: Why hire security staff to track dependencies when we've got you covered for FREE! Vulert's basic version is Free Forever! 🆓 🌐 For Open Source Organizations: Enjoy 100% FREE access to our powerful features! 🇬🇧 Made in the UK with love! ❤️ Discover Vulert today and fortify your software against vulnerabilities, effortlessly! 💪
  • 22
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 23
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 24
    Phoenix Security

    Phoenix Security

    Phoenix Security

    Phoenix Security enables security, developers, and businesses to all talk the same language. We help security professionals focus on the vulnerabilities that matter most across cloud, infrastructure, and application security. Laser focuses on the 10% of vulnerabilities that matter today, and reduces risk faster with prioritized contextualized vulnerabilities. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Aggregate, correlate and contextualize multiple security tools and data sources, providing your business with unprecedented visibility. Break down the silos between application security, operational security, and the business.
    Starting Price: $3,782.98 per month
  • 25
    TraceInsight

    TraceInsight

    TraceSecurity

    Typical vulnerability scanners output thousands of results, leaving you to sort, categorize, and remediate by hand. TraceSecurity knows that an effective vulnerability management program is about more than just scanning. Between our TraceCSO Vulnerability Management module and our flagship TraceInsight Vulnerability Manager, TraceSecurity offers multiple avenues toward true vulnerability management, giving you the power to search, filter, and categorize vulnerabilities. Then you can assign tasks out to your team and watch as network vulnerabilities decrease. With our Vulnerability Management software, you have the option to use authenticated or unauthenticated scanning. Using either, you can sort, search and filter your results to prioritize what’s important, and our vulnerability library includes dozens of references to source information for you. You can also use our platform to assign vulnerabilities to your team and track their remediation progress.
  • 26
    vRx

    vRx

    Vicarius

    Consolidate your software vulnerability assessment with one single vRx agent. Let vRx do the work so you can focus on and remediate the threats that matter most. vRx's prioritization engine using CVSS framework bases prioritization, plus AI of the specific security posture of your organization, and maps your digital environment to help you prioritize critical vulnerabilities for mitigation. vRx maps the potential consequences of a successful exploit within your unique digital infrastructure. CVSS metrics and context-based AI mapping provide the data needed to prioritize and mitigate critical vulnerabilities. For each detected app, OS, or asset vulnerability, vRx provides recommended actions that help you eliminate potential risks and stay resilient.
    Starting Price: $5 per asset per month
  • 27
    PDQ Detect
    Avoid wasting time on vulnerabilities that will never meaningfully impact your organization. PDQ Detect helps you secure your Windows, Apple, and Linux devices by prioritizing the highest risk vulnerabilities. Cut through the noise and get your continuous remediation plan rolling with: 1. Full attack surface visibility — Scan all on-prem, remote, and internet-facing assets to gain full visibility of your attack surface in real time. 2. Consumable, contextual risk prioritization — PDQ Detect leverages machine learning to identify vulnerabilities that are currently exploitable in your specific environment. 3. Effective remediation & reporting — Get clear remediation steps, prioritized by impact and exploitability. Utilize automated or custom reports.
  • 28
    Tripwire IP360
    Tripwire® IP360 gives users complete visibility into their networks, both on-premises and in the cloud, including all devices and their associated operating systems, applications, and vulnerabilities. You can't manage what you can't see. Discover and profile every device and software component on your network across your hybrid environment, including on-premises, cloud, and container-based assets. Locate previously undetected assets using both agentless and agent-based scans. Well-known vulnerabilities are behind the majority of breaches. You can prevent most breaches by fixing vulnerabilities before they’re exploited using a VM solution that reaches every part of your environment. Tripwire IP360’s open APIs let you integrate vulnerability management with help desk and asset management solutions.
  • 29
    Frontline Vulnerability Manager
    Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
  • 30
    Barracuda Vulnerability Manager
    Vulnerabilities in your websites and other public-facing applications can lead to costly data breaches that disrupt your business operations and erode customer trust. There are hundreds of ways to bring down a website, hack into your data, and introduce malware into your network. More than 80 percent of websites have vulnerabilities that put businesses and data at risk. Don’t wait until it’s too late. Barracuda Vulnerability Manager is a free service that scans sites and applications in a single click. Just enter your website URL, and you’ll soon receive a report detailing all discovered vulnerabilities. You can then address the issues yourself, or you can load the report into a Barracuda Web Application Firewall solution and use our vulnerability remediation service to automatically remediate them.
  • 31
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 32
    Cybersecurity Help Vulnerability Intelligence
    Cybersecurity Help offers personalized and actionable vulnerability intelligence services. We maintain our own vulnerability database, collect and analyze data from multiple sources and issue timely and relevant alerts regarding vulnerabilities in software that you use. Knowledge of security vulnerabilities, their tracking, analyzing, and mitigation is called vulnerability intelligence. This information comes from various sources, such as security researchers, software vendors or just enthusiasts. We analyzed more than 20 000 security vulnerabilities, reported by different sources. On average, this means around 55 vulnerabilities per day. It’s impossible to go through such volume of data unless you have your own team of security analysts. SaaS Vulnerability Scanner can help you detect, manage, prioritize and fix vulnerabilities within your network infrastructure.
  • 33
    GAT

    GAT

    GAT InfoSec

    Information security solutions to manage threats in technologies, people and processes. Manage your Security Program and reduce the risk of attacks, ransomware, data leaks and third-party risks. Integrated solutions to help create and maintain an SGSI (Information Security Management System) with prioritization and focus on the business context. Automatically identify vulnerabilities in cloud environments and reduce the risk of ransomware, data leaks, intrusions and cyber attacks. Mapping of the exhibition surface itself and that of third parties. Risk score and vision of leaks, risks and vulnerabilities in applications, networks and infrastructure. Collaborative processes, reports and dashboards that deliver data with clarity, creating and facilitating the sharing of information across all sectors of the company.
  • 34
    Dazz

    Dazz

    Dazz

    Unified remediation for code, clouds, applications, and infrastructure. We help security and dev teams accelerate remediation and reduce exposure with one remediation solution for everything developed and run in their environments. Dazz connects security tools and pipelines, correlates insights from code to cloud, and shrinks alert backlog into root causes, so your team can remediate smarter and faster. Shrink your risk window from weeks to hours. Prioritize the vulnerabilities that matter most. Say goodbye to chasing and triaging alerts manually, and hello to automation that reduces exposure. We help security teams triage and prioritize critical fixes with context. Developers get insight into root causes and backlog relief. With less friction, your teams truly could become BFFs.
  • 35
    Centraleyezer
    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
  • 36
    Cisco Vulnerability Management
    A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
  • 37
    Mobb

    Mobb

    Mobb

    Mobb automates vulnerability remediations to significantly reduce security backlogs and free developers to focus on innovation. Mobb lets organizations take control of securing applications with trusted, automated fixes that are informed and verified by the developers who own the source code. Organizations are able to act fast to significantly reduce the chances of being impacted by a security vulnerability exploit. CISOs can finally start reporting reductions in vulnerability backlogs, security teams can streamline processes and policies, and developers can quickly execute fixes with more trust and less friction.
  • 38
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 39
    JFrog Xray
    DevSecOps Next Generation – Securing Your Binaries. Identify security vulnerabilities and license violations early in the development process and block builds with security issues from deployment. Automated and continuous governance and auditing of software artifacts and dependencies throughout the software development lifecycle from code to production. Additional functionalities include: - Deep recursive scanning of components drilling down to analyze all artifacts and dependencies and creating a graph of relationships between software components. - On-Prem, Cloud, Hybrid, or Multi-Cloud Solution - Impact analysis of how an issue in one component affects all dependent components with a display chain of impacts in a component dependency graph. - JFrog’s vulnerabilities database, continuously updated with new component vulnerability data, includes VulnDB, the industry’s most comprehensive security vulnerability database.
  • 40
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 41
    Amazon Inspector
    Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Amazon Inspector automatically assesses applications for exposure, vulnerabilities, and deviations from best practices. After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by level of severity. These findings can be reviewed directly or as part of detailed assessment reports which are available via the Amazon Inspector console or API. Amazon Inspector security assessments help you check for unintended network accessibility of your Amazon EC2 instances and for vulnerabilities on those EC2 instances. Amazon Inspector assessments are offered to you as pre-defined rules packages mapped to common security best practices and vulnerability definitions. Accelerate MTTR by using over 50 sources for vulnerability intelligence to help identify zero-day vulnerabilities quickly.
  • 42
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
  • 43
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • 44
    Armor XDR+SOC
    Continuously detect malicious behavior and let Armor's team of experts guide remediation. Manage threats and reverse the damage of exploited weaknesses. Collect logs and telemetry across your enterprise and cloud environments and leverage Armor's robust threat-hunting and alerting library to detect threats. Using open-source, commercial, and proprietary threat intelligence, the Armor platform enriches incoming data to enable smarter, faster determinations of threat levels. When threats are detected, alerts and incidents are created – you can rely on Armor's team of security experts around-the-clock to respond to threats. Armor's platform was built to take advantage of advanced AI and machine learning, as well as cloud-native automation engines to make all aspects of the security lifecycle simpler. Cloud-native detection and response with the support of a 24/7 team of cybersecurity experts. Armor Anywhere is integrated within our XDR+SOC offering with dashboard visibility.
    Starting Price: $4,317 per month
  • 45
    SecurityHive Vulnerability Management
    Discover and monitor weak spots in your network according to your company's policies. SecurityHive's Vulnerability Management guides and provides you with information. Learn more about 1 of 4 solutions in our platform. SecurityHive Vulnerability Management allows you to easily discover vulnerabilities in your network. It gives you advice on how to solve these weak spots and secure your environment without installing agents. Security is a continuous process, our software enables you to log the actions you take to solve vulnerabilities. It will also show when vulnerabilities were found or solved. Having an audit trail helps you in your next audit or when an incident occurs. Perform a scan on your internal network from network appliances to endpoints and more. Get to know how a hacker sees your network from the outside and discover how vulnerable you are. Scan and manage according to your company's policies. Let us help you to become compliant.
  • 46
    OpenVAS

    OpenVAS

    Greenbone Networks

    OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner obtains the tests for detecting vulnerabilities from a feed that has a long history and daily updates. OpenVAS has been developed and driven forward by the company Greenbone Networks since 2006. As part of the commercial vulnerability management product family Greenbone Enterprise Appliance, the scanner forms the Greenbone Vulnerability Management together with other Open Source modules.
  • 47
    Mageni

    Mageni

    Mageni Security

    Mageni provides a free vulnerability scanning and management platform which helps you need to find, prioritize, remediate and manage the vulnerabilities. Mageni has everything you need to scan and manage your vulnerabilities. Perform unlimited scans for unlimited assets without restrictions or hidden costs. The scanner detects is compliant with CVE and CVSS. Use smart and powerful dashboards to manage the vulnerabilities of your assets. Configure easily the scans to run in the window of time of your preference.
  • 48
    Next DLP

    Next DLP

    Next DLP

    Discover risks, educate employees, enforce policies and prevent data loss with Reveal. Your people, users and data are dynamic: constantly changing and moving. In the hybrid world of work people create, manipulate and share data dynamically, across endless channels. The opportunities for data leaks are infinite and your people are the main target— securing your organization starts with securing your people. Reveal Cloud is cloud-native, so it is simple to buy, install, and use. You get automated protection from day 1 with out-of-the-box policies and machine learning, with smart remediation that works even if computers are disconnected from the network. The lightweight agent makes sure your data and employees are protected at all times without slowing you down. Continuous monitoring provides visibility into user behavior, data access, and system use. Security operators can search on file, USB device, connection, browser, application events, and more.
  • 49
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 50
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.