Alternatives to Ozcode

Compare Ozcode alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Ozcode in 2024. Compare features, ratings, user reviews, pricing, and more from Ozcode competitors and alternatives in order to make an informed decision for your business.

  • 1
    TrustInSoft Analyzer
    TrustInSoft Analyzer is a C and C++ source code analyzer powered by formal methods, mathematical & logical reasonings that allow for exhaustive analysis of source code. This analysis can be run without false positives or false negatives, so that every real bug in the code is found. Developers receive several benefits: a user-friendly graphical interface that directs developers to the root cause of bugs, and instant utility to expand the coverage of their existing tests. Unlike traditional source code analysis tools, TrustInSoft’s solution is not only the most comprehensive approach on the market but is also progressive, instantly deployable by developers, even if they lack experience with formal methods, from exhaustive analysis up to a functional proof that the software developed meets specifications. Companies who use TrustInSoft Analyzer reduce their verification costs by 4, efforts in bug detection by 40, and obtain an irrefutable proof that their software is safe and secure.
    Partner badge
    Compare vs. Ozcode View Software
    Visit Website
  • 2
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 3
    CodeRush

    CodeRush

    DevExpress

    Try your first CodeRush feature right now and see instantly just how powerful it is. Refactoring for C#, Visual Basic, and XAML, with the fastest test .NET runner available, next generation debugging, and the most efficient coding experience on the planet. Quickly find symbols and files in your solution and easily navigate to code constructions related to the current context. CodeRush includes the Quick Navigation and Quick File Navigation features, which make it fast and easy to find symbols and open files. Using the Analyze Code Coverage feature, you can discover what parts of your solution are covered by unit tests, and find the at-risk parts of your application. The Code Coverage window shows percentage of statements covered by unit tests for each namespace, type, and member in your solution.
    Starting Price: $49.99 one time payment
  • 4
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 5
    Zenity

    Zenity

    Zenity

    Enterprise copilots and low-code/no-code development platforms make it easier and faster than ever to create powerful business AI applications and bots. Generative AI makes it easier and faster for users of all technical backgrounds to spur innovation, automate mundane processes, and craft efficient business processes. Similar to the public cloud, AI and low-code platforms secure the underlying infrastructure, but not the resources or data built on top. As thousands of apps, automation, and copilots are built, prompt injection, RAG poisoning, and data leakage risks dramatically increase. Unlike traditional application development, copilots and low-code do not incorporate dedicated time for testing, analyzing, and measuring security. Unlock professional and citizen developers to safely create the things they need while meeting security and compliance standards. We’d love to chat with you about how your team can unleash copilots and low-code development.
  • 6
    Amazon CodeGuru
    Amazon CodeGuru is a developer tool powered by machine learning that provides intelligent recommendations for improving code quality and identifying an application’s most expensive lines of code. Integrate Amazon CodeGuru into your existing software development workflow where you will experience built-in code reviews to detect and optimize the expensive lines of code to reduce costs. Amazon CodeGuru Profiler helps developers find an application’s most expensive lines of code along with specific visualizations and recommendations on how to improve code to save money. Amazon CodeGuru Reviewer uses machine learning to identify critical issues and hard-to-find bugs during application development to improve code quality.
  • 7
    PITSS.CON

    PITSS.CON

    PITSS

    Our PITSS.CON tool is the all-in-one legacy code analysis and transformation platform. Contact us to learn how you can use PITSS.CON to make the most of your legacy applications. Completely understand your Oracle Forms and Reports applications from the inside out. Oracle Forms and Reports applications of all sizes and levels of complexity can be quickly and accurately analyzed with our static code analysis tool, allowing organizations to take the guesswork and risk out of application development and maintenance. Using Oracle’s own API and the analytical power of its centralized data repository, our static code analysis tool performs a fast, detailed review of even the most complex and comprehensive applications.
  • 8
    IDA Pro

    IDA Pro

    Hex-Rays

    IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language). Advanced techniques have been implemented into IDA Pro so that it can generate assembly language source code from machine-executable code and make this complex code more human-readable. The debugging feature augmented IDA with the dynamic analysis. It supports multiple debugging targets and can handle remote applications. Its cross-platform debugging capability enables instant debugging, easy connection to both local and remote processes and support for 64-bit systems and new connection possibilities. IDA Pro allows the human analyst to override its decisions or to provide hints so that the analyst can work seamlessly and quickly with the disassembler and analyze binary code more intuitively.
  • 9
    froglogic Coco

    froglogic Coco

    froglogic

    Coco® is a multi-language code coverage tool. Automatic source code instrumentation is used to measure test coverage of statements, branches and conditions. Executing a test suite against an instrumented application produces data that can later be analyzed. This analysis can be used to understand how much of the source code has been hit by tests, which additional tests need to be written, how the test coverage changed over time and more. Identify redundant tests, untested or dead code. Identify the impact of a patch on the code and code coverage & your testing. Coco supports statement coverage, branch coverage, MC/DC and other levels. Linux, Windows, RTOS and others. Using GCC, Visual Studio, embedded compilers and more. Choice of different report formats (text, HTML, XML, JUnit, Cobertura). Coco can also be integrated with various build, test and CI frameworks like JUnit, Jenkins and SonarQube.
    Starting Price: €124.17 per month
  • 10
    CodeQL

    CodeQL

    GitHub

    Discover vulnerabilities across a codebase with CodeQL, our industry-leading semantic code analysis engine. CodeQL lets you query code as though it were data. Write a query to find all variants of a vulnerability, eradicating it forever. Then share your query to help others do the same. CodeQL is free for research and open source. Run real queries on popular open source codebases using CodeQL for Visual Studio Code. See how powerful it is to discover a bad pattern and then find similar occurrences across the entire codebase. You can create CodeQL databases yourself for any project that's under an OSI-approved open source license. GitHub CodeQL can only be used on codebases that are released under an OSI-approved open source license, to perform academic research, or to generate CodeQL databases for or during automated analysis. Download and add the project’s CodeQL database to VS Code, or create a CodeQL database using the CodeQL CLI.
    Starting Price: Free
  • 11
    PlatformIO

    PlatformIO

    PlatformIO

    Professional collaborative platform for embedded development. PlatformIO is a next-generation, collaborative platform for embedded development that enables customers to save resources and time by vastly reducing the expenses and labor associated with creating and maintaining product software. We believe the embedded systems industry desperately needs reinvention. Not only are the IDEs and tools built with technology from the 1990s, but they involve many complex requirements and platform-dependent configurations that turn away talented developers from becoming embedded engineers. The most loved IDE solution for Microsoft Visual Studio Code. A user-friendly and extensible integrated development environment with a set of professional development instruments, providing modern and powerful features to speed up yet simplify the creation and delivery of embedded products. PlatformIO is written in pure Python and doesn't depend on any additional libraries/tools from an operation system.
  • 12
    Sider Scan

    Sider Scan

    Sider Scan

    Sider Scan is a lightning-fast duplicate code detection tool for software developers that finds and continuously monitors problems with code duplication. GitLab CI/CD, GitHubActions, Jenkins & CircleCI® integration. Installation using a Docker image. Easy team sharing of the analysis details. Continuous and fast analysis that runs in the background. Dedicated product support via email and phone. Sider Scan enhances long-term code quality and maintenance processes with in-depth duplicate code analysis. It's designed to complement other analysis tools, helping teams to produce cleaner code, and supporting continuous delivery. Sider finds duplicate blocks of code in your project and groups them. For each pair of duplicates, a diff library is created and pattern analyses are initiated to determine if there are any problems. This is referred to as the 'pattern' method of analysis. Time-series analysis is only possible when the scan is consistently run at regular intervals.
  • 13
    Visual Expert
    Visual Expert is a static code analyzer for Oracle PL/SQL, SQL Server T-SQL, and PowerBuilder. Identify code dependencies to modify your code without breaking your application. Scan your code to improve the security, performance, and quality. Perform Impact analysis to Identify breaking changes. Automatically scan your code to detect and fix security vulnerabilities, bugs and maintenance Issues. Implement continuous code inspection Understand the inner workings of your code with call graphs, code diagrams, CRUD Matrix and Object Dependency Matrix (ODM). Automatically generate an HTML Source Code documentation. Explore your code exploration with hyperlinks Compare applications, databases or pieces of code. Improve maintainability. Clean up code. Comply with dev standards. Analyze and Improve DB code performance: Find slow objects and SQL queries, Optimize a slow object, a Chain of calls a slow SQL, Get a query Execution Plan. And much more.
    Starting Price: $495 per year
  • 14
    C-STAT

    C-STAT

    IAR Systems

    Static analysis helps you to find potential issues in your code by doing an analysis on the source code level. C-STAT includes almost 700 checks in total, some comply with rules as defined by MISRA C:2012, MISRA C++:2008 and MISRA C:2004 and more than 250 checks mapping to issues covered by CWE. In addition, it checks compliance with the coding standard CERT C for secure coding. C-STAT executes fast and provides you with comprehensive and detailed error information. You don't need to worry about complex tool setup and struggle with language support and general build issues. C-STAT is completely integrated in the IAR Embedded Workbench IDE and enables you to easy ensure code quality in your daily development flow. It's available for most IAR Embedded Workbench products. Static analysis finds potential issues in code by doing an analysis on the source code level. In addition to raising the code quality, the analysis also aids alignment with industry coding standards.
  • 15
    Coverity

    Coverity

    Synopsys

    Address security and quality defects in code as it's being developed​. Coverity® is a fast, accurate, and highly scalable static analysis (SAST) solution that helps development and security teams address security and quality defects early in the software development life cycle (SDLC), track and manage risks across the application portfolio, and ensure compliance with security and coding standards. Coverity works with the Code Sight™ IDE plugin, enabling developers to find and fix security and quality defects as they write code. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE. Fast and accurate incremental analysis runs in the background to minimize disruption, giving developers real-time results, including CWE information, remediation guidance, and relevant security training, directly within the IDE.
  • 16
    Embold

    Embold

    Embold Technologies

    Get a deeper understanding of your software with Embold's profound analysis and intuitive visuals. Visually comprehend the size and quality of every component and fully understand the state of your software at a glance. Understand issues on a component level with rich annotations and see where they are located in your code. View and navigate through all ingoing and outgoing dependencies of your software components and learn how they influence each other. Quickly understand how to refactor and split complex components by using our innovative partitioning algorithms. The EMBOLD SCORE, calculated from four dimensions, tells you which components have the biggest impact on the overall quality and need to be solved first. Analyze your code’s structural design with the help of our unique set of anti-patterns on a class, functional, and method level. Embold utilizes several metrics ranging from cyclomatic complexity to coupling between objects to measure the quality of software systems.
  • 17
    YAG-Suite

    YAG-Suite

    YAGAAN

    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo
  • 18
    Offensive 360

    Offensive 360

    Offensive 360

    We’ve spent years researching and developing an all-in-one product that is affordable for any organization, offering the best quality ever seen in the SAST industry. We’ve spent years in research to create an all-in-one product that is affordable to any organization with the best quality ever in the industry. O’360 conducts an in-depth source code examination, identifying flaws in the open-source components used in your project. In addition, it offers malware analysis, licensing analysis, and IaC, all enabled by our “brain” technology. Offensive 360 is developed by cybersecurity researchers, not by investors. It is unlimited, as we don’t charge you based on lines of code, projects, or users. Moreover, O360 identifies vulnerabilities that most SAST tools in the market would never find.
  • 19
    SEA Manager

    SEA Manager

    Neperia

    SEA Manager (software environment analyzer) is an extremely powerful software analysis tool, that gives a full view of every application in your company as well as its interactions. SEA Manager is the cornerstone of many of Neperia Group’s services, providing our customers with countless possibilities to know, manage and improve their software. Combined with Neperia’s software insight portal, KPS Portal, SEA manager, gives you unprecedented control over every piece of software your business relies upon. SEA Manager works completely automatically, ensuring fast, complete and objective information. The insight it offers greatly helps to reduce the duration, costs and risks of knowledge rebuilding, migration, porting and re-engineering projects. No matter how complex your software is, Neperia’s SEA Manager offers countless advantages. It generates functional and technical documentation in MS Office formats and using graphic visualizations, customized to meet the needs of the customers.
  • 20
    Snappytick

    Snappytick

    Snappycode Audit

    Snappy Tick Source Edition (SAST) is a source code review tool, it helps to identify the Vulnerability in Source code. We provide - Static Code Analysis tools and Source Code Review tools. Consider an In-line auditing approaches will identify the largest amount of most significant Security issues in your application and it will verify that the proper security controls exist. Snappy Tick Standard Edition (DAST) is Dynamic application security tool, it helps to perform black box and grey box testing. Analyze the requests and responses and find potential vulnerabilities inside an application by trying to access them in variety of ways, while the applications are running. Built with amazing features developed specifically for SnappyTick. Capable of scanning multiple languages. Best reporting that highlights the precise source files, line numbers, and even subsections of lines that are affected.
    Starting Price: $549 per month
  • 21
    Moderne

    Moderne

    Moderne

    Reduce 1000s of hours of static code analysis fixes to minutes. Patch security vulnerabilities across 100s of repositories at once. Moderne automates code remediation tasks for you, enabling developers to deliver more business value all the time. Automatically make safe, sweeping changes to your codebase that improve the quality, security, and cost of code. Manage dependencies of your software supply chain, keeping software up to date continuously. Alleviate code smells automatically without all the scanning noise of SAST and SCA tools. Work in high-quality code all the time. Find and fix CVEs automatically across repositories, it's the ultimate shift left for security. The reality of modern applications is that they naturally accrue technical debt. They are composed of large and diverse codebases and ecosystems, and a supply chain of custom, third-party, and open-source software.
  • 22
    ProGuard

    ProGuard

    Guardsquare

    ProGuard: Open Source Optimizer for Java and Kotlin. ProGuard is the most popular optimizer for Java bytecode. ProGuard also provides minimal protection against reverse engineering by obfuscating the names of classes, fields and methods. ProGuard reduces the download and startup time of Android applications and improves their performance on mobile devices. ProGuard obfuscates Java applications and pre-verifies the processed code for Java Micro Edition and for Java 6 and higher. ProGuard optimizes and obfuscates Java applications for cell phones, Blu-ray players, set-top boxes and other constrained devices. ProGuard fully supports Java and Kotlin applications, enabling developers to take full advantage of these languages’ features without sacrificing performance or security. ProGuard is a command-line tool with an optional graphical user interface. ProGuard is fast: It processes small Android applications and entire runtime libraries in seconds.
  • 23
    JProfiler

    JProfiler

    ej-technologies GmbH

    When you profile, you need the most powerful tool you can get. At the same time, you do not want to spend time learning how to use the tool. JProfiler is just that: simple and powerful at the same time. Configuring sessions is straight-forward, third party integrations make getting started a breeze and profiling data is presented in a natural way. On all levels, JProfiler has been carefully designed to help you get started with solving your problems. Database calls are the top reasons for performance problems in business applications. JProfiler's JDBC and JPA/Hibernate probes as well as the NoSQL probes for MongoDB, Cassandra and HBase show the reasons for slow database access and how slow statements are called by your code. From the JDBC timeline view that shows you all JDBC connections with their activities, through the hot spots view that shows you slow statements to various telemetry views and a list of single events.
  • 24
    DoubleCheck Code Analysis

    DoubleCheck Code Analysis

    Green Hills Software

    When it comes to ensuring software quality, reliability, and security in today's sophisticated code bases, traditional debugging and testing methods simply fall short. Automated tools such as static source code analyzers are more effective in finding defects that could result in buffer overflows, resource leaks, and other security and reliability issues. This class of defects are often not detected by compilers during standard builds, run-time testing, or typical field operation. While other source code analyzers run as separate tools, DoubleCheck is an integrated static analyzer, built into the Green Hills C/C++ compiler. DoubleCheck leverages accurate and efficient analysis algorithms that have been tuned and field-proven in 30+ years of producing embedded development tools. DoubleCheck can be used as a single integrated tool to perform compilation and defect analysis in the same pass.
  • 25
    Puma Scan

    Puma Scan

    Puma Security

    The Puma Scan Professional End User Edition allows developers to run Puma Scan with a Visual Studio extension. This edition includes enhanced features, fewer false positives and support options. The End User license is valid for one year and renewed annually. The Server Edition allows command line scanning and integration with your build server without the overhead of Visual Studio. Each Server license may be used on up to 5 build agents in a single organization. Build Agent Bundles can be purchased in groups of 5. The Azure DevOps Extension adds a Puma Scan build task to your Azure DevOps pipelines. Azure DevOps Standard licenses allow scanning in up to 20 build pipelines. Azure DevOps Unlimited licenses allow unlimited scanning within a single organization.
    Starting Price: $299 per year
  • 26
    ReSharper

    ReSharper

    JetBrains

    The Visual Studio Extension for .NET Developers. On-the-fly code quality analysis is available in C#, VB.NET, XAML, ASP.NET, ASP.NET MVC, JavaScript, TypeScript, CSS, HTML, and XML. You'll know right away if your code needs to be improved. Not only does ReSharper warn you when there's a problem in your code but it provides hundreds of quick-fixes to solve problems automatically. In almost every case, you can select the best quick-fix from a variety of options. Automated solution-wide code refactorings help you safely change your code base. Whether you need to revitalize legacy code or put your project structure in order, you can rely on ReSharper. You can instantly navigate and search through the whole solution. Jump to any file, type, or type member, or navigate from a specific symbol to its usages, base and derived symbols, or implementations.
    Starting Price: $12.90 per user per month
  • 27
    CodeSee

    CodeSee

    CodeSee

    Quickly identify cross-code dependencies and navigate between files and folders. With insights to improve your understanding of the codebase and guide onboarding, planning, and reviews. Auto-generated, self-updating software architecture diagrams that sync to the codebase as your code evolves. With features to help you understand how files and folders are connected, see how a change fits into the larger architecture, and more. CodeSee Maps are automatically generated and updated every time a code change is merged, so you never have to worry about manually refreshing your Map. Using the Maps Insights panel, you can quickly visualize the most active areas of the codebase and get details on individual files and folders, including their age and how many lines of code they represent. Create visual walkthroughs of your code, using Tours to communicate ideal code paths, user flows, and more—and Tour Alerts will help you to ensure your Tours are always up to date.
  • 28
    COBOL Analyzer

    COBOL Analyzer

    OpenText

    COBOL Analyzer provides developers the ability to continuously analyze their code before and after changes are made within their local environment and before committing those changes to the source control management stream. COBOL Analyzer is built on an industry-standard, relational database management system (RDBMS) for centralized storage of application information and artifacts. Intuitive and interactive visualizations ensure that stakeholders have application visibility and developers receive current code change updates. The COBOL Analyzer solution includes a pre-built query library including a set of common queries to locate points of interest within the application code. The COBOL Analyzer solution identifies all code that is affected by the planned code change event. COBOL Analyzer provides developers the ability to continuously analyze their code before and after changes are made within their local environment.
  • 29
    CodeScene

    CodeScene

    CodeScene

    CodeScene is a code analysis, visualization, and reporting tool. Cross reference contextual factors such as code quality, team dynamics, and delivery output to get actionable insights to effectively reduce technical debt and deliver better code quality. We enable software development teams to make confident, data-driven decisions that fuel performance and developer productivity. Supporting 28+ programming languages, CodeScene also offers an automated integration with GitHub, BitBucket, Azure DevOps or GitLab pull requests to incorporate the analysis results into existing delivery workflows. Automate your code reviews, get early warnings and recommendations about complex code before merging it to the main branch and set quality gates to trigger in case your code health declines.
    Starting Price: €18 per active author/month
  • 30
    Seerene

    Seerene

    Seerene

    Seerene’s Digital Engineering Platform is a software analytics and process mining technology that analyzes and visualizes the software development processes in your company. It reveals weaknesses and turns your organization into a well-oiled machine, delivering software efficiently, cost-effectively, quickly, and with the highest quality. Seerene provides decision-makers with the information needed to actively drive their organization towards 360° software excellence. Reveal code that frequently contains defects and kills developer productivity.​ Reveal lighthouse teams and transfer their best-practice processes across the entire workforce.​ Reveal defect risks in release candidates with a holistic X-ray of code, development hotspots and tests. Reveal features with a mismatch between invested developer time und created user value.​ Reveal code that is never executed by end-users and produces unnecessary maintenance costs.​
  • 31
    Foundational

    Foundational

    Foundational

    Identify code and optimization issues in real-time, prevent data incidents pre-deploy, and govern data-impacting code changes end to end—from the operational database to the user-facing dashboard. Automated, column-level data lineage, from the operational database all the way to the reporting layer, ensures every dependency is analyzed. Foundational automates data contract enforcement by analyzing every repository from upstream to downstream, directly from source code. Use Foundational to proactively identify code and data issues, find and prevent issues, and create controls and guardrails. Foundational can be set up in minutes with no code changes required.
  • 32
    CodePeer

    CodePeer

    AdaCore

    The Most Comprehensive Static Analysis Toolsuite for Ada. CodePeer helps developers gain a deep understanding of their code and build more reliable and secure software systems. CodePeer is an Ada source code analyzer that detects run-time and logic errors. It assesses potential bugs before program execution, serving as an automated peer reviewer, helping to find errors easily at any stage of the development life-cycle. CodePeer helps you improve the quality of your code and makes it easier for you to perform safety and/or security analysis. CodePeer is a stand-alone tool that runs on Windows and Linux platforms and may be used with any standard Ada compiler or fully integrated into the GNAT Pro development environment. It can detect several of the “Top 25 Most Dangerous Software Errors” in the Common Weakness Enumeration. CodePeer supports all versions of Ada (83, 95, 2005, 2012). CodePeer has been qualified as a Verification Tool under the DO-178B and EN 50128 software standards.
  • 33
    Sonatype Lift

    Sonatype Lift

    Sonatype

    Find critical performance, reliability, and security bugs when they’re easiest to fix, during code review. Sonatype Lift is a cloud-native, collaborative, code analysis platform built for developers. It analyzes each developer pull request to find and fix security, performance, reliability, and style issues, then reports them as comments in code review, where they are 70x more likely to get fixed. Elevate your development with the first deep code analysis tool focused on code quality. Sonatype Lift participates in the development process by analyzing, reporting, and providing feedback on bugs the same way your teammates do, in peer code review. Made for the development environments your team already uses: GitHub, GitLab, and Bitbucket. The Lift-bot provides you with instant bug and vulnerability reports on every pull request. Go beyond traditional linting and into deeper interprocedural code analysis with one tool.
  • 34
    Sourcetrail

    Sourcetrail

    Coati Software

    Sourcetrail is an interactive source explorer that simplifies navigation in existing source code by indexing your code and gathering data about its structure. Sourcetrail then provides a simple interface consisting of three interactive views, each playing a key role in helping you obtain the information you need. Search: Use the search field to quickly find and select indexed symbols in your source code. The autocompletion box will instantly provide an overview of all matching results throughout your codebase. Graph: The graph displays the structure of your source code. It focuses on the currently selected symbol and directly shows all incoming and outgoing dependencies to other symbols. Code: The Code view displays all source locations of the currently selected symbol in a list of code snippets. Clicking on a different source location allows you to change the selection and dig deeper.
    Starting Price: $195.00/one-time/user
  • 35
    PullRequest

    PullRequest

    HackerOne

    Get on-demand code reviews from vetted, expert engineers enhanced by AI. Add senior engineers to your team every time you open a pull request. Ship better, more secure code faster with AI-assisted code reviews. Whether you're a development team of 5 or 5,000, PullRequest will supercharge your existing code review process and adapt to your needs. Our reviewers will help your team catch security vulnerabilities, find hidden bugs, and fix performance issues before they reach production. All of this is done within your existing tools. Expert human reviewers enhanced by an AI analysis to pinpoint high-risk security hotspots. Intelligent static analysis combining open source tools and proprietary AI shown to reviewers for deeper insights. Save your senior staff some time. Make meaningful progress resolving issues and improving code while other members of your team are busy building.
    Starting Price: $129 per month
  • 36
    NTT Application Security
    The NTT Application Security Platform provides all of the services required to secure the entire software development lifecycle. From solutions for the security team, to fast and accurate products for developers in DevOps environments, we help organizations enjoy all of the benefits of digital transformation without the security headaches. Get smart about application security. With the best in-class application security technology, our always-on assessments are constantly detecting attack vectors and scanning your application code. NTT Sentinel Dynamic accurately identifies and verifies vulnerabilities in your websites and web applications. NTT Sentinel Source and NTT Scout scan your entire source code, identify vulnerabilities, and provide detailed vulnerability descriptions and remediation advice.
  • 37
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 38
    CodeSonar

    CodeSonar

    GrammaTech

    CodeSonar employs a unified dataflow and symbolic execution analysis that examines the computation of the complete application. By not relying on pattern matching or similar approximations, CodeSonar's static analysis engine is extraordinarily deep, finding 3-5 times more defects on average than other static analysis tools. Unlike many software development tools, such as testing tools, compilers, configuration management, etc., SAST tools can be integrated into a team's development process at any time with ease. SAST technologies like CodeSonar simply attach to your existing build environments to add analysis information to your verification process. Like a compiler, CodeSonar does a build of your code using your existing build environment, but instead of creating object code, CodeSonar creates an abstract model of your entire program. From the derived model, CodeSonar’s symbolic execution engine explores program paths, reasoning about program variables and how they relate.
  • 39
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 40
    codebeat

    codebeat

    codequest

    Set up codebeat to track every quality change in one of your Github, Bitbucket, GitLab or self-hosted repositories. We'll get you up and running in seconds. codebeat provides automated code review and supports many programming languages. It will help you prioritize issues and identify quick wins in your web and mobile applications. codebeat offers a great team-management tool for companies and open source contributors. Assign access levels and move people between projects within seconds. Perfect for both small and large troupe.
    Starting Price: $20 per user per month
  • 41
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 42
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 43
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 44
    Klocwork

    Klocwork

    Perforce

    Klocwork static code analysis and SAST tool for C, C++, C#, Java, and JavaScript identifies software security, quality, and reliability issues helping to enforce compliance with standards. Built for enterprise DevOps and DevSecOps, Klocwork scales to projects of any size, integrates with large complex environments, a wide range of developer tools, and provides control, collaboration, and reporting for the entire enterprise. This has made Klocwork the preferred static analyzer that keeps development velocity high while enforcing continuous compliance for security and quality. Use Klocwork static application security testing (SAST) for DevOps (DevSecOps). Our security standards identify security vulnerabilities, helping to find and fix security issues early and proving compliance to internationally recognized security standards. Klocwork integrates with CI/CD tools, containers, cloud services, and machine provisioning making automated security testing easy.
  • 45
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 46
    Checkov

    Checkov

    Bridgecrew

    Verify changes to hundreds of supported resource types in all major cloud providers. Scan cloud resources in build-time for misconfigured attributes with a simple Python policy-as-code framework. Analyze relationships between cloud resources using Checkov’s graph-based YAML policies. Execute, test, and modify runner parameters in the context of a subject repository CI/CD and version control integrations. Extend Checkov to define your own custom policies, providers, and suppressions terms. Prevent misconfigurations from being deployed by embedding it into existing developer workflows. Enable automated pull/merge request annotations on your repositories without having to build a CI pipeline or run scheduled checks. The Bridge crew platform will automatically scan new pull requests and annotate them with comments for any policy violations discovered.
  • 47
    PMD

    PMD

    PMD

    PMD is a source code analyzer. It finds common programming flaws like unused variables, empty catch blocks, unnecessary object creation, and so forth.
  • 48
    CodePatrol

    CodePatrol

    Claranet

    Automated code reviews driven by security. CodePatrol performs powerful SAST scans on your project source code and identifies security flaws early. Powered by Claranet and Checkmarx. CodePatrol provides support for a wide variety of languages and scans your code with multiple SAST engines for better results. Stay up-to-date with the latest code flaws in your project using automated alerting and user-defined filter rules. CodePatrol uses industry-leading SAST software provided by Checkmarx and expertise from Claranet Cyber Security to identify the latest threat vectors. Multiple code scanning engines are frequently triggered on your code base and perform in-depth analysis on your project. You may access CodePatrol anytime and retrieve the aggregated scan results in order to fix your project security flaws.
  • 49
    Codacy

    Codacy

    Codacy

    Codacy is an automated code review tool that helps identify issues through static code analysis, allowing engineering teams to save time in code reviews and tackle technical debt. Codacy integrates seamlessly into existing workflows on your Git provider, and also with Slack, JIRA, or using Webhooks. Users receive notifications on security issues, code coverage, code duplication, and code complexity in every commit and pull request along with advanced code metrics on the health of a project and team performance. The Codacy CLI enables running Codacy code analysis locally, so teams can see Codacy results without having to check their Git provider or the Codacy app. Codacy supports more than 30 coding languages and is available in free open-source, and enterprise versions (cloud and self-hosted). For more see https://www.codacy.com/
    Starting Price: $15.00/month/user
  • 50
    Hubbl Diagnostics

    Hubbl Diagnostics

    Hubbl Diagnostics

    Hubbl Diagnostics provides Salesforce admins, architects, and consultants with the broadest and most actionable insights into any Salesforce org. Transform your Salesforce operations, streamline processes, optimize efficiency, and achieve unparalleled success. Our mission is clear: to help organizations tackle technical debt, eliminate redundant automation, and navigate the ever-expanding complexity of their Salesforce orgs. By doing so, we enable businesses to maximize their return on investment in Salesforce, achieving results faster than ever before. What sets Hubbl Diagnostics apart is our proprietary metadata aggregation, which not only delivers invaluable insights but also equips the Salesforce ecosystem with benchmark data. With this data, users can easily measure and compare their org complexity against others in their industry, gaining a competitive edge.
    Starting Price: $79/mo