Alternatives to Quixxi

Compare Quixxi alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Quixxi in 2024. Compare features, ratings, user reviews, pricing, and more from Quixxi competitors and alternatives in order to make an informed decision for your business.

  • 1
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. Quixxi View Software
    Visit Website
  • 2
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Quixxi View Software
    Visit Website
  • 3
    Jamf Pro

    Jamf Pro

    Jamf Pro

    Formerly known as Casper Suite, Jamf Pro is an enterprise mobility management (EMM) tool for Apple macOS and iOS devices. Jamf Pro includes a host of features that helps to simplify device deployment, analyze inventory data, and respond to security threats easily: - Choose a zero-touch, hands-free experience or go hands-on through imaging. Either way, enroll devices and deploy them with ease. - Go beyond configuration profiles and use policies and scripts to customize devices for the optimal user experience. - Purchase apps in bulk and make them available automatically or through a Self Service catalog. - Manage device settings and configurations, restrict malicious software, and patch all of your Apple devices without user interaction. Jamf Pro works seamlessly with your existing IT services and technologies, including: Apple Business Manager, Active Directory, SSO/SAML, SCCM, APIs, Cisco ISE, Security Connector and Fast Lane, Conditional Access for Mac.
  • 4
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 5
    Finite State

    Finite State

    Finite State

    Finite State manages risk across the software supply chain with comprehensive SCA and SBOMs for the connected world. By providing end-to-end SBOM solutions, Finite State enables Product Security teams to meet regulatory, customer, and security demands. Finite State's best-in-class binary SCA creates visibility into any-party software that enables Product Security teams to understand their risk in context and shift right on vulnerability detection. With visibility, scalability, and speed, Finite State correlates data from all of your security tools into a single pane of glass for maximum visibility.
  • 6
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
    Starting Price: $50/year/device
  • 7
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 8
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 9
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 10
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 11
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 12
    AppScan

    AppScan

    HCL Technologies

    Application Security Testing with HCL AppScan. Adopt a scalable security testing strategy to pinpoint and remediate application vulnerabilities in every phase of the development lifecycle, to minimize exposure to attack. HCL AppScan delivers best-in-class security testing tools to ensure your business, and your customers, are not vulnerable to attack. Rapidly identify, understand and remediate security vulnerabilities. Detect application vulnerabilities before they become a problem, remediate them when they are still cheap to fix, and ensure compliance with regulations. Cloud-based application security testing suite to perform static, dynamic and interactive testing on web, mobile and open source software. Large-scale, multi-user, multi-app dynamic application security (DAST) to identify, understand and remediate vulnerabilities, and achieve regulatory compliance.
  • 13
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 14
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 15
    OpenText Fortify on Demand
    OpenText™ Fortify™ On Demand is an AppSec as a service offering complete with essential tools, training, AppSec management, and integrations, so you can easily create, supplement, and expand your software security assurance program. It supports secure development through continuous feedback to the developer’s desktop at DevOps speed and scalable security testing embedded into the development toolchain. Quickly resolve issues throughout the software lifecycle with robust assessments by a team of security experts. Use a solution that has delivered SAST, DAST, and SCA to federal, state, and local government, education agencies, and government contractors since 2015. Manage a few applications or thousands with a solution that can scale to meet any needs, regardless of the organization’s size. Gain the flexibility and accessibility of a cloud-based service without having to install or maintain on-premises infrastructure.
  • 16
    AppUse

    AppUse

    AppSec Labs

    AppUse is a VM (Virtual Machine) developed by AppSec Labs. It is a unique platform for mobile application security testing, Android and iOS applications and includes exclusive custom-made tools and scripts created by AppSec Labs. Features: Real device fully supported Beautiful and simple hacking wizards Proxy supports binary protocols New Application Data Section Tree-view of the application’s folder/file structure Ability to pull files Ability to view files Ability to edit files Ability to extract databases Dynamic proxy managed via the Dashboard New application-reversing features Updated Reframeworker pro Dynamic indicator for Android device status Advanced APK analyzers Android 5 compatibility Dynamic analysis Malware analysis Full support for multiple devices Broadcast sender and service binder SAAS support – Run AppUse in the cloud Easily track and control emulator files Better performance And many more new features
    Starting Price: $410
  • 17
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 18
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 19
    Q-MAST

    Q-MAST

    Quokka.io

    SAST, DAST and IAST, plus extensive proprietary engines that go beyond these common methodologies enabling the discovery of more CVEs than any other application security company. Built to test privileged apps that have more permissions and introduce greater risk. Plus, we are uniquely able to test deployed apps without circumventing built-in app protections. Built from our mobile-first heritage, Q-MAST allows pen testers to thoroughly assess mobile apps for security and privacy flaws, reducing the manual testing efforts from days to minutes without compromising results. Although most device vendors do their best to ensure that pre-installed apps are secure, there's no guarantee that their devices are free from vulnerabilities or that their configurations and permissions settings minimize potential security risks to the end users. Learn how to safeguard your device.
  • 20
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 21
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 22
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 23
    Kryptowire

    Kryptowire

    Kryptowire

    Kryptowire provides a platform of SaaS solutions specializing in mobile applications. The Company offers assurance and anti-piracy tools, marketplace security analytics, and mobile brand protection. Kryptowire caters to commercial customers around the globe. Our automated tools identify back-doors, regulatory or compliance failures, and vulnerabilities whether they are there accidentally or purposefully. Automatically analyze the security of every mobile app, on every mobile device, for every employee across your enterprise. Cloud-based and/or on-premise appliance deployment. No collection of user or enterprise data. Full testing of third-party libraries. Kryptowire automatically tests and validates the security of mobile and IoT firmware and applications to the highest government and industry software assurance standards.
  • 24
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 25
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 26
    Trio

    Trio

    Trio Technology

    From businesses to educational institutions, Trio breaks down conventional management methods and rebuilds them gapless, automated, and simply secure. As a one-of-a-kind mobile device management solution, Trio is here to not only meet your security and productivity expectations but to exceed them. Trio is a platform that not only manages devices but also takes care of vulnerability management, endpoint detection and response (EDR), compliance monitoring, and provides visibility into endpoints.
    Leader badge
    Starting Price: $6.00/employee
  • 27
    Microsoft Intune
    Transform IT service delivery for your modern workplace. Simplify modern workplace management and achieve digital transformation with Microsoft Intune. Create the most productive Microsoft 365 environment for users to work on devices and apps they choose, while protecting data. Securely manage iOS, Android, Windows, and macOS devices with a single endpoint management solution. Streamline and automate deployment, provisioning, policy management, app delivery, and updates. Stay up to date with a highly scalable, globally distributed cloud service architecture. Leverage the intelligent cloud for insights and baselines for your security policies and configuration settings. Help safeguard data when you don’t manage devices used by employees or partners to access work files. Intune app protection policies provide granular control over Office 365 data on mobile devices.
  • 28
    Prey

    Prey

    Prey

    Prey is a cross-platform Device Tracking & Security tool to stay in control of remote assets. Mobile device tracking, management, and data protection available for laptops, tablets and mobiles. It offers a range of services for both personal and corporate use. The software and service are developed by the Chilean company Prey Inc., successor of the funding company Fork Ltd. Prey started in 2009 as a small tech company with a sole purpose: helping people keep track of their devices. 13 years later, our service evolved into a trusted multi-tool for both people and businesses. It's a service that protects over 8 million devices and their data every day, all around the world. We are experts at tracking, protecting and managing your work and play tech tools. And a proud team of people willing to support you.
    Starting Price: $1.2 per month
  • 29
    Famoco MDM

    Famoco MDM

    Famoco

    Famoco provides an Enterprise Mobility Management (EMM) solution with a range of secure, remotely managed Android devices. Famoco offers a complete range of dedicated devices, based on a secure Android OS, and connected to a Mobile Device Management platform. It facilitates application deployments and secures data capture for mobile workforce management, mobile payments, urban mobility and identity verification (KYC). Today Famoco is expanding worldwide and has deployed more than 250,000 devices in over 35 countries in just 3 years. Among its customers and partners it counts prestigious companies such as Orange, ONET, Phoenix Group, Keolis, Alipay, Ingenico and Airtel. Famoco is a multi-award-winning company with 6 offices worldwide: Paris, Brussels, New Delhi, Singapore, Shenzhen and Abidjan.
    Starting Price: $1 per month/device
  • 30
    Relution

    Relution

    Relution

    Manage iOS, Android, and Windows 10/11 devices. Secure via restrictions and configurations. Use Apple DEP & VPP, Android Enterprise & Samsung Knox. Inventory and manage native and public Apple, Android, and Windows mobile apps. Review, approve, and publish apps for usage on mobile devices. Enable employees, partners, and external stakeholders to access your enterprise apps through your own app store in your corporate identity. Manage your Apple iOS and Android tablets easily and securely and deploy the right apps in your school. Companies, Authorities and Teams of every size benefit from Relution's Mobile Device and App Management. Resellers, Educational Institutions and IT Retailers use Relution to provide the service to their customers. Relution is one of the most relevant IT applications in the digital education space. For over 10 years, Relution has been the mobile device management solution for privacy-compliant and cross-platform device management.
    Starting Price: $2 per month
  • 31
    Fusion UEM

    Fusion UEM

    VXL Technology

    VXL Software’s unified endpoint management solution, Fusion UEM, provides powerful device management for smartphones, tablets, desktops, laptops and thin clients – enabling better control over your devices and more secure homeworking. Fusion UEM brings the industry-leading device management portfolio of applications – to Android (4.x upwards) and iOS (7.0 upwards) mobile devices, Windows desktop / laptop PCs (XP/7/8/10 IoT & Windows 7/10 Professional) and VXL Windows Embedded and Linux thin clients together with Windows-based thin clients from third parties. Via Fusion SecureDesktop, Fusion UEM provides incredible endpoint management power, delivering a level of control for remote and homeworking devices that equals on-premises control. For organisations wishing to provide secure access to virtualised corporate Windows desktops, Fusion SecureDesktop enables employees to securely access corporate applications and data from a home PC.
  • 32
    Lightspeed Mobile Device Management
    Lightspeed Mobile Device Management™ equips district IT leaders with a centralized, cloud-based solution for infinitely scalable device, application, and policy controls. Ensure safe and secure management of student learning resources with real-time visibility and reporting essential for effective distance learning. Lightspeed MDM™ makes app management intuitive and flexible with remote configuration and deployment by school, grade, classroom, and student without handling devices. Lessen the workload on the IT team with the Self-Service App Library where teachers and students can access and install approved curriculum and learning tools. Lightspeed Systems® empowers district technology teams with a hierarchical device management platform for tier-based admin permissions and visibility. IT teams can remotely deploy, change, and revoke hundreds of policies without handling any devices, while reducing typical downtime and costs.
  • 33
    YesWeHack

    YesWeHack

    YesWeHack

    YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure. The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training). YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.
  • 34
    Security Innovation

    Security Innovation

    Security Innovation

    Security Innovation solves software security from every angle: whether fix-driven assessments or novel training to learn & never forget, we make risk reduction a reality. Build powerful skills with the industry’s only software-focused cyber range. Cloud-based with nothing to install, just bring the attitude. Go beyond the code to reduce real risk! Industry’s largest coverage for those that build, operate, and defend software, from beginner to elite. Simply put, we find vulnerabilities others can’t. More importantly, we provide tech-specific remediation to ensure you can fix them. Secure cloud operations, IT Infrastructure hardening, Secure DevOps, software assurance, application risk rating, and more. Security Innovation is an authority on software security and helps organizations build and deploy more secure software. Security Innovation specializes in software security, an area where traditional “information security” and “business” consultants tend to struggle.
  • 35
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 36
    OWASP ZAP

    OWASP ZAP

    OWASP

    OWASP ZAP (Zed Attack Proxy) is a free, open-source penetration testing tool being maintained under the umbrella of the Open Web Application Security Project (OWASP). ZAP is designed specifically for testing web applications and is both flexible and extensible. At its core, ZAP is what is known as a “man-in-the-middle proxy.” It stands between the tester’s browser and the web application so that it can intercept and inspect messages sent between browser and web application, modify the contents if needed, and then forward those packets on to the destination. It can be used as a stand-alone application, and as a daemon process. ZAP provides functionality for a range of skill levels – from developers, to testers new to security testing, to security testing specialists. ZAP has versions for each major OS and Docker, so you are not tied to a single OS. Additional functionality is freely available from a variety of add-ons in the ZAP Marketplace, accessible from within the ZAP client.
  • 37
    Sparrow DAST

    Sparrow DAST

    Sparrow

    Dynamic application security testing solution that provides powerful analytics and high usability. Web application analysis using the latest technologies including HTML5, and Ajax. Reproduce vulnerability attack process by event. Automatically crawls subdirectories information from a web application’s URL. Detect security vulnerabilities from crawled URLs. Open source web library vulnerability analysis. Interaction with Sparrow’s analytic solutions to overcome the limitation of conventional DAST technology. TrueScan (IAST module): Improve detection with IAST module. Web-based user interface eliminates the need for installation and easy access via web browser. Centralized management of analysis results and sharing. Detect security vulnerabilities in web applications using browser event replay technology. Open source web library vulnerability analysis. Overcome limitation of dynamic analysis via interaction with Sparrow SAST and RASP. IAST capability via TrueScan function.
  • 38
    Synopsys Mobile Application Security Testing
    Reduce your risk of a breach by identifying and eliminating critical security vulnerabilities across your mobile application ecosystem with on-demand mobile application security testing expertise. Synopsys uses a combination of proprietary static and dynamic analysis tools working together rather than in isolation to discover vulnerabilities accurately and efficiently. We offer multiple depths of analysis so you can tune the level of testing based on the risk profile of each tested application. Uses a blend of automated and manual analysis to identify vulnerabilities in application binaries running on mobile devices that cannot be found through automated analysis alone. Standard service plus extended manual analysis to find vulnerabilities in both application binaries running on the mobile device and corresponding server-side functionality.
  • 39
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 40
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 41
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 42
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 43
    baramundi Management Suite

    baramundi Management Suite

    baramundi Software USA

    Modular, scalable and highly cost-effective Unified Endpoint Management system for comprehensive IT management, security and workflow automation. Modules work together via a single database in a single user interface. Select any of 18 available modules now and add others as needed for OS Install & Cloning, Patch Management, Vulnerability Management, MDM, Remote Control, Inventory, VM Management, SNMP Device Management, Application Control, Disaster Recovery, Personal Backup and more.
    Starting Price: $5000.00/one-time
  • 44
    BeachheadSecure

    BeachheadSecure

    Beachhead Solutions

    The only web-managed endpoint security system that can enforce encryption and security policy—including wiping at-risk data—on Windows and Mac PCs, iPhones and iPads, Android devices, and USBs from a unified, cloud-based, and intuitive administration console. BeachheadSecure is a cloud-based data security platform providing cybersecurity and IT teams with the encryption, remote access control, and sentinel capabilities purpose-built to continually, thoroughly, and automatically protect vulnerable data across all device types. Security begins with encryption. BeachheadSecure provides a straightforward and intuitive cloud-based approach to deploying and managing multi-layered encryption across customers’ devices. Encryption alone will not protect remote data if access credentials are compromised. Then what? BeachheadSecure delivers instant remote data access control, with data access removal or restoration enabled with one click from the console.
    Starting Price: $36.00/year
  • 45
    SureMDM

    SureMDM

    42Gears Mobility Systems

    Secure, Monitor, and Manage company or employee-owned devices. Avoid security risks and solve maintenance challenges during all phases of device lifecycle. SureMDM by 42Gears is an intuitive and powerful MDM solution and MDM app for Android, iOS/iPadOS, Windows, Linux, macOS, Wear OS, VR, and IoT platforms. You can secure, monitor, and manage company-owned devices for dedicated-use as well as employee-owned devices used to access company data (BYOD). SureMDM incorporates all aspects of enterprise mobility through unified endpoint management, including Mobile Application Management, Mobile Device Management, and Mobile Content Management. SureMDM licenses also include access to SureLock for kiosk lockdown, SureFox for a secure lockdown browser, and SureVideo for a secure digital signage solution.
    Starting Price: $3.49 per month
  • 46
    Tangoe Managed Mobility Services
    Tangoe's Managed Mobility Solutions helps organizations expand their revenue stream and increase their business productivity. Simple and powerful, this suite of solution automates and enforces corporate policies for optimal management of communications assets, usage, and expenses. Tangoe's Managed Mobility Solutions offers unmatched security and control through managed services, vendor integration, technology and application helpdesk, and implementation services.
  • 47
    AppTec EMM

    AppTec EMM

    AppTec

    APPTEC360 Enterprise Mobility Management offers the highest security standard for managing mobile devices used by corporations on all mobile operating systems (iOS, Android, Windows). As a research driven Swiss company, APPTEC360 provides users with a continually developing product by offering permanent upgrades and innovations. APPTEC360 Enterprise Mobility Management is the most comprehensive IT control solution ever created for the complex Mobility-IT demands confronting modern companies. All control options are simple and easily accessible, and can be implemented without extensive training. With APPTEC360 Enterprise Mobility Manager gives IT administrators full control over data, apps and devices via easily operated interface. The intuitive design of the console integrates all functions and is easily adaptable to specific needs and requirements for your Enterprise Mobility Management. Data from all mobile devices is visible in one single overview.
    Starting Price: $0.99 per month
  • 48
    CLYD

    CLYD

    Telelogos

    Clyd is an MDM / EMM solution to securely manage your devices. Administer, manage and secure Android and Windows smartphones or tablets with CLYD software. It offers the essential features of app management, device security and remote control. It gives your company a complete solution to manage a fleet of mobile devices, certified by Google and its Android Enterprise program. CLYD is acclaimed by many companies for its simple and intuitive use. Its scalability and reliability enable it to respond fully to the needs of small to large deployments. Use kiosk mode to create and deploy a secure work environment for users on your business devices. Deploy business applications developed in-house or from the Google Play Store; silently update applications. Have information at your fingertips about the general condition of your fleet, connection and deployment statistics, device malfunction alarms. CLYD is approved by Google and is compatible with Android Enterprise Recommended devices.
  • 49
    MobileWare

    MobileWare

    MobileWare

    When it comes to IoT connectivity, you need stable, blazing-fast connections you can trust. MobileWare inspires forward-thinking customer connectivity with simple-to-deploy and easily managed mobile solutions. At MobileWare, we provide advanced end-to-end connectivity and IoT solutions for enterprises. We use industry-leading IoT connectivity technologies to support your business’ mobility, wireline, IoT, and security. Our unique MobileWare Single SIM™ simply and securely connects all endpoints between your customers around the world. When it comes to global IoT connectivity, you need a network that keeps your business connected in the wildest of weather or the most remote locations. And this is why MobileWare exists—to give your business a truly global IoT network connectivity that covers different parts of the earth. Bring your products and services to the market faster, using our secure, scalable mobile IoT connectivity.
  • 50
    AirDroid Business

    AirDroid Business

    Sand Studio

    AirDroid Business is a full-fledged Enterprise Mobile Device Management (EMM/MDM) Solution for managing and securing all Android endpoints with powerful remote monitoring and remote control features. Some popular device types are smartphones and tablets, digital signages, POS, restaurant kiosks, IoT, and other OEM Android endpoints. It is a solution that can ensure SMBs and Enterprises enhance their business mobility and device security, along with an excellent support team for the best customer service. AirDroid Business MDM Solution Highlights: *Multiple enrollment options: Zero-Touch Enrollment, AE Enrollment, Enroll with Device Owner, Regular Enrollment *Google Play apps management *Unattended remote access *Batch operations *Kiosk mode & Policy *Remote control with Black Screen security mode *Location tracking *Application management service(AMS) *Whitelisting and blocklisting browsers & apps *Remote monitor devices’ status *Real-time alerts & notifications
    Leader badge
    Starting Price: $12 /device/year