Alternatives to ReconMore

Compare ReconMore alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to ReconMore in 2024. Compare features, ratings, user reviews, pricing, and more from ReconMore competitors and alternatives in order to make an informed decision for your business.

  • 1
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
  • 2
    Kiuwan Code Security
    Security Solutions For Your DevOps Process. Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Effective static application security testing and source code analysis, with affordable solutions for teams of all sizes. Kiuwan includes a variety of essential functionality in a single platform that can be integrated directly into your internal development infrastructure. Fast Vulnerability Detection: Easy and instant setup. Start scanning and get results in just minutes. DevOps Approach To Code Security: Integrate Kiuwan with your Ci/CD/DevOps pipeline to automate your security process. Flexible Licensing Options: Plenty of options, one time scans or continuous scanning. Kiuwan also offers a Saas or On-Premise model.
  • 3
    Finite State

    Finite State

    Finite State

    Finite State manages risk across the software supply chain with comprehensive SCA and SBOMs for the connected world. By providing end-to-end SBOM solutions, Finite State enables Product Security teams to meet regulatory, customer, and security demands. Finite State's best-in-class binary SCA creates visibility into any-party software that enables Product Security teams to understand their risk in context and shift right on vulnerability detection. With visibility, scalability, and speed, Finite State correlates data from all of your security tools into a single pane of glass for maximum visibility.
  • 4
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 5
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
    Starting Price: $85 per month
  • 6
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 7
    Helical

    Helical

    Helical

    Smarter, simpler, and comprehensive management of your company’s cybersecurity and data privacy programs. People, process, technology, supporting the three pillars of an effective cybersecurity program. Intuitive interfaces that surface the most important data with rich detail a click away. Our dashboard knits together best of breed solutions with our own proprietary technology to reduce security risks attributable to gaps across security products. Helical’s assessments and monitoring supports all security frameworks including FFIEC, NIST, and ISO frameworks, as well as applicable regulations and agency, SRO (e.g., SEC, CFTC, FINRA, HIPAA, PCI) and industry best practices. Helical can help enterprises with intrusion detection systems, malware detection, smarter security, it security audit, cloud security tools, cloud security solutions, security auditing, information security risk management, information security risk assessment, cybersecurity risk assessment, etc.
  • 8
    Suavei

    Suavei

    Suavei

    Suavei Internet Security. Intelligent Threat Management for IoT. We detect your vulnerabilities before hackers do. Today, computer networks have open backdoors everywhere — especially in remote locations — even though a lot of capital is being spent in ineffective, time- and resource-consuming tools and processes to protect them. The number of attached network devices is exploding and each one of them has the potential to undermine even the most rigorous network security practices. Most enterprises have no visibility into 80% of the devices attached to their networks. Current cybersecurity products are clearly not sufficient to curb the increasing threats, in great part because they use old, static, techniques that are outdated and ineffective. In essence, Suavei was borne out of 3 fundamental issues we identified in other active vulnerability scanning products: They don’t identify the devices accurately and reliably. They can’t handle slow network environments.
  • 9
    VirtualArmour

    VirtualArmour

    VirtualArmour

    We’re here to help you navigate your cybersecurity journey. Since 2001, we’ve ensured a strong cybersecurity posture for every client through threat resolution and security recommendations in the pursuit of zero cyber risk. When people, processes, and technology work together, we can better protect our digital way of life. Resolve and remediate cybersecurity threats through full-cycle management. Actionable intelligence provides valuable insight for improving your cybersecurity posture. A single platform to unify your entire security stack. Detection, investigation, and resolution of your security alerts. Team of cybersecurity experts that bolster your existing security team or supplement light IT staff. Support and monitoring of your firewall and overall security. Prevention and visibility to protect you from a breach. Evaluation of your infrastructure for vulnerabilities and security gaps.
  • 10
    SecurityForEveryone

    SecurityForEveryone

    SecurityForEveryone

    S4E:Shelter automatically understands the technology you have, prioritizes and performs security assessments optimized for your application without the need for technical expertise. S4E:Shelter is an automated security assessment tool that detects the tech stack of your assets and their vulnerabilities using machine learning, and offers actionable solutions to you. Your security is up to date. S4E:Solidarity is an API gateway to make the cybersecurity process easier for apps. So, developers can integrate the security process into their development cycle. S4E:Equality is a repository of more than 500 free cybersecurity assessment tools. Anyone can use these tools to detect security vulnerabilities according to their specific needs. S4E:Education is a security awareness training platform that helps you learn about the fundamentals of cybersecurity using quizzes and social engineering attacks.
  • 11
    Security Rangers

    Security Rangers

    Security Rangers

    Our security tools and integrations save you time while protecting you against vulnerabilities. When in doubt, our Security Rangers are here to help you do any heavy lifting. Quickly demonstrate an InfoSec program and close sales now, while one of our Security Rangers helps you work towards a completed certification. Take advantage of our industry experience and professional partnerships to get best-in-class policies and let us help you tailor them to your specific company and team. A dedicated Security Ranger will be assigned to your team. For each policy and control we will walk you thouogh implementing standards, collecting proof, and staying compliant. Detect vulnerabilities with our certifed penetration testers and automated scans. We believe that continuous vulnerability scanning is the only way to protect your data while not compromising deployment & go-to market speeds.
  • 12
    BurpGPT

    BurpGPT

    Aegis Cyber Ltd

    Experience enhanced web security testing with BurpGPT our Burp Suite extension which integrates OpenAI's LLMs for advanced vulnerability scanning and traffic-based analysis. It also supports local LLMs, including custom-trained models, ensuring greater data privacy and more accurate results according to your needs. Effortlessly integrate Burp GPT into your security testing workflows with user-friendly documentation. Developed by application security experts, Burp GPT represents the cutting-edge of web security testing. Burp GPT continuously improves based on user feedback, ensuring it meets evolving security testing needs. Burp GPT is a robust tool developed to enhance the precision and efficiency of application security testing. Extended with advanced language processing capabilities and an intuitive interface, it enhances security testing for both beginners and seasoned testers alike. With BurpGPT, you can perform sophisticated technical tasks.
    Starting Price: $100.07 per year
  • 13
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 14
    SafeSAI

    SafeSAI

    SafeSAI

    Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.
    Starting Price: $49 per month
  • 15
    IBM Security Guardium Vulnerability Assessment
    IBM Security Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 16
    YAG-Suite
    The YAG-Suite is a French made innovative tool which brings SAST one step beyond. Based on static analysis and machine learning, YAGAAN offers customers more than a source code scanner : it offers a smart suite of tools to support application security audits as well as security and privacy by design DevSecOps processes. Beyond classic vulnerability detection, the YAG-Suite focuses the team attention on the problems that really matter in their business context, it supports developers in their understanding of the vulnerability causes and impacts. Its contextual remediation support them in fixing efficiently the problems while improving their secure coding skills. Additionally, YAG-Suite's unprecedented 'code mining' support security investigations of an unknown application with mapping all relevant code features and security mechanisms and offers querying capabilities to search for 0-days or non automatically detectable risks. PHP, Java and Python are supported. JS, C/C++ coming soon
    Starting Price: From €500/token or €150/mo
  • 17
    Critical Insight

    Critical Insight

    Critical Insight

    We defend your critical assets, so you can achieve your critical mission. Focus on your critical work with the support of our tailored partnerships, including 24/7 managed detection and response, professional services, and proven incident response. Our team of SOC analysts come with a unique certification. Critical Insight partners with universities to develop the next generation of cybersecurity talent, using our tech to conduct live-fire defender training. The best prove their skill and join our team & learn to support your team. Critical Insight managed detection and response integrates with strategic program development to empower you to defend against a variety of attacks, including ransomware, account takeover, data theft, and network attacks. Stop breaches by catching intruders rapidly with eyes-on-glass around the clock. These services become the building blocks of your security program and form the foundation of total security solutions.
  • 18
    Hacker AI

    Hacker AI

    Hacker AI

    Hacker AI is an artificial intelligence system that scans source code to identify potential security weaknesses that may be exploited by hackers or malicious actors. By identifying these vulnerabilities, organizations can take steps to fix the issues and prevent security breaches. Hacker AI is created by a French company based in Toulouse that uses a GPT-3 model. Please compress your project source code into a single Zip archive and upload it. Check your email, as you will receive the vulnerability detection report within 10 minutes. The Hacker AI is in the beta phase and the results it provides are not useful without the guidance of a cybersecurity expert with a background in code analysis. We do not sell or use your code source for malicious purposes. It is strictly used for the detection of vulnerabilities. If necessary, you can request a dedicated non-disclosure agreement (NDA) from us. You can also request a private instance.
    Starting Price: Free
  • 19
    AppScanOnline

    AppScanOnline

    AppScanOnline

    AppScanOnline is an online scanning service that equips mobile application developers with an efficient tool to check for cybersecurity vulnerabilities. It is developed by Institute for Information Industry’s CyberSecurity Technology Institute (CSTI). CSTI is a seasoned consultant to international organizations with over 10 years of extensive experience in identifying and dealing with advanced worldwide threats. Institute for Information Industry is a Taiwan’s think tank and ICT focused institute with over 40 years of service. III powers the core engine for AppScanOnline static and dynamic analysis technology to provide Mobile APP Automated vulnerability detection, meeting OWASP action security risks, as well as Industrial Bureau APP standards. Make sure your mobile application undergoes our Gold Standard of vigorous Static and Dynamic Scans. Rescan again to make sure your mobile application is cleared of malware, viruses and vulnerabilities.
  • 20
    Cybersecurity Help Vulnerability Intelligence
    Cybersecurity Help offers personalized and actionable vulnerability intelligence services. We maintain our own vulnerability database, collect and analyze data from multiple sources and issue timely and relevant alerts regarding vulnerabilities in software that you use. Knowledge of security vulnerabilities, their tracking, analyzing, and mitigation is called vulnerability intelligence. This information comes from various sources, such as security researchers, software vendors or just enthusiasts. We analyzed more than 20 000 security vulnerabilities, reported by different sources. On average, this means around 55 vulnerabilities per day. It’s impossible to go through such volume of data unless you have your own team of security analysts. SaaS Vulnerability Scanner can help you detect, manage, prioritize and fix vulnerabilities within your network infrastructure.
    Starting Price: $150 per month
  • 21
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 22
    EnProbe

    EnProbe

    Entersoft Security

    Revolutionize your security strategy with the world's most advanced cybersecurity and application security product - engineered for the challenges of today and the future. Accessibility is one of the most celebrated characteristics of cloud computing, however, it also lays claim to its greatest vulnerability. With the Cloud, our data has the potential to be accessed from any device, at any time and from any place. This opens up numerous possibilities for hackers to recognize vulnerabilities before successfully taking advantage of them. EnProbe is a lightning fast, cloud based vulnerability assessment tool designed to help developers, entrepreneurs and administrators identify security vulnerabilities in their website.
  • 23
    Arachni

    Arachni

    Arachni

    Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of modern web applications. It is free, with its source code public and available for review. It is multi-platform, supporting all major operating systems (MS Windows, Mac OS X and Linux) and distributed via portable packages which allow for instant deployment. It is versatile enough to cover a great deal of use cases, ranging from a simple command line scanner utility, to a global high performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform. In addition, its simple REST API makes integration a cinch. Finally, due to its integrated browser environment, it can support highly complicated web applications which make heavy use of technologies such as JavaScript, HTML5, DOM manipulation and AJAX.
  • 24
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 25
    WebReaver

    WebReaver

    Websecurify

    WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, suitable for novice as well as advanced users. WebReaver allows you easily test any web application for a large variety of web vulnerabilities from the sever kinds such as SQL Injection, local and remote file Includes, command Injection, cross-site scripting and expression Injection to the less severe ones such as variety of session and headers problems, information leakage and many more. Automated security testing technologies, such as those, which rely on scanning, fuzzing, sending arbitrary malicious data to detect security defects, can seriously damage the web applications they are used against. Therefore, it is often recommended to perform automated tests only against systems in demo, testing or pre-production environments.
  • 26
    PDQ Detect
    Avoid wasting time on vulnerabilities that will never meaningfully impact your organization. PDQ Detect helps you secure your Windows, Apple, and Linux devices by prioritizing the highest risk vulnerabilities. Cut through the noise and get your continuous remediation plan rolling with: 1. Full attack surface visibility — Scan all on-prem, remote, and internet-facing assets to gain full visibility of your attack surface in real time. 2. Consumable, contextual risk prioritization — PDQ Detect leverages machine learning to identify vulnerabilities that are currently exploitable in your specific environment. 3. Effective remediation & reporting — Get clear remediation steps, prioritized by impact and exploitability. Utilize automated or custom reports.
    Starting Price: $18/device
  • 27
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
    Starting Price: $500 Per Month
  • 28
    Covail

    Covail

    Covail

    Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks.
  • 29
    Amazon Inspector
    Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Amazon Inspector automatically assesses applications for exposure, vulnerabilities, and deviations from best practices. After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by level of severity. These findings can be reviewed directly or as part of detailed assessment reports which are available via the Amazon Inspector console or API. Amazon Inspector security assessments help you check for unintended network accessibility of your Amazon EC2 instances and for vulnerabilities on those EC2 instances. Amazon Inspector assessments are offered to you as pre-defined rules packages mapped to common security best practices and vulnerability definitions. Accelerate MTTR by using over 50 sources for vulnerability intelligence to help identify zero-day vulnerabilities quickly.
  • 30
    DeepSurface

    DeepSurface

    DeepSurface

    DeepSurface helps you make the most of your time so you get the biggest ROI for your activities. Armed with critical knowledge of your as-built digital infrastructure, DeepSurface automates the process of scanning the over 2,000 CVE’s released each month, quickly identifying which vulnerabilities as well as which chains of vulnerabilities pose risk to your environment and which pose no risk – speeding vulnerability analysis so you can focus on what matters most. DeepSurface uses the comprehensive context gathered to create a complete threat model and hacker roadmap that helps you visualize how an attacker would move through your digital infrastructure and where they could cause the most damage. DeepSurface delivers actionable intelligence in the form of a prioritized step-by-step guide of which hosts, patches and vulnerabilities to address first so you can make the most of your time with strategic and precise actions to reduce your cybersecurity risk.
  • 31
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 32
    Trava

    Trava

    Trava

    Your cybersecurity needs are unique and require unique solutions. We meet you where you are and walk you through your assessment, compliance, and insurance journey, every step of the way. Your destination may be achieving compliance with industry certifications such as SOC2 or ISO27001, but it doesn’t stop there. With Trava, our modern tools can help you bridge the gap between where you are and where you want to be by giving you the control to assess your risk, repair the most vulnerable areas, and transfer risk through insurance. Our platform is simple, we provide you better security/risk insights on your potential clients so that carriers can make a more informed policy quote decision (which usually means a lower quote than your competitors). Compliance is an important part of a comprehensive cybersecurity plan. At Trava, we help you along your compliance journey. Expand your service offerings, increase revenue, and become a trusted strategic partner to your clients.
  • 33
    Red Hat Ansible Automation Platform
    Red Hat® Ansible® Automation Platform is a unified solution for strategic automation. It combines the security, features, integrations, and flexibility needed to scale automation across domains, orchestrate essential workflows, and optimize IT operations to successfully adopt enterprise AI. The path to fully optimized automation is a journey. Moving from manual Day 2 operations and ad hoc solutions to a comprehensive, integrated automation platform requires a strategic commitment. And it determines your current—and future—business success. With Red Hat Ansible Automation Platform, you can maximize efficiency, improve security, and overcome increasing IT challenges like skill gaps and tech sprawl. It helps you: Deliver consistent, reliable automation across domains and use cases. Maximize the value of the technology and resources you already have. Build a strong foundation for AI adoption.
    Starting Price: $5,000 per year
  • 34
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 35
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 36
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
    Starting Price: $50
  • 37
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 38
    Inspectiv

    Inspectiv

    Inspectiv

    Identify complex security vulnerabilities and sensitive data exposures to reduce risk of security incidents and provide assurance to your customers. Bad actors are constantly finding new ways to compromise companies' systems, and new vulnerabilities are reintroduced every time a company pushes new code/product. Inspectiv's vigilant security researchers ensure your security testing evolves as the security landscape evolves. Fixing web and mobile application security vulnerabilities can be challenging, but the right guidance can help expedite remediation. Inspectiv simplifies the process of receiving and escalating vulnerability disclosures, and provides your team with clear, concise, and actionable vulnerability reports. Each vulnerability report demonstrates impact and provides clear remediation steps. Reports provide high level translation of risk to execs, detail to your engineers, and auditable references that integrate with ticketing systems.
  • 39
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 40
    Alibaba Cloud Security Scanner
    Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts.
  • 41
    RiskSense

    RiskSense

    RiskSense

    Know what actions to take in seconds. Accelerate remediation activities for the most important vulnerability exposure points across your attack surface, infrastructure, applications, and development frameworks. Full-stack visibility of application risk exposure from development to production. Unify all application scan data (SAST, DAST, OSS, and Container) to locate code exposures and prioritize remediation. The easiest tool to explore authoritative vulnerability threat intelligence. Access research from the highest fidelity of sources and industry-leading exploit writers. Make fact-based decisions using continuous updates to vulnerability risk and impact. Actionable Vulnerability Security Research and Information to help you stay informed about the changing risks and exposure that vulnerabilities pose to all organizations. Clarity in minutes without needing to learn security details.
  • 42
    Cmd

    Cmd

    Cmd

    A powerful yet lightweight security platform that provides insightful observability, proactive controls, threat detection and response for your Linux infrastructure in the cloud or datacenter. Your cloud infrastructure is a massive multi-user environment. Don’t protect it with security solutions originally built for endpoints. Think beyond logging and analytics solutions that lack the necessary context and workflows for true infrastructure security. Cmd’s infrastructure detection and response platform is optimized for the needs of today’s agile security teams. View system activity in real time or search through retained data, aided by rich filters and triggers. Leverage our eBPF sensors, contextual data model and intuitive workflows to gain insight into user activity, running processes and access to sensitive resources. No advanced degree in Linux administration required. Create guardrails and controls around sensitive actions to complement traditional access management.
  • 43
    Offensity

    Offensity

    A1 Digital

    Offensity relies on ongoing monitoring instead of punctual tests. Automated processes monitor your systems and test them immediately after weak points appear. Monitoring by Offensity is not limited to individual parts of your company or to specific system components. Offensity tests company-wide and with its scanning covers the company areas holistically - no matter how hidden and forgotten. The reporting from Offensity offers technicians a clear overview of the open problems and concrete recommendations for action. And moreover, efficient decision-making bases for your management. Offensity is a European security service that uses in-depth know-how to assess how secure your company is. We work according to the latest European standards and laws.
    Starting Price: €49 per month
  • 44
    Trickest

    Trickest

    Trickest

    Join us in our mission to democratize offensive security with tailored best-in-class solutions that address the unique needs of professionals and organizations. Evolve from the terminal to a specialized IDE for offensive security. Use Trickest’s library of tool nodes, import your own scripts, or drop in your favorite open-source tools all in one place. Choose from template workflows for common tasks and a growing list of 300+ open source tools the security community loves. Run your workflows in the cloud with easy autoscaling and cost controls. Skip manual infrastructure setup and stop paying for idle VPSs. No more digging through filesystems for your old runs, use Trickest’s spaces, projects, and workflow versioning to stay on top of even the most complex projects. Trickest is for anyone who interacts with offensive security: enterprise security teams, red teams, purple teams, specialized pen testers, bug bounty hunters, security researchers, educators, etc.
  • 45
    HostedScan

    HostedScan

    HostedScan

    Scan networks, servers, and websites for security risks. Manage your risks via dashboards, reporting, and alerts. Build scheduled vulnerability management into your information security practice. When a new port is open, or a new risk is detected, automatically alert your team. Cut out the noise. Only new or unexpected risks are alerted. Add targets, run scans, and get results programmatically. Embed HostedScan into your own products and services.
    Starting Price: $ 29 per month
  • 46
    beSECURE

    beSECURE

    Beyond Security (Fortra)

    A flexible, accurate, low maintenance Vulnerability Assessment and Management solution that delivers solid security improvements. Designed to get you the most accurate and fastest possible improvement in network security customized for your organization’s needs. Continually scan for network and application vulnerabilities. Daily updates and specialized testing methodologies to catch 99.99% of detectable vulnerabilities. Data driven, flexible reporting options to empower remediation teams. *Bug bounty program* for any discovered proven false positives! Complete organizational control.
  • 47
    Nsauditor Network Security Auditor
    Nsauditor Network Security Auditor is a powerful network security tool designed to scan networks and hosts for vulnerabilities, and to provide security alerts. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditor checks enterprise network for all potential methods that a hacker might use to attack it and create a report of potential problems that were found. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditing software significantly reduces the total cost of network management in enterprise environments by enabling IT personnel and systems administrators gather a wide range of information from all the computers in the network without installing server-side applications on these computers and create a report of potential problems that were found.
    Starting Price: $69 one-time payment
  • 48
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 49
    Raxis

    Raxis

    Raxis

    Years of penetration testing and general mischief-making have taught us that there’s always a way in. We’ll find it, and help you keep the bad guys out. Raxis employs an elite team of relentless professionals to challenge and assess corporate cybersecurity defenses. This attack-to-protect, penetration-testing experience gives us unique insights and helped us develop a complete cybersecurity toolkit for businesses large and small. Test all of your defenses against some of the most innovative security professionals in the business. Use that knowledge to strengthen your weak points. Understand the real-world threats your company faces then train your team to find and defeat them. Red Team assessment, penetration testing, social engineering, physical security assessment, application penetration testing, web and API penetration testing, enterprise CIS 20 analysis, security framework analysis.
  • 50
    VulScan

    VulScan

    RapidFire Tools, a Kaseya Company

    Discover, prioritize and manage internal and external vulnerabilities. Harden the networks you manage and protect against evolving threats with vulnerability scanning from VulScan. VulScan is a powerful tool for complete and automated vulnerability scanning. It detects and prioritizes the weaknesses that hackers can exploit, empowering you to harden networks of any size or type and creating an extra layer of cybersecurity protection. Protect the networks you manage with flexible network scanning options. Vulscan includes on-prem internal network scanners, computer-based discovery agents, remote internal scanning by proxy, and hosted external scanners for comprehensive vulnerability management.
    Starting Price: $99 per month