Alternatives to Scuba Database Vulnerability Scanner

Compare Scuba Database Vulnerability Scanner alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Scuba Database Vulnerability Scanner in 2024. Compare features, ratings, user reviews, pricing, and more from Scuba Database Vulnerability Scanner competitors and alternatives in order to make an informed decision for your business.

  • 1
    ScaleGrid

    ScaleGrid

    ScaleGrid

    ScaleGrid is a fully managed Database-as-a-Service (DBaaS) platform that helps you automate your time-consuming database administration tasks both in the cloud and on-premises. Easily provision, monitor, backup and scale your open source databases with high availability, advanced security, full superuser and SSH access, query analysis, and troubleshooting support to improve the performance of your deployments. Supported databases include: - MySQL - PostgreSQL - Redis™ - MongoDB® database - Greenplum™ (coming soon) The ScaleGrid platform supports both public and private clouds, including AWS, Azure, Google Cloud Platform (GCP), DigitalOcean, Linode, Oracle Cloud Infrastructure (OCI), VMware and OpenStack. Used by thousands of developers, startups, and enterprise customers including Atlassian, Meteor, and Accenture, ScaleGrid handles all your database operations at any scale so you can focus on your application performance.
  • 2
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 3
    Omega DB Security Reporter
    Omega DB Security Reporter is a security auditing, software-only, and out-of-box solution for Oracle databases. It implements quick reporting, visualization and documentation of the security posture of the Oracle database and addresses the internal and external security compliance requirements. Omega DB Security Reporter provides detailed, integrated, categorized and evaluated assessment of the Oracle Database, enabling the security personnel to dispense with this complex task in a few minutes. Omega DB Security Reporter enables assessment, reporting, visualization and documentation of the security posture of your Oracle database on the following security areas of top importance: Privileges: for system, objects, and roles Audits: on system privileges, user statements, audited system actions, object privileges and operations audits Others: User password profile resources Initialization (security) parameters
  • 4
    IBM Security Guardium Vulnerability Assessment
    IBM Security Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 5
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 6
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
  • 7
    SecurityMetrics Perimeter Scan
    Comprehensive Vulnerability Assessment Scan For Network Security. Vulnerability scans and network scans find top cybersecurity risks such as misconfigured firewalls, malware hazards, remote access vulnerabilities, and can be used for cyber security or compliance mandates like PCI Compliance (PCI DSS) and HIPAA. Add and remove your own targets through your Perimeter Scan Portal. You can mass upload scan targets and groups. You can group and label scan targets to make it easier to manage by location, network type, or unique circumstances at your organization. Run port scans on your most sensitive targets more frequently, test in scope PCI targets quarterly, or test designated IPs after changes to your network with simplicity. Vulnerability scanning reports list the target, vulnerability type, service (e.g., https, MySQL, etc.), and the severity of each vulnerability (low, medium, high).
  • 8
    AppDetectivePRO
    A database and big data scanner that identifies configuration mistakes, identification and access control issues, missing patches, and any toxic combination of settings that could lead to bad outcomes like data loss and DDoS attacks. Databases are critical repositories of customer information and intellectual property, making them enticing targets for cybercriminals. Trustwave AppDetectivePRO allows your business to discover, assess and report in minutes on the security, risk or compliance posture of any database or big data store within your environment – on premises or in the cloud. AppDetectivePRO is a database and big data scanner that identifies configuration mistakes, identification and access control issues, missing patches, and any toxic combination of settings that could lead to escalation of privilege attacks, data leakage, denial-of-service (DoS), or the unauthorized modification of data held within data stores.
  • 9
    ZeroPath

    ZeroPath

    ZeroPath

    ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws.
  • 10
    BladeLogic Database Automation
    BladeLogic Database Automation is a multi-platform database automation solution that enables database administrators to deploy, patch, upgrade and maintain databases in 1/10th the normal provisioning time. Thus, administrators get more time to support the rollouts of new apps. In today’s digital economy, innovative applications depend on fast-performing databases. Skilled database administrators spend a majority of their time ensuring the existing environments are well maintained, compliant, and secure. Security threats seek vulnerabilities at the database level, which put more pressure on IT to keep current on patches and compliance policies. This gives IT little time to optimize database configurations and queries or push out new features for application releases.
  • 11
    Delinea Database Access Controller
    Delinea’s Database Access Controller enables enterprises to adopt modern cloud databases from AWS, Google, Azure, Oracle, Redis, and others while still enforcing appropriate access levels, multi-factor authentication, complete reporting, and auditing workflows. Proxy connections through a centralized portal and restrict direct database access. Protect databases with layered authentication, authorization, and granular role-based access controls. Provides time-based access, auditable logs, and reports to generate alerts and notifications. Gain granular access control to databases, such as Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, Redis, AWS RDS, and Google DB, whether on-premise or in the cloud. See who is accessing databases and govern their database access using capabilities such as multi-factor authentication (MFA) and logging activities for tighter database security. Secure database access to protect your most valuable information.
  • 12
    Oracle Data Safe
    Data Safe is a unified control center for your Oracle Databases which helps you understand the sensitivity of your data, evaluate risks to data, mask sensitive data, implement and monitor security controls, assess user security, monitor user activity, and address data security compliance requirements. Whether you’re using Oracle Autonomous Database. Oracle Database Cloud Service (exadata, virtual machine, or bare metal), or Oracle Databases on-premises in your own data center, Data Safe delivers essential data security capabilities that help you reduce risk and improve security. Assess user risk by highlighting critical users, roles and privileges. Configure audit policies and collect user activity to identify unusual behavior. Discover sensitive data and understand where it is located. Remove risk from non-production data sets by masking sensitive data.
  • 13
    DBHawk

    DBHawk

    Datasparc

    Using DBHawk, our customers were able to comply with GDPR, HIPAA, SOX, GLBA, and other regulations and were able to implement SOD. Self-Service BI & Ad-Hoc Reporting Tool with feature to define Data Access Policy, Connect to multiple Data sources, Build Powerful SQL Charts and data Dashboards. DBHawk SQL editor is an advanced editor that allows users to build, edit, and run database queries with a web-based interface. DBHawk Query Builder is supported with all major databases such as Oracle, Microsoft SQL Server, PostgreSQL, Greenplum, MySQL, DB2, Amazon Redshift, Hive, Amazon Athena. Database SQL tasks and batch job automation with a web-based centralized tool. Secure access to SQL, NoSQL and Cloud databases with our all-in-one data platform. Trusted by our customers to protect and access their data. Centralized Security, Auditing and insights about your user’s activities.
  • 14
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
  • 15
    Seal Security

    Seal Security

    Seal Security

    Redefine open source vulnerability and patch management with Seal Security. Easy integration directly into your existing SDLC, and workflows. Standalone security patches for immediate resolution of critical security issues. Predictable remediation and optimal resource allocation, with centralized control and reduced R&D dependency. Streamline your open source vulnerability remediation without introducing the risk of breaking changes. Say goodbye to alert fatigue and start patching with Seal Security. Pass every product security scan with confidence. Seal Security provides immediate remediation for open source vulnerabilities. By meeting your customers' SLAs and offering a vulnerability-free product, you can ensure customer trust and fortify your market standing. Seal Security seamlessly integrates with various coding languages, patch management systems, and open source platforms through powerful APIs and CLI.
  • 16
    Imperva Database Security
    Imperva delivers analytics, protection and response across all your data assets, on-premise and in the cloud - giving you the risk visibility to prevent data breaches and avoid compliance incidents. Pre-configured and extensible templates, policies, reports and more come “out-of-the-box” for quick, continuous compliance and risk management – with no manual/DIY work required. Single pane of glass across distributed environments on-premise, in-cloud and multi-cloud to find ungoverned database instances, classify data, assess vulnerabilities, and investigate user activity. Detect both outsider and insider threats and automate response procedures. Consolidate reporting operations and get cost effective multi-year retention of audit and forensic records. Imperva Database Security unifies governance across on-premise and hybrid cloud environments and presents it all in a single view.
  • 17
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 18
    Zenmap

    Zenmap

    Zenmap

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database. You can download Zenmap (often packaged with Nmap itself) from the Nmap download page. Zenmap is quite intuitive, but you can learn more about using it from the Zenmap User's Guide or check out the Zenmap man page for some quick reference information.
  • 19
    Vulkyrie

    Vulkyrie

    Vulkyrie

    More than 100,000 vulnerabilities were reported for commonly used software over the last five years. In 2019 alone, more than 22,000 were reported and 1 out of 3 was given a High or Critical severity rating. Our free vulnerability scanning can help find your security issues before the bad guys do. Our Free plan comes with no limits on the number of IP addresses and URLs, and no limits on the number of vulnerability scans you can run. Unlike free trials, free versions or community editions of other vulnerability assessment tools, you no longer have to choose between your web servers, Windows servers, network devices or virtual machines. Take the first step towards better vulnerability management without the complexity and steep learning curve. Our web-based solution provides you with an easy-to-use interface to manage your security testing. Simply add your IP address or URL to start a scan and use our portal to get the issues and recommended security measures.
  • 20
    DBArtisan
    Proactively manage all major DBMSs (SQL Server, Azure SQL Database, Oracle Database, Sybase ASE and IQ, Db2 LUW and z/OS, Redshift, MySQL, PostgreSQL, and Greenplum) from a single common interface. Reduce training requirements and streamline collaboration among different teams across the organization. Manage multiple Oracle-specific schema object types and SQL Server advanced object properties such as temporal tables, in-memory tables, and natively compiled triggers, procedures and functions. Comprehensive tools help you manage space, data and performance to keep your databases optimized and available. Manage the performance of your databases with a built-in process monitor that helps you understand who is connected to your database along with each user's current activity and session-related data. Sophisticated diagnostics help you pinpoint performance inefficiencies that result in poor space management, tracking key database metadata and performance metrics over time.
  • 21
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 22
    Indusface WAS

    Indusface WAS

    Indusface

    Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.
  • 23
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
  • 24
    Frontline Vulnerability Manager
    Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
  • 25
    Edgescan

    Edgescan

    Edgescan

    Validated web application vulnerability scanning on-demand when you want it, and scheduled as often as you need. Validation and rating of risk, trending and metrics on a continuous basis, all available via our rich dashboard for superior security intelligence. You can use the vulnerability scanning and validation service as much as you like, Retest on demand. Edgescan can also alert you if a new vulnerability is discovered via SMS/email/Slack or Webhook. Server Vulnerability Assessment (Scanning and Validation) covering over 80,000 tests. Designed to help ensure your deployment be it in the cloud or on premise is secure and configured securely. All vulnerabilities are validated and risk rated by experts and available via the dashboard to track and report on when required. Edgescan is a certified ASV (Approved Scanning Vendor) and exceeds requirements of the PCI DSS by providing continuous, verified vulnerability assessments.
  • 26
    Hakware Archangel
    Hakware Archangel is an Artificial Intelligence based vulnerability scanner and pentesting tool. Archangel scanner enables organizations to monitor their networks, systems, and applications for security vulnerabilities with advanced Artificial intelligence continuously testing your environment. Why use Archangel? -Identify vulnerabilities before cyber criminals do -Our vulnerability scanning mitigates the risks of a data breach, which will come with a range of costs, including remediation, the loss of customers as a result of reputational damage and fines -Vulnerability scanning is not explicitly required by the GDPR (General Data Protection Regulation) or POPI (Protection Of Personal Information Act), but the -Regulation does require organisations that process personal data to ensure that they have implemented appropriate technical and organisational security measures – which includes identifying vulnerabilities -The international standard for information security, ISO 27001
  • 27
    Trellix Database Security
    Trellix Database Security finds and protects sensitive information in databases from accidental leakage and intentional exposure while maintaining security, optimizing performance, and managing access. Discover sensitive and proprietary information in databases across the environment. Improve regulatory compliance by blocking unauthorized access to sensitive data. Address vulnerabilities quickly, with little to no downtime. Monitor, log, and control database access, in addition to identifying and blocking potential threats before they can damage the environment. Perform automated scans to find supported databases and the sensitive data they contain. Identify and prioritize known vulnerabilities, and receive detailed remediation advice. Protect databases from known and unknown vulnerabilities without downtime. Stop intrusions and other exploits before they impact your environment.
  • 28
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
  • 29
    Covail

    Covail

    Covail

    Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks.
  • 30
    Alibaba Cloud Security Scanner
    Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts.
  • 31
    SiteLock

    SiteLock

    SiteLock

    We secure websites by automatically finding and fixing threats. Automatically protect your website, reputation, and visitors against cyberthreats. Comprehensive website security software protects your website from malicious cyber threats. This includes the protection of your site code and web applications. Depending on your website security package, you’ll receive daily website scans, automated malware removal, and vulnerability/CMS patching, as well as a web application firewall to block harmful traffic before it ever reaches your site. Our website security scan instantly checks your website from malware, viruses and other cyber threats and alerts you to found issues. Detect and automatically remove malicious content from your website, creating a safe experience for your customers. Easily check for website vulnerabilities in your CMS with our vulnerability scanner before they are exploited.
  • 32
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 33
    PDQ Detect
    Avoid wasting time on vulnerabilities that will never meaningfully impact your organization. PDQ Detect helps you secure your Windows, Apple, and Linux devices by prioritizing the highest risk vulnerabilities. Cut through the noise and get your continuous remediation plan rolling with: 1. Full attack surface visibility — Scan all on-prem, remote, and internet-facing assets to gain full visibility of your attack surface in real time. 2. Consumable, contextual risk prioritization — PDQ Detect leverages machine learning to identify vulnerabilities that are currently exploitable in your specific environment. 3. Effective remediation & reporting — Get clear remediation steps, prioritized by impact and exploitability. Utilize automated or custom reports.
  • 34
    Oracle Data Masking and Subsetting
    The growing security threats and ever-expanding privacy regulations have made it necessary to limit exposure of sensitive data. Oracle Data Masking and Subsetting helps database customers improve security, accelerate compliance, and reduce IT costs by sanitizing copies of production data for testing, development, and other activities and by easily discarding unnecessary data. Oracle Data Masking and Subsetting enables entire copies or subsets of application data to be extracted from the database, obfuscated, and shared with partners inside and outside of the business. The integrity of the database is preserved assuring the continuity of the applications. Application Data Modeling automatically discovers columns from Oracle Database tables containing sensitive information based on built-in discovery patterns such as national identifiers, credit card numbers, and other personally identifiable information. It also automatically discovers parent-child relationships defined in the database.
  • 35
    Vega

    Vega

    Subgraph

    Vega can help you find and validate SQL Injection, cross-site scripting, inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows. Vega can help you find vulnerabilities such as: reflected cross-site scripting, stored cross-site scripting, blind SQL injection, remote file include, shell injection, and others. Vega also probes for TLS / SSL security settings and identifies opportunities for improving the security of your TLS servers. Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds, SQL injection, and other vulnerabilities. Vega includes a website crawler powering its automated scanner. Vega can automatically log into websites when supplied with user credentials.
  • 36
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 37
    WebReaver

    WebReaver

    Websecurify

    WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, suitable for novice as well as advanced users. WebReaver allows you easily test any web application for a large variety of web vulnerabilities from the sever kinds such as SQL Injection, local and remote file Includes, command Injection, cross-site scripting and expression Injection to the less severe ones such as variety of session and headers problems, information leakage and many more. Automated security testing technologies, such as those, which rely on scanning, fuzzing, sending arbitrary malicious data to detect security defects, can seriously damage the web applications they are used against. Therefore, it is often recommended to perform automated tests only against systems in demo, testing or pre-production environments.
  • 38
    Oracle Advanced Security
    Encrypt application tablespaces to prevent out-of-band access to sensitive data using Oracle Advanced Security. Redaction policies prevent the proliferation of sensitive data and aid in compliance with data protection regulations. Transparent Data Encryption (TDE) stops would-be attackers from bypassing the database and reading sensitive information directly from storage by enforcing data-at-rest encryption in the database layer. Encrypt individual data columns, entire tablespaces, database exports, and backups to control access to sensitive data. Data Redaction complements TDE by reducing the risk of unauthorized data exposure in applications, redacting sensitive data before it leaves the database. Partial or full redaction prevents large-scale extraction of sensitive data into reports and spreadsheets. Encryption is implemented at the database kernel level, eliminating the need for any changes to applications.
  • 39
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 40
    DataGate
    Simple, secure, and performant database access is the key to creating successful enterprise applications. And that’s just what ASNA DataGate® provides. ASNA DataGate works directly with either the IBM i or MS SQL Server® databases. DateGate provides transparent record-level access to IBM i DB and Microsoft SQL Server databases with superb performance, performant, and security. DataGate decouples database access from the .NET application--this lets an ASNA Visual RPG application connect to either IBM i DB2 or Microsoft SQL Server without making any major changes to the database access logic. This ability to retarget your application to a different database without major effort is especially powerful in RPG-to.NET application migration scenarios.
  • 41
    MyDiamo

    MyDiamo

    Penta Security Systems Inc.

    Developed by Penta Security Systems, an APAC leader in encryption technology and web application firewall, MyDiamo is a free open-source database encryption solution, available to all for non-commercial use. The commercial license is available for enterprises and organizations that desire extended features.
  • 42
    Arachni

    Arachni

    Arachni

    Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of modern web applications. It is free, with its source code public and available for review. It is multi-platform, supporting all major operating systems (MS Windows, Mac OS X and Linux) and distributed via portable packages which allow for instant deployment. It is versatile enough to cover a great deal of use cases, ranging from a simple command line scanner utility, to a global high performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform. In addition, its simple REST API makes integration a cinch. Finally, due to its integrated browser environment, it can support highly complicated web applications which make heavy use of technologies such as JavaScript, HTML5, DOM manipulation and AJAX.
  • 43
    ResilientX

    ResilientX

    ResilientX

    Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run.
  • 44
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquartered in Europe (Bucharest, Romania), Pentest-Tools.com makes offensive cybersecurity tools and proprietary vulnerability scanner software for penetration testers and other infosec pros. Security teams use our toolkit to identify paths attackers can use to compromise your organization so you can effectively reduce your exposure to cyberattacks. What you can do with Pentest-Tools.com Built by a team of experienced penetration testers, Pentest-Tools.com is a web-based platform that speeds-up the common steps performed in almost every assessment: reconnaissance, vulnerability scanning, exploitation, and report writing. Using the 20+ built-in tools, you get quick insights into targets' weaknesses so you know where to dig deeper, pop shells, and have fun.
  • 45
    Mageni

    Mageni

    Mageni Security

    Mageni provides a free vulnerability scanning and management platform which helps you need to find, prioritize, remediate and manage the vulnerabilities. Mageni has everything you need to scan and manage your vulnerabilities. Perform unlimited scans for unlimited assets without restrictions or hidden costs. The scanner detects is compliant with CVE and CVSS. Use smart and powerful dashboards to manage the vulnerabilities of your assets. Configure easily the scans to run in the window of time of your preference.
  • 46
    CA Mainframe Security Insights Platform
    Security Insights Platform helps ensure a trusted environment for your customers and employees by easily identifying and reducing risk from threats. It can quickly interpret and assess the security posture of your Mainframe. And, for risky findings, it helps develop remediation steps –all on an ongoing and ad hoc basis. Security Insights offers a foundation that enables your Mainframe to connect with your network and hybrid cloud across your enterprise. It enables you to securely deliver vital support for digital transformation. And, CA Security Insights output integrates with additional in-house tools such as SOC and SIEMs to provide a single, enterprise-wide view of your security posture. Collect, aggregate, and analyze security data to help remediate mainframe security risk. Eliminate manual, resource intensive, and time consuming data collection. Automate the heavy lifting.
  • 47
    SafeSAI

    SafeSAI

    SafeSAI

    Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.
  • 48
    OpenVAS

    OpenVAS

    Greenbone Networks

    OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner obtains the tests for detecting vulnerabilities from a feed that has a long history and daily updates. OpenVAS has been developed and driven forward by the company Greenbone Networks since 2006. As part of the commercial vulnerability management product family Greenbone Enterprise Appliance, the scanner forms the Greenbone Vulnerability Management together with other Open Source modules.
  • 49
    NNT Vulnerability Tracker
    Vulnerability scanning is an essential foundational security control and vital for every organization. Cyber attacks such as WannaCry and Petya, left many asking the question, how can we stay safely ahead of the next threat? Using NNT Vulnerability Tracker™ will ensure that any known vulnerabilities can be identified within your IT infrastructure before they are exploited. NNT’s Vulnerability Tracker™ identifies known vulnerabilities within software and configuration settings before they can be exploited by a cyber-attack. Vulnerability Tracker continuously tests and assesses your IT network and any device connected to it against thousands of Network Vulnerability Tests (NVTs). New vulnerabilities are added daily through various content providers and industry trusted resources which include CVE and Bugtraq alerts, aggregate compliance rulesets, controls for scan agents and embedded NMAP NSE test routines.
  • 50
    Nsauditor Network Security Auditor
    Nsauditor Network Security Auditor is a powerful network security tool designed to scan networks and hosts for vulnerabilities, and to provide security alerts. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditor checks enterprise network for all potential methods that a hacker might use to attack it and create a report of potential problems that were found. Network Security Auditing Software and Vulnerability Scanner Network Security Auditing Software and Vulnerability Scanner Nsauditor network auditing software significantly reduces the total cost of network management in enterprise environments by enabling IT personnel and systems administrators gather a wide range of information from all the computers in the network without installing server-side applications on these computers and create a report of potential problems that were found.