Alternatives to Semgrep

Compare Semgrep alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Semgrep in 2024. Compare features, ratings, user reviews, pricing, and more from Semgrep competitors and alternatives in order to make an informed decision for your business.

  • 1
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. Semgrep View Software
    Visit Website
  • 2
    Userback

    Userback

    Userback

    Userback is the leading user feedback and bug tracking solution for software teams looking to understand users and build better products. With Userback, you can collect metadata-enriched visual feedback and gain deep insights into your user's sentiment and behavior with in-app surveys like NPS, CES, and CSAT metrics. Add deep context to any piece of feedback via full session replay features. Create user segments and track every user from the moment they log in. Survey only the cohorts that are important to you and understand your user experiences throughout the entire lifecycle from trial to churn. Wrap it all up with branded feature portals, and public roadmaps, and a centralized location for all your feedback to reduce feedback overhead by 70% and increase feedback closure times by 10X. No code? No problem. Start instantly with a code-free browser extension, perfect for internal QA and bug tracking.
    Leader badge
    Starting Price: $49 per month
  • 3
    Applitools

    Applitools

    Applitools

    Applitools provides an end-to-end UI testing and monitoring platform powered by Visual AI for Developers, Test Automation, Manual QA, DevOps, and Digital Transformation teams. Our Visual AI technology transforms how organizations approach quality by ensuring web and mobile applications appear and operate exactly as designed across any device, browser, OS, or native application. Applitools is fast, quick to integrate with any DevOps environment, easy to use by anyone on the team, and scalable to any size organization looking to increase speed and quality with every release - an outcome necessary to compete in today’s challenging business environment. Hundreds of companies from a range of verticals, including Fortune 100 firms in software, banking, insurance, retail, and pharmaceuticals, use Applitools to deliver the best possible digital experiences to their customers. Applitools is headquartered in San Mateo, California, with an R&D center in Tel Aviv, Israel.
  • 4
    CodeQL

    CodeQL

    GitHub

    Discover vulnerabilities across a codebase with CodeQL, our industry-leading semantic code analysis engine. CodeQL lets you query code as though it were data. Write a query to find all variants of a vulnerability, eradicating it forever. Then share your query to help others do the same. CodeQL is free for research and open source. Run real queries on popular open source codebases using CodeQL for Visual Studio Code. See how powerful it is to discover a bad pattern and then find similar occurrences across the entire codebase. You can create CodeQL databases yourself for any project that's under an OSI-approved open source license. GitHub CodeQL can only be used on codebases that are released under an OSI-approved open source license, to perform academic research, or to generate CodeQL databases for or during automated analysis. Download and add the project’s CodeQL database to VS Code, or create a CodeQL database using the CodeQL CLI.
    Starting Price: Free
  • 5
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 6
    SonarQube

    SonarQube

    SonarSource

    SonarSource builds world-class products for Code Quality and Security. Our open-source and commercial code analyzer - SonarQube - supports 27 programming languages, empowering dev teams of all sizes to solve coding issues within their existing workflows. We embrace progress - whether it's multi-language applications, teams composed of different backgrounds or a workflow that's a mix of modern and legacy, SonarQube has you covered. SonarQube fits with your existing tools and proactively raises a hand when the quality or security of your codebase is at risk. SonarQube can analyze branches of your repo, and notify you directly in your Pull Requests! Our mission is to empower developers first and grow an open community around code quality and code security. Jenkins, Azure DevOps server and many others. Thousands of automated Static Code Analysis rules, protecting your app on multiple fronts, and guiding your team.
  • 7
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 8
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 9
    Wallarm FAST
    Automate Security testing in CI/CD. Identify vulnerabilities in apps and APIs with dynamic security testing as fast as your DevOps runs. Automated continuous security enables high-velocity CI/CD. Integrated testing for every code build. Security is guardrails. Unified CI workflows for DevSecOps. Developer friendly. FAST automatically transforms existing functional tests into security tests in CI/CD. A FAST proxy (Docker container) is used to capture requests as baselines. It then creates and runs a multitude of security checks for every build. Use OWASP Top 10 defaults or specify your own testing policies, like types of parameters to test, payloads, or fuzzer settings. Report vulnerabilities and anomalies to the CI pipeline and ticketing system.
    Starting Price: $25,000 per year
  • 10
    Appknox

    Appknox

    Appknox

    Push world-class mobile apps faster into the market without compromising on security Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us. Highest Rated Security solution on Gartner We rejoice when the Appknox system secures our client’s app against all vulnerabilities. At Appknox we’re dedicated to delivering Mobile Application Security to help businesses achieve their objectives today and in the near Future. Static Application Security Testing (SAST). With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters. Dynamic Application Security Testing (DAST). Detect advanced vulnerabilities while your application is running.
  • 11
    Zoho BugTracker
    It's a fast, easy, and scalable bug tracking system that helps you fix bugs easily and deliver great products on time. Submit, track, and fix bugs faster in our free bug tracking tool with the help of custom workflows, business rules, and SLAs. Easily log errors and track them based on desired criteria. Create custom views for your issue tracking software to focus on the bugs that are most urgent. With reports, check how many bugs have been logged, whether they've been fixed, and more. Use our interactive modules like forums or discussions to communicate with your team and review what each person is working on. Set rules to trigger updates to the fields of a bug or third-party apps. Email notifications keep you and your team informed when bugs are created, updates and more. Automate your service level agreements to meet your customer's goals.
    Starting Price: $40 per month
  • 12
    Helix IM

    Helix IM

    Perforce

    Free bug tracking tools make it hard to stay on top of everything. But Helix ALM makes it easy to create, track, prioritize, and resolve issues. That means you can release better software faster. Measure progress on issues and track the results using dashboards, task boards, and customizable reports. You can even use issue filters and search features to quickly find whatever issue you're looking for. Use this issue tracking tool to automatically calculate risks and prioritize issues. You'll gain confidence that you're paying attention to the most important issues, defects, and customer requests first. Your customers' feedback matters. But you need to be able to prioritize feature requests and bugs that come from your customers. Issues won't be neglected either. You'll be able to set time-based escalation rules to limit how long issues can sit unresolved before they get escalated.
  • 13
    SourceGear Vault
    SourceGear Vault Pro is a version control and bug tracking solution for professional development teams. Vault Standard is for those who only want version control. Vault is based on a client / server architecture using technologies such as Microsoft SQL Server and IIS Web Services for increased performance, scalability, and security. Vault is affordably-priced, painless to install, and intuitive to use, allowing your team to be up and running quickly. Vault was designed to ensure the integrity of data by committing source code changes in atomic operations to a SQL Server database. All communication between client and server is done over HTTP with data compression and binary deltas to provide the best in remote access. In addition, Vault supports exclusive features such as Line History and Event Notifications. From its inception, SourceGear Vault was designed and built for users migrating from Microsoft Visual SourceSafe.
    Starting Price: $349 one-time payment
  • 14
    DerScanner

    DerScanner

    DerSecur

    DerScanner is a convenient and easy-to-use officially CWE-Compatible solution that combines the capabilities of static (SAST), dynamic (DAST) and software composition analysis (SCA) in a single interface. It helps provide more thorough control over the security of applications and information systems and check both your own and open source code using one solution. Correlate the results of SAST and DAST, verify the detected vulnerabilities and eliminate them as a first priority. Strengthen your code by fixing vulnerabilities in both your own and third-party code. Perform an independent code review with developers-agnostic application analysis. Detect vulnerabilities and undocumented features in the code at all stages of the application development lifecycle. Control your in-house or third-party developers and secure legacy apps. Enhance user experience and feedback with a smoothly working and secure application.
    Starting Price: $500 USD
  • 15
    AppScanOnline

    AppScanOnline

    AppScanOnline

    AppScanOnline is an online scanning service that equips mobile application developers with an efficient tool to check for cybersecurity vulnerabilities. It is developed by Institute for Information Industry’s CyberSecurity Technology Institute (CSTI). CSTI is a seasoned consultant to international organizations with over 10 years of extensive experience in identifying and dealing with advanced worldwide threats. Institute for Information Industry is a Taiwan’s think tank and ICT focused institute with over 40 years of service. III powers the core engine for AppScanOnline static and dynamic analysis technology to provide Mobile APP Automated vulnerability detection, meeting OWASP action security risks, as well as Industrial Bureau APP standards. Make sure your mobile application undergoes our Gold Standard of vigorous Static and Dynamic Scans. Rescan again to make sure your mobile application is cleared of malware, viruses and vulnerabilities.
  • 16
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 17
    Onapsis

    Onapsis

    Onapsis

    Onapsis is the industry standard for business application cybersecurity. Integrate your SAP and Oracle business applications into your existing security & compliance programs. Assess your attack surface to discover, analyze, & prioritize SAP vulnerabilities. Control and secure your SAP custom code development lifecycle, from development to production. Defend your landscape with SAP threat monitoring, fully integrated into your SOC. Comply with industry regulations and audits with less effort by harnessing the power of automation. Onapsis offers the only cybersecurity and compliance solution endorsed by SAP. Cyber threats evolve by the hour. Business applications don’t face static risk, you need a team of experts tracking, identifying, and defending against emerging threats. We are the only organization with an offensive security team dedicated to the unique threats affecting ERP and core business applications, from zero-days to TTPs of internal and external threat actors.
  • 18
    Devknox

    Devknox

    XYSEC Labs

    Get your code checked for security flaws as you write it, in realtime. Devknox understands the context of your code and suggests one-click fixes. Devknox takes care of security requirements and keeps them up to date with global security standards. How your app fares across 30 test cases with the Devknox Plugin on the IDE. Ensuring the app you are building, meets industry compliance standards like OWASP Top 10, HIPAA and PCI-DSS. Details of commonly exploited vulnerabilities, quick fixes and alternate suggestions on how to fix them. Devknox is a developer friendly Android Studio plugin that helps Android developers detect and resolve security issues in their apps, while writing code. Imagine Devknox to similar to what autocorrect is for English. As you write code, Devknox highlights possible security risks and also gives you a suggested solution which you can select and replace across your code.
  • 19
    Phylum

    Phylum

    Phylum

    Phylum defends applications at the perimeter of the open-source ecosystem and the tools used to build software. Its automated analysis engine scans third-party code as soon as it’s published into the open-source ecosystem to vet software packages, identify risks, inform users and block attacks. Think of Phylum like a firewall for open-source code. Phylum’s database of open-source software supply chain risks is the most comprehensive and scalable offering available, and can be deployed throughout the development lifecycle depending on an organization’s infrastructure and appsec program maturity: in front of artifact repository managers, directly with package managers or in CI/CD pipelines. The Phylum policy library allows users to toggle on the blocking of critical vulnerabilities, attacks like typosquats, obfuscated code and dependency confusion, copyleft licenses, and more. Users can also leverage OPA to create custom policies.
  • 20
    NTT Application Security
    The NTT Application Security Platform provides all of the services required to secure the entire software development lifecycle. From solutions for the security team, to fast and accurate products for developers in DevOps environments, we help organizations enjoy all of the benefits of digital transformation without the security headaches. Get smart about application security. With the best in-class application security technology, our always-on assessments are constantly detecting attack vectors and scanning your application code. NTT Sentinel Dynamic accurately identifies and verifies vulnerabilities in your websites and web applications. NTT Sentinel Source and NTT Scout scan your entire source code, identify vulnerabilities, and provide detailed vulnerability descriptions and remediation advice.
  • 21
    Torq

    Torq

    Torq

    Torq’s no-code automation modernizes how security and operations teams work with easy workflow building, limitless integrations, and numerous prebuilt templates. Respond to threats faster with automatically triggered flows. Remediate risks as soon as they’re detected in your environment. Shift to a proactive stance by eliminating false positives and reactive work. Build flows with a no-code, drag & drop designer, no developers or professional services needed. Easily connect to any tool in your environment to ensure complete protection. Hundreds of out-of-the-box templates to get you started in minutes. Start with automating a single step, expand your flow to complex branches. Best practice templates get you started fast and REST APIs help you customize as needed. Trigger flows from anywhere, web, Slack, command line, or automatically. Our infrastructure and operations undergo rigorous external audits and meet the highest grade of industry security, privacy and compliance standards.
  • 22
    LightCat

    LightCat

    LightCat

    Product Knowledge is your team's edge. Building this knowledge is hard. Scribbling notes is easy! In LightCat, you Scribble. Then you connect these "scribbles" to build the tree of knowledge. Plus - embed charts, videos and Figma boards. Building the knowledge tree is simple. Just add a tag to a note. That's it. The tags act as connectors - like edges of a graph. The scribble now appears inside every other document with the tag. In LightCat, a scribble creates features and user stories - or "tickets". Convert the whole Scribble to one feature. Or map different lines to different features - it is your preference. Soon, you will be able to push the tickets to JIRA. LightCat is a powerful WYSIWYG Markdown editor. You can create professionally written Product Documentation pretty easily. Keep everyone on the same page. LightCat has a powerful Product Decision Framework - Storyboard. Storyboard is flexible like a spreadsheet and powerful like an algorithm.
    Starting Price: $9 per user, per month
  • 23
    RevDeBug

    RevDeBug

    RevDeBug

    Out-of-the-box debugging for microservices. Instantly find the code that broke your service, even for hard to reproduce errors. Understand every request, every outlier, every problem without additional logging and error reproduction. See the root causes for each error with full context from logs, metrics, traces and failed code execution. End-to-end tracing with automatic instrumentation – see logs, metrics, traces and failed code execution history. In-depth performance monitoring. Quickly identify and remove application bottlenecks. Real-time topology discovery with full dependency visibility across all services. Highly customizable dashboards and notifications to spot problems before users report them. Automatically document failed tests and errors. Make every failure actionable and easy to debug. Create a fast feedback loop between testers and dev teams throughout development cycle.
  • 24
    Seagence

    Seagence

    Seagence Technologies

    Using Seagence’s unique execution path technology combined with machine learning, receive realtime alerts with root cause when defects occur in your production Java applications. Fix your code without needing any debugging. Attach a lightweight runtime java agent when you start your application. As your users access the application, Seagence agent collects data about how requests are being processed. So give Seagence 24 hours to collect enough sample for analysis. The collected data is fed to Seagence's analytics engine in realtime which finds defects when they occur and alerts. Know that Seagence unearths all defects in your application including unknown. With Seagence provided defect and root cause in hand, you fix your broken code. Continuously monitoring your production application, Seagence proactively finds defects and their root cause in realtime thus eliminating the need for debugging.
    Starting Price: $52 per month
  • 25
    Raygun

    Raygun

    Raygun

    Spend more time building great software and less time fighting it. Raygun is a cloud-based platform that provides error, crash, and performance monitoring for your web and mobile applications. With Raygun's powerful suite of tools, teams can achieve complete visibility on issues their users encounter, with code-level detail into root causes. Raygun's suite of products covers three main areas (APM, Crash Reporting, and Real User Monitoring), all fully integrated with each other to unlock deeply powerful insights, unlike anything your team has experienced before. Raygun gives you visibility into how users are really experiencing your software. Detect, diagnose, and resolve performance problems faster. Gain unrivalled visibility into server-side performance. Unlock detailed, code-level insights into the root cause of performance issues so you can take action and deliver lightning-fast digital experiences.
    Starting Price: $4 per month
  • 26
    Stackify Retrace
    After one too many unexpected late night code fires, we went searching for a set of application performance management tools to help us put an end to it. What we found told us what was broken, but lacked the ability to tell us why our applications failed, or how to maintain them and prevent the potential dumpster fire. So, we built Retrace to do exactly that. From pre-production to deployment, it is our belief that when our 1300+ customers spend less time fighting technology they spend more time releasing it, and those new applications make the world a better place for all of us.
    Starting Price: $99/month
  • 27
    ErrorStream

    ErrorStream

    ErrorStream

    Know when and exactly how your application is crashing and have it solved in minutes. No more digging through logs. Get up-to-date crash analytics detailing stack traces, files, line numbers and other application exception details. You can even find similar errors with one button. With trend 24 hour trends, you can make sure your latest production releases aren't causing any unknown issues with your application. You never know what kind of trouble your users might get into. ErrorStream.com solves the problem of error logging in distributed computing. No one wants to dig through gigs of log files every day trying to determine trends. Our custom packages make integration take minutes. No coding is needed. Our API is well documented, and easy to work with. You'll know what happens, and how often. You can make sure your development efforts make the biggest impact. Our customers have reported tremendous amounts of revenue gained from taking a deeper look into their application.
    Starting Price: $10 per month
  • 28
    EasyQA

    EasyQA

    ThinkMobiles

    In order to start catch crashes which can appear in you Android or iOS applications, you need to integrate EasyQA Software Development Kit with the code of your apps. To download SDK and find full instructions on connecting it to a project, you can open the Integrations page within your project in EasyQA Test Management Tool. When you connect the SDK to your project, use the generated token and initialize it in the application class of your project. After that you can create your app’s build and upload it in Test Objects within your project in EasyQA and your application starts to send crashes to the service. After you have added our EasyQA SDK into your project and uploaded it to Test Objects within your project in EasyQA, you can track your app’s crashes on our website. You just need to download the app to any Android or iOS device and start testing. When there is a crash, reboot the app and press Upload button.
    Starting Price: $10 per user per month
  • 29
    IBM Rational Synergy
    A task-based, software configuration management solution that brings together global, distributed development teams on a unified platform. IBM® Rational® Synergy is a task-based, software configuration management (SCM) solution that brings together global, distributed development teams on a unified platform. It provides capabilities that help software and systems development teams work and collaborate faster and easier. IBM Rational Synergy helps software delivery teams manage the complexity of global collaboration and boosts overall productivity. Software changes and tasks are synchronized in real-time, so dispersed teams can collaborate in a cohesive fashion over the global delivery framework. High-performance WAN access allows distributed teams to carry out operations at LAN-like speeds, reducing the overhead of having multiple servers. The single SCM repository manages all artifacts related to software development, including source code, documents, and more.
  • 30
    Hansoft

    Hansoft

    Hansoft

    Hansoft is the agile project management tool for enterprise teams. Fast, efficient, and flexible, Hansoft empowers teams to collaborate more efficiently so they can advance together and build better products. Hansoft runs natively on leading operating systems including OS, Windows, and Linux, and offers tools for Scrum and tailored agile methods, Kanban, collaborative Gantt scheduling, defect tracking, news feed, chat, document management, external party collaboration, long term planning, real-time reporting, workload and portfolio analysis.
    Starting Price: $28.00/month/user
  • 31
    Alcea BugTrack

    Alcea BugTrack

    Alcea Tracking Solutions by Alcea Technologies Inc.

    Alcea BugTrack offers your dev team the ability to track bugs, coordinate your development projects and manage the change process within your organization. It ensures that a standard and structured process is followed in your organization’s development cycle. Alcea is a tracking platform that gives your organization the ability to effectively collaborate, increase productivity and ensure that your business processes are being followed to resolution. Once a defect is logged into the system, everyone in the team knows who is doing what and when a resolution can be expected. No need for a meeting and no duplication of effort. Customize the look of your system & collect information exactly the way you need it. Information can be retrieved at anytime, from anywhere with Internet access. Easy to understand and does not require a steep learning curve. SOAP and REST API integration.
  • 32
    Bugpilot

    Bugpilot

    Bugpilot

    Bugpilot is AI-powered bug resolution platform that helps SaaS teams detect, understand, prioritize, and fix user-facing bugs. 1. Detect hidden bugs your users are not reporting Did you know that a staggering 96% of bugs go unreported by users? When bugs go unnoticed, it leads to frustration, decreased trust, and a poor user experience. 2. Give power-users tools to report actionable bugs in seconds With Bugpilot users can choose to highlight parts of the screen and add notes, for even more precise information about what went wrong and what they were expecting. SaaS teams receive standard bug reports with visual proof, description, console logs, and network requests and more. 3. Fix in seconds, with AI-assisted prioritization and resolution With Bugpilot, even non-tech people can figure out what is wrong in seconds. For every bug report, Bugpilot highlights the potential issues from failed network requests, ad blockers, coding errors, or user mistakes.
    Starting Price: $9 per month
  • 33
    devZing

    devZing

    devZing

    Bug Tracking, Test Case Management and Version Control devZing provides a hosted, managed environment with the tools you need for your project team to get things done. We make sure the servers are running fast, are backed up and have the most current versions. You create great software. Bugzilla Hosting Bugzilla is the classic bug tracker. Have an existing Bugzilla installation? We'll import it. Subversion Hosting Do you have multiple developers writing code? Then you need Subversion. Create as many repositories as you need and access them via Subversion clients such as TortoiseSVN. MantisBT Hosting A great alternative bug tracker. Can even be used as a ticketing system. Testopia Hosting Testopia is a sophisticated addition to Bugzilla so you get integrated test case management and defect tracking in one package. Trac Hosting Trac is a fantastic combination of defect tracker, Subversion browser, Wiki and project management webapp.
    Starting Price: $15.00/month
  • 34
    Bugasura

    Bugasura

    Bugasura

    Bugasura is an issue tracker and reporter for modern SaaS Teams who like things being simple and fast. Our customers use Bugasura to collaborate and close issues faster in their product development cycle. Bugasura is available in three formats: 1) Bugasura TRACKER for the web. 2) Bugasura Reporter for Android: Test any application on your Android phone. Bugasura takes auto screenshots and lets you annotate them to create an awesome bug report. It also provides every detail possible related to the device the bug is being reported and many more. 3) Bugasura chrome extension: Now do everything you can do with using our Android reporter app on your web as well by using our Chrome extension.
    Starting Price: $5/user/month
  • 35
    Tracey Bug Cop

    Tracey Bug Cop

    Tracey Bug Cop

    Tracey is free. We would love you to pay $5 per month if you can but otherwise, Tracey is completely free. She does a remarkable job for the price you pay. The Tracey Bug Cop team used to be a digital agency. In a mid-tier agency, the price each month for our bug tracking software was through the roof. It was good and it helped improve our workflow however the custom Kanban Boards were always a letdown. We wished there was something that would integrate with Trello. So we built one. 5 years later and many many iterations and improvements later and Tracey a powerful and fast tool to visually track bugs in any browser project. Choose a website to track bugs and connect to your Trello Board and Trello List in Tracey's settings. Enter a description of the issue in the pop-up window and watch it automagically appear in your Trello Board along with a marker showing the exact location of the issue and data like browser version, screen resolution, and more!
  • 36
    ActiveState

    ActiveState

    ActiveState

    Protect your software supply chain with the ActiveState Platform. The only turn-key software supply chain that automates and secures importing, building & consuming open source. Available now for Python, Perl & Tcl. Our secure supply chain starts with modern package management that’s 100% compatible with the packages you use, highly-automated, and includes key enterprise features. Automated builds from source code, including linked C libraries. Per-package and per-version vulnerability flagging ensures you can automatically build/rebuild secure environments. A complete Bill of Materials (BOM) including provenance, licensing & all dependencies, including transient, OS & shared dependencies. Built-in virtual environments simplify development, debugging, testing and multi-project work. Web UI, API & CLI for Windows/Linux, with full macOS support soon. Spend less time wrestling with packages, dependencies, and vulnerabilities and more time focused on doing what you do best, coding!
    Starting Price: $167 per month
  • 37
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 38
    WebScanner

    WebScanner

    DefenseCode

    DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.
  • 39
    Maverix

    Maverix

    Maverix

    Maverix blends itself into the existing DevOps process, brings all required integrations with software engineering and application security tools, and manages the application security testing process end to end. AI-based automation for security issues management including detection, grouping, prioritization, filtration, synchronization, control of fixes, and support of mitigation rules. Best-in-class DevSecOps data warehouse for full visibility into application security improvements over time and team efficiency. Security issues can be easily tracked, triaged, and prioritized – all from a single user interface for the security team, with integrations to third-party products. Gain full visibility into application production readiness and application security improvements over time.
  • 40
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 41
    AppScan

    AppScan

    HCLSoftware

    HCL AppScan is a suite of application security testing platforms, technologies, and services that help organizations detect and remediate vulnerabilities throughout the software development lifecycle (SDLC). Powerful static, dynamic, interactive, and open-source scanning engines (DAST, SAST, IAST, SCA, API) quickly and accurately test code, web applications, APIs, mobile applications, containers, and open-source components with the help of AI and machine learning capabilities. Centralized dashboards provide visibility, oversight, compliance policies, and reporting. HCL AppScan’s scanning engines are maintained by expert security researchers and are continuously updated to remain current with recent technologies, vulnerabilities, and attack vectors. With HCL AppScan, organizations can manage their application security posture and reduce risk across their entire software supply chain.
  • 42
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 43
    Fidelis Halo

    Fidelis Halo

    Fidelis Security

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 44
    Krugle

    Krugle

    Krugle

    Security teams can quickly pinpoint the spread of Security Issues from CVE, OWASP, Stackoverflow and other published resources. Krugle helps developers discover important code fixes, share problem solving insights and troubleshoot complex problems. Support engineers use Krugle Enterprise to share existing fixes, document issues, verify project details and track down key resources. Krugle delivers continuously updated, federated access to all of the code and technical information that defines your business. Krugle search helps your organization pinpoint critical code patterns and application issues - immediately and at massive scale.
  • 45
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 46
    Imperva RASP
    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 47
    Betterscan.io

    Betterscan.io

    Betterscan.io

    Reduce MTTD & MTTR with full coverage within minutes of using. Full DevSecOps toolchain across your all environments, implementing and collecting evidence as part of your continuous security. Unified and de-duplicated across all the layers we orchestrate. One line to add several thousand checks + AI. It was built with security in mind, and we have avoided common security mistakes and pitfalls. Understands modern technologies. All are callable via REST API. Integrateable with CI/CD systems, lightweight and fast. You can self-host it for 100% code control and transparency, or run source available binary only in your own CI/CD. Use a source-available solution for complete control and transparency. Trivial setup, no software installation, compatible with many programming languages. Detects more than several thousand code and infrastructure issues and counting. You can review the issues, mark them as false positives, and collaborate on issues.
    Starting Price: €499 one-time payment
  • 48
    BlueClosure

    BlueClosure

    Minded Security

    BlueClosure can analyse any codebase written with JavaScript frameworks like Angular.js, jQuery, Meteor.js, React.js and many more. Realtime Dynamic Data Tainting. BlueClosure Detect uses an advanced Javascript Instrumentation engine to understand the code. By leveraging our proprietary technology the BC engine can inspect any code, no matter how obfuscated it is. Scanning Automation. BlueClosure technology can automatically scan an entire website. This is the fastest way to scan and analyse BIG enterprise portals with rich Javascript content as a tester would with his browser. Near-Zero False Positives. Data Validation and Context Awareness makes the use of a dynamic runtime tainting model on strings even more powerful, as it understands if a client side vulnerability is actually exploitable.
  • 49
    Deepfactor

    Deepfactor

    Deepfactor

    Help developers automatically discover, prioritize, and remediate application risks early in development and testing. Deepfactor detects runtime security risks in filesystem, network, process, and memory behavior including exposing sensitive information, insecure programming practices, and prohibited network communications. Deepfactor generates software bills of materials in CycloneDX format to comply with executive orders and enterprise supply chain security requirements. Deepfactor maps vulnerabilities to compliance standards (SOC 2 Type 2, PCI DSS, NIST 800-53) to reduce compliance risks. Deepfactor generates prioritized insights that enable developers to pinpoint insecure code, streamline remediation, analyze drift between releases, and understand potential impact to compliance objectives.
  • 50
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.