Alternatives to Snorkel-TX

Compare Snorkel-TX alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Snorkel-TX in 2024. Compare features, ratings, user reviews, pricing, and more from Snorkel-TX competitors and alternatives in order to make an informed decision for your business.

  • 1
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 2
    Wing Security

    Wing Security

    Wing Security

    Wing empowers organizations to harness the full potential of SaaS while ensuring a robust security posture. In addition to a free version that provides a list of an organization's SaaS inventory, with insightful details regarding application usage and user information, Wing’s complete SSPM solution offers unparalleled visibility, control, and compliance capabilities, strengthening any organization's defense against modern SaaS-related threats. With Wing’s automated security capabilities, CISOs, security teams, and IT professionals save weeks of work previously spent on manual and error-prone processes. Trusted by hundreds of global companies, Wing provides actionable security insights derived from our industry-leading SaaS application database, covering over 280,000 SaaS vendors. This results in the safest and most efficient way to leverage SaaS.
  • 3
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 4
    Perimeter 81

    Perimeter 81

    Perimeter 81

    Perimeter 81 is transforming the world of secure network access and helping businesses of all industries and sizes smoothly transition to the cloud. Unlike hardware-based firewall and traditional VPN technology, Perimeter 81’s cloud-based and user-centric Secure Network as a Service utilizes the Zero Trust approach and SASE model framework to offer greater network visibility, seamless onboarding, and automatic integration with all the major cloud providers. Named a Gartner Cool Vendor, Perimeter 81 is considered by industry leaders to be winning the “SASE space race". Network security doesn’t have to be complicated – join Perimeter 81 on a mission to radically simplify the cybersecurity experience!
    Starting Price: $8 per user per month
  • 5
    Hdiv

    Hdiv

    Hdiv Security

    Hdiv solutions enable you to deliver holistic, all-in-one solutions that protect applications from the inside while simplifying implementation across a range of environments. Hdiv eliminates the need for teams to acquire security expertise, automating self-protection to greatly reduce operating costs. Hdiv protects applications from the beginning, during application development to solve the root causes of risks, as well as after the applications are placed in production. Hdiv's integrated and lightweight approach does not require any additional hardware and can work with the default hardware assigned to your applications. This means that Hdiv scales with your applications removing the traditional extra hardware cost of the security solutions. Hdiv detects security bugs in the source code before they are exploited, using a runtime dataflow technique to report the file and line number of the vulnerability.
  • 6
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 7
    vArmour

    vArmour

    vArmour

    Legacy perimeters are irrelevant in modern cloud-based, remotely accessed, 24/7 enterprises. Hybrid environments are complex. People work from anywhere, at any time. But you still don’t know where all your applications, infrastructure, people, and data are, or the millions of dynamic interconnections among them. vArmour lets you automate, analyze, and act. Now. Based on what is happening currently or what happened last week. With no new agents. No new infrastructure. You are up and running fast with full coverage across your enterprise. Complete visibility means you create business and security policies to secure your assets and your business, significantly decreasing risk, ensuring compliance and building resiliency. Enterprise-wide protection built for the world of today, not yesterday.
  • 8
    Visual Guard
    Visual Guard is an advanced identity and access management (IAM) tool offering a complete solution for securing sensitive applications and data. With centralized management of users and permissions, Visual Guard facilitates the implementation of robust, standards-compliant security policies. User management : Create, modify & delete user accounts Integration with LDAP or Active Directory directories Automatic synchronization of user information Access control : Precise definition of access rights to features and resources Role and Permission Management Multi-factor authentication (MFA) Single Sign-On (SSO) Security Audit and Monitoring : Permission Matrix Detailed Event log Real-time and Historical Graphs Integration & compatibility : Compatibility with major development platforms, frameworks, and protocols. .NET API Benefits : Simplified access management Enhanced data security Improved regulatory compliance Reduce identity management cost
    Starting Price: 1.55/month/user
  • 9
    CodeSign
    Code signing is a proven security practice to protect and extend the trust-based usage of software systems and applications. Organizations that publish as well as consume software, need a secure code signing mechanism to ensure software authenticity. The objective is to ascertain that valid software is not taken over as a medium by ransomware. CodeSign by Aujas provides a scalable, secure, easy to integrate DevOps-ready platform that ensures the integrity of software applications, enables allow-listing to protect internal infrastructure, protects the signing keys, provides automated audit trails, and combat ransomware. CodeSign is available both as a SaaS application and as an on-premise appliance and easily scales to hundreds of millions of file signings per year. It allows unmatched versatility to sign all file types across all platforms. Organizations use variety of software applications which are essential for running day to day business.
  • 10
    Xygeni

    Xygeni

    Xygeni Security

    Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security.
  • 11
    Polaris Software Integrity Platform
    The Polaris Software Integrity Platform™ brings the power of Synopsys Software Integrity products and services together into an integrated, easy-to-use solution that enables security and development teams to build secure, high-quality software faster. Elastic capacity and concurrent scanning optimize application scan times. And Polaris scales to support thousands of applications. With Polaris, there is no hardware to deploy or software to update, and no limits on team size or scan frequency. Onboard and start scanning code in minutes, and automate testing easily with built-in SCM, CI, and issue-tracking integrations. Polaris brings our market-leading security analysis engines together in a unified platform, giving you the flexibility to run different tests at different times based on application, project, schedule, or SDLC events.
  • 12
    K2 Security Platform

    K2 Security Platform

    K2 Cyber Security

    Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage.
  • 13
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 14
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 15
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 16
    Ghost Security

    Ghost Security

    Ghost Security

    Ghost is a venture backed, product-led startup building the new standard in application security for the modern enterprise. We're creating an entirely new approach to stopping attacks against your apps, APIs & microservices. Hassle-free enterprise-grade application protection. Achieve better, more effective results without the wait. Adoption is a breeze thanks to non-invasive implementation. App security that doesn't take a rocket scientist to set up. Founded & supported by experts in the security industry, the combination of deep knowledge and proven success create the perfect recipe to bring this game-changing technology to market.
  • 17
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 18
    Escape

    Escape

    Escape

    Discover your API attack surface in minutes, find business logic flaws, and protect your applications against even sophisticated attacks. No agents or infrastructure changes are required. Fastest return on investment. Gain a comprehensive overview of your API security posture within just 15 minutes. Powered by in-depth API security intelligence developed by our in-house research team. Supports all APIs and all environments. Escape offers a unique approach to API security through agentless scanning. You can gain a complete view of all your exposed APIs in minutes, along with their context. Get key data about your APIs, including endpoint URLs, methods, response codes, and metadata, and identify potential security risks, sensitive data exposure, and attack paths. Achieve thorough security coverage with 104+ security tests, including OWASP, business logic, and access control. Integrate Escape seamlessly into your CI/CD systems like Github Actions or Gitlab CI for automated scanning.
  • 19
    DexGuard

    DexGuard

    Guardsquare

    Protecting Android applications and SDKs against reverse engineering and hacking. Android applications and SDKs are easy to decompile using readily available tools. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. DexGuard protects native Android and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps' code and enables them to defend themselves at runtime. DexGuard is a command-line tool that processes, optimizes and protects Android applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. DexGuard offers built-in support for both native Android (Java, Kotlin) and cross-platform applications (Cordova, Ionic, React Native, Unity). DexGuard’s functionality can be extended with the NDK add-on to process and protect native libraries.
  • 20
    iXGuard

    iXGuard

    Guardsquare

    Hackers can use readily available tools to disassemble and inspect your iOS applications and SDKs and gain insight into their internal logic. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. iXGuard protects native iOS and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps’ code and enables them to defend themselves at runtime. iXGuard is a command-line tool that processes and protects iOS applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. iXGuard is easy to configure. It can be set up to protect entire applications or specific functions with a single configuration file. iXGuard offers built-in support for both native iOS (Objective-C, Swift) and cross-platform applications (Cordova, Ionic, React Native, Unity).
  • 21
    PreEmptive Protection for iOS
    PreEmptive Protection for iOS (PPiOS) protects all Objective-C iOS applications, greatly reducing the risk of piracy, intellectual property theft and tampering. PreEmptive is proud to support open-source software, and PPiOS is available at no cost on Github. We do offer commercial support for PPiOS provided you have licensed one of our other products – Dotfuscator or DashO. With PPiOS support, you gain access to our live world-class team. PreEmptive is a trusted global leader of protection tools for Desktop, Mobile, Cloud, and Internet of Things (IoT) applications. We help organizations make their applications more resistant and resilient to hacking and tampering, protecting intellectual property, sensitive data and revenue.
  • 22
    Traced Security

    Traced Security

    Traced Security

    SaaS platforms are increasingly targeted by cybercriminals, resulting in severe data breaches. Understanding and mitigating these threats is essential for maintaining security. Complex SaaS environments obscure security threats. Achieving full visibility is crucial for identifying and addressing potential vulnerabilities effectively. Inadequate SaaS security can lead to non-compliance with regulations. Ensuring compliance is vital to avoid penalties and maintain trust. Weak data governance in SaaS can result in unauthorized access and data loss. Robust data protection measures are necessary to secure sensitive information. Achieve comprehensive insights, user behavior, data exposure, SaaS risks, and compliance with Cybenta AI. Enhance your SaaS security by prioritizing and addressing vulnerabilities with AI-driven analytics and automated remediation. Streamline the management and governance of apps and identities through automation and orchestration.
  • 23
    Checkmarx

    Checkmarx

    Checkmarx

    The Checkmarx Software Security Platform provides a centralized foundation for operating your suite of software security solutions for Static Application Security Testing (SAST), Interactive Application Security Testing (IAST), Software Composition Analysis (SCA), and application security training and skills development. Built to address every organization’s needs, the Checkmarx Software Security Platform provides the full scope of options: including private cloud and on-premises solutions. Allowing a range of implementation options ensures customers can start securing their code immediately, rather than going through long processes of adapting their infrastructure to a single implementation method. The Checkmarx Software Security Platform transforms the standard for secure application development, providing one powerful resource with industry-leading capabilities.
  • 24
    Legit Security

    Legit Security

    Legit Security

    Legit Security protects software supply chains from attack by automatically discovering and securing the pipelines, infrastructure, code and people so that businesses can stay safe while releasing software fast. Automatically discover security issues, remediate threats and ensure the integrity and compliance of software releases. Comprehensive, visual SDLC inventory that's continually updated. Reveal unknown, misconfigured and vulnerable SDLC systems and infrastructure. Centralized visibility over location, coverage and configuration of your existing security tools and scanners. Catch insecure build actions before they can embed vulnerabilities downstream. Centralized, early prevention of sensitive data leaks, secrets and PII, before being pushed into the SDLC. Track security trends across teams and product lines to improve security posture and incentivize behavior. Get security posture at-a-glance with Legit Security Scores, Integrate your own alert and ticketing tools or use ours.
  • 25
    Pathlock

    Pathlock

    Pathlock

    Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture.
  • 26
    ContentKeeper

    ContentKeeper

    ContentKeeper Technologies

    Today's organizations require a security solution that scales for future expansion, integrates seamlessly with existing technology, centralizes policy management and provides control across remote locations and mobile users. ContentKeeper’s Secure Internet Gateway (SIG) helps prevent malware and ensures policy management on any device. Our Multi-layered Web Security Platform approach provides full visibility into web traffic and activity, without impacting network performance or adding complexity. Uses multiple layers of defense, including machine learning/predictive file analysis, behavioral analysis, cloud sandboxing and threat isolation to prevent malware and advanced persistent threats. Designed for high demand networking environments. Simplifies security and policy management and ensures safe and productive web use regardless of device or location.
  • 27
    Verimatrix

    Verimatrix

    Verimatrix

    Verimatrix helps power the modern connected world with security made for people. We protect digital content, applications, and devices with intuitive, people-centered and frictionless security. Leading brands turn to Verimatrix to secure everything from premium movies and live streaming sports, to sensitive financial and healthcare data, to mission-critical mobile applications. We enable the trusted connections our customers depend on to deliver compelling content and experiences to millions of consumers around the world. Verimatrix helps partners get to market faster, scale easily, protect valuable revenue streams and win new business. Get to market faster, scale easily, protect valuable revenue streams and win new business. That’s what we do. We help protect your valuable digital content, applications and devices with intuitive, people-centered and frictionless security. Verimatrix  has the leading portfolio for protecting video content for IPTV, OTT, DVB.
  • 28
    Security Innovation

    Security Innovation

    Security Innovation

    Security Innovation solves software security from every angle: whether fix-driven assessments or novel training to learn & never forget, we make risk reduction a reality. Build powerful skills with the industry’s only software-focused cyber range. Cloud-based with nothing to install, just bring the attitude. Go beyond the code to reduce real risk! Industry’s largest coverage for those that build, operate, and defend software, from beginner to elite. Simply put, we find vulnerabilities others can’t. More importantly, we provide tech-specific remediation to ensure you can fix them. Secure cloud operations, IT Infrastructure hardening, Secure DevOps, software assurance, application risk rating, and more. Security Innovation is an authority on software security and helps organizations build and deploy more secure software. Security Innovation specializes in software security, an area where traditional “information security” and “business” consultants tend to struggle.
  • 29
    Kona Site Defender

    Kona Site Defender

    Akamai Technologies

    Protect your apps and APIs against the largest and most sophisticated attacks with a web application firewall and DDoS protection at the edge. Kona Site Defender provides application security at the edge — closer to attackers and further from your applications. With 178 billion WAF rule triggers a day, Akamai harnesses unmatched visibility into attacks to deliver curated and highly accurate WAF protections that keep up with the latest threats. Flexible protections help secure your entire application footprint and respond to changing business requirements, including APIs and cloud migration, with dramatically lower management overhead. Kona Site Defender employs a proprietary anomaly detection engine designed to deliver the highest accuracy out of the box. You need application security that can be customized for your unique requirements and the organizations you support.
  • 30
    Metalogix ControlPoint
    Confidently secure and protect your SharePoint environment from internal and external threats by with comprehensive permissions management, auditing, reporting and governance policy enforcement. With Metalogix ControlPoint, you can manage, secure, automate and govern your entire SharePoint environment—whether it’s an on-premises, Office 365 or hybrid SharePoint deployment. Ensure permission policy compliance and prevent security breaches and unauthorized access to sensitive content. Audit, clean up and manage SharePoint permissions and users from a single console across all sites, site collections or farms. Analyze and manage all aspects of permissions whether they are directly assigned, inherited or granted through Active Directory or SharePoint groups.
  • 31
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 32
    Betterscan.io

    Betterscan.io

    Betterscan.io

    Reduce MTTD & MTTR with full coverage within minutes of using. Full DevSecOps toolchain across your all environments, implementing and collecting evidence as part of your continuous security. Unified and de-duplicated across all the layers we orchestrate. One line to add several thousand checks + AI. It was built with security in mind, and we have avoided common security mistakes and pitfalls. Understands modern technologies. All are callable via REST API. Integrateable with CI/CD systems, lightweight and fast. You can self-host it for 100% code control and transparency, or run source available binary only in your own CI/CD. Use a source-available solution for complete control and transparency. Trivial setup, no software installation, compatible with many programming languages. Detects more than several thousand code and infrastructure issues and counting. You can review the issues, mark them as false positives, and collaborate on issues.
    Starting Price: €499 one-time payment
  • 33
    Build38

    Build38

    Build38

    Build38’s proven AI-based technology is the world’s most advanced app protection from malware, hackers, and cybercriminals. Get started today and use our revolutionary solution to safeguard your business. Let us protect your mobile apps today. Our customers are carefully protecting their applications and backends to provide the most secure mobile business to the client side and to make customer relationships more vivid with mobile apps. The software solutions we provide are designed to empower economic growth. We specialize in mobile security for a global environment and a vibrant mobile market. We are your trustworthy security partner. Build38 can easily turn apps into a self-protecting mode by using our SDK. Once secured, the app is immediately ready for distribution via public app stores. Once the solution is integrated, apps will continuously receive the latest security updates and are constantly monitored.
  • 34
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 35
    UltraSecure
    UltraSecureSMis for small and mid-sized businesses that need secure and reliable DNS, managed DDoS protection, an easy-to-use cloud WAF, and recursive DNS security to protect your online presence from malicious attacks. UltraSecure provides web application security packages that include four critical award-winning Vercara services, giving you everything you need to safeguard and ensure uninterrupted access to your online assets. Bullet-proof managed authoritative DNS service for accurate, safe, reliable connections. Turnkey, best-in-class DDoS protection for your applications to counter attacks of any size, length, or complexity. Flexible, intelligent web application firewall with integrated bot management to protect apps and digital assets anywhere. Mid-size businesses benefit from award-winning service, seamless onboarding, and a budget-friendly price point, all supported by our expert DNS, DDoS, and application security team.
  • 36
    bugScout

    bugScout

    bugScout

    Platform for detecting security vulnerabilities and analyzing code quality of applications. bugScout was born in 2010, with the objective of promoting global application security through audit and DevOps processes. Our purpose is to promote a culture of safe development and thus provide protection for your company’s information, assets and reputation. Designed by ethical hackers and reputable security auditors, bugScout® follows international security rules and standards and is at the forefront of cybercrime techniques to keep our customers’ applications safe and secure. We combine security with quality, offering the lowest false positive rate on the market and the fastest analysis. Lightest platform on the market, 100% integrated with SonarQube. A platform that unites SAST and IAST, promoting the most complete and versatile source code audit on the market for the detection of Application Security Vulnerabilities.
  • 37
    Conviso Platform

    Conviso Platform

    Conviso Platform

    Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.
    Starting Price: $20.99 per asset
  • 38
    Trellix XDR
    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 39
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • 40
    ForceShield

    ForceShield

    ForceShield

    We are the dynamic application guardian for Web, Mobile, and IoT. ForceShield was established in 2016 by a group of security experts with the goal of changing the game rules in the cybersecurity world. The founders believe that the traditional signature-based security technologies were failing in the face of ever more frequent and sophisticated automated attacks. They developed a proprietary security technology – Dynamic Transformation – that shifted the security approach from reactive to proactive protection while increasing complexity and cost for attackers. ForceShield foresaw that the rapid growth of automated attacks targeting the Internet of Things presented an unprecedented security challenge that their technology and engineering experience could solve. ForceShield creates a complete network defense layer by protecting Web/Mobile applications and IoT devices against bot attacks.
  • 41
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan
  • 42
    Barracuda Cloud Security Guardian
    Barracuda Cloud Security Guardian is a comprehensive software platform for public-cloud security and compliance orchestration. It continually scans your infrastructure to detect misconfigurations, actively enforces security best practices, and remediates violations automatically before they become risks. Barracuda Cloud Security Guardian watches over your security and compliance, so your developers can focus on what they do best—building great business applications. In the cloud, your network can change rapidly. That’s one of its benefits, but it’s a challenge for visibility and management. Add the complications of a multi-cloud environment and it becomes very difficult to visualize your infrastructure, drill down into detail, gather resource-level information, and understand the relationships among those resources and how they affect compliance and your security posture.
  • 43
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 44
    Microsoft Defender for Cloud Apps
    Modernize how you secure your apps, protect your data, and elevate your app posture with SaaS security. Get full visibility of your SaaS app landscape and help protect your apps with Defender for Cloud Apps. Discover, control, and configure apps to ensure employees are using trusted and compliant applications. Classify and protect sensitive information at rest, in use, and in motion. Enable your employees to safely access and view files in apps. Control how apps interact with each other. Gain insight into privileges, permissions, and apps that are accessing sensitive data on behalf of another application. Defend against advanced cyberattacks using app signals. Defend against sophisticated cyberattacks using app signals as part of your advanced hunting in Microsoft Defender XDR. The scenario-based detections will enable your security operations center (SOC) to hunt across the entire cyberattack chain.
  • 45
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 46
    SonicWall Cloud App Security
    Next-Gen Security for Office 365, G Suite and Other SaaS apps. SonicWall Cloud App Security offers next-gen security for your users and data within cloud applications, including email, messaging, file sharing and file storage. For organizations adopting SaaS applications, SonicWall Cloud App Security delivers best-in-class security and a seamless user experience. Get visibility, data security, advanced threat protection and compliance for cloud usage. Stop targeted phishing, impersonation and account takeover attacks in Office 365 and G Suite. Identify breaches and security gaps by analyzing real time and historical events. Deliver the best user experience with out-of-band traffic analysis through APIs and log collection.
  • 47
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 48
    Grip Security
    Grip Security provides comprehensive visibility, governance and data security to help enterprises effortlessly secure a burgeoning and chaotic SaaS ecosystem. Grip shines the industry’s most comprehensive light across known or unknown apps, users, their basic interactions with extreme accuracy that minimizes false positives. Grip maps data flows to enforce security policies and prevent data loss across the entire SaaS portfolio. With Grip, security teams are automatically involved in governing SaaS without becoming a roadblock. Grip channels and unites traffic across every user and device to secure all SaaS applications without requiring incremental resourcing or performance degradation. Grip works both as a standalone platform or complements a forward or reverse proxy CASB, covering the security blind spots they leave behind. Grip brings SaaS security into the modern age. Grip secures all SaaS application access regardless of device or location.
  • 49
    OpenText Fortify WebInspect
    Find and fix exploitable web application vulnerabilities with automated dynamic application security testing. Detect exploitable vulnerabilities in web applications and APIs using fast, integrated, and automated dynamic analysis. Support for the latest web technologies and pre-configured policies for major compliance regulations. Powerful scanning integrations that enable API and single-page application testing at scale. Automation and workflow integrations help to meet the needs of DevOps. Monitor trends and use dynamic analysis to take action on vulnerabilities. Drive fast and highly focused results with custom scan policies and incremental analysis support. Build an AppSec program around a solution, not a point product. Leverage the single Fortify taxonomy for SAST, DAST, IAST, and RASP. WebInspect provides the industry’s most mature dynamic web application testing solution, with the breadth of coverage needed to support both legacy and modern application types.
  • 50
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.