Alternatives to Zimperium MAPS

Compare Zimperium MAPS alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Zimperium MAPS in 2024. Compare features, ratings, user reviews, pricing, and more from Zimperium MAPS competitors and alternatives in order to make an informed decision for your business.

  • 1
    AppSealing

    AppSealing

    INKA Entworks

    AppSealing - the AI-powered next-gen AppShielding solution crafted to enable organizations to prevent mobile app attacks and deal with sophisticated threat landscapes with perfect precision in just 3 simple steps. AppSealing brings the benefits of DevSecOps to Mobile Apps with a ZERO-FRICTION, ZERO-CODING Approach. Get the best of Defense-in-depth security and regulatory compliance in a single solution for mobile apps AppSealing is trusted by industries like Fintech/Banking, O2O, Movie Apps, Gaming, Healthcare, Public apps, E-commerce, and others globally.
    Partner badge
    Compare vs. Zimperium MAPS View Software
    Visit Website
  • 2
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 3
    Dynatrace

    Dynatrace

    Dynatrace

    The Dynatrace software intelligence platform. Transform faster with unparalleled observability, automation, and intelligence in one platform. Leave the bag of tools behind, with one platform to automate your dynamic multicloud and align multiple teams. Spark collaboration between biz, dev, and ops with the broadest set of purpose-built use cases in one place. Harness and unify even the most complex dynamic multiclouds, with out-of-the box support for all major cloud platforms and technologies. Get a broader view of your environment. One that includes metrics, logs, and traces, as well as a full topological model with distributed tracing, code-level detail, entity relationships, and even user experience and behavioral data – all in context. Weave Dynatrace’s open API into your existing ecosystem to drive automation in everything from development and releases to cloud ops and business processes.
    Starting Price: $11 per month
  • 4
    OneSpan Mobile App Shielding
    Empower your mobile app to operate safely in untrusted environments without interrupting the end-user experience. Fortify your app against the latest mobile threats without hindering deployment frequency or speed. Strengthen your app's resistance to intrusion, tampering, reverse-engineering, and malware. Add strong data protection controls to support compliance with regulations such as PSD2, GDPR, and more. Serve more customers – even on jailbroken or rooted devices – while reducing risk. Automate app shielding via integrations with your dev teams’ favorite CI/CD tools. Financial institutions lack visibility into the security status of their customers’ mobile devices. The OneSpan application shielding solution protects a mobile banking app from the inside out. It allows the app to securely operate even in potentially hostile environments, such as jailbroken or rooted iOS and Android devices – and only deny service when absolutely necessary.
  • 5
    Dotfuscator

    Dotfuscator

    PreEmptive

    Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning – apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors. Breaches in any of these areas can cause serious revenue, reputation, and brand damage. Sophisticated app dev organizations know that investing in app protection is good risk management. Basic renaming obfuscation isn’t enough. PreEmptive Protection Dotfuscator for .NET provides many layers of protection: multiple forms of obfuscation (renaming, string encryption, control flow, and more) plus active runtime checks (tamper, debug, root, and more). But it’s not just about protection – we design and test all these layers to be sure that they won’t break your app as the runtime platform evolves.
  • 6
    Promon SHIELD
    Achieving application security doesn’t have to be difficult or time-consuming. With Promon SHIELD™, your developer team can implement protection to any desktop application, in minutes, without affecting the end-users. Promon SHIELD™ is designed to secure code integrity, data protection, intellectual property and ultimately brand and revenue against targeted malware. With security protections that are infused directly into your application, Promon SHIELD™ protects your desktop apps from both static and dynamic attacks. Since security is embedded into the application, protection is not invasive to the end user’s computer or network, nor does it rely on external libraries or hardware for its protection. Promon SHIELD™ is a security technology that offers multi-layered app protection beyond what the operating system can offer, and beyond what can be achieved by normal best practice and programming by app developers.
  • 7
    DashO

    DashO

    PreEmptive

    Professional obfuscation and in-app protection for over 20 years. We invest in threat and protection research so you don't have to, and we constantly update our protection to stay ahead of the arms race. Protecting your app shouldn't require an army of consultants. You can make your first protected build for Android, Web, or Java in just a few minutes, in whatever build environment you use. Our customers love our support, and consistently give it the highest ratings. Whether you're protecting a mature app that's facing new risks or a new app that you haven't released yet, DashO has you covered. Application development teams face an ever-growing set of security threats as apps become more central to business and attackers grow in sophistication. These days, intellectual property theft is just the beginning, apps are also gateways to trade secret theft, customer/user data theft, and to identifying further attack vectors.
  • 8
    JSDefender

    JSDefender

    PreEmptive

    Cutting-edge JavaScript obfuscation techniques with control-flow flattening, tamper detection and other in-app protection transforms. We would not send our own unprotected code to a remote service controlled by third parties and we would not expect you to either. JSDefender supports major JavaScript frameworks, runtimes, and bundlers including Angular, Node, React, React Native, Webpack and others. Unlike languages like .NET and Java that are compiled to intermediate, stack-based assembly instructions before being distributed in binary form, JavaScript apps are typically distributed in source form. This means that your code is directly visible to anyone with access to the execution environment (like a browser). So, potential attackers can very easily step through the running code using a debugger built into their browser, or use other tools to statically analyze the code for vulnerabilities.
  • 9
    LIAPP

    LIAPP

    Lockin

    Protect your app Today. LIAPP, the easiest and the most powerful mobile app security solution. Just One-Click, We’ll Take Care of Security So You Can Focus More on Everything Else. Liapp allows you to focus on your business with simple way of protection and helps you succeed in a great mobile service with strong hacking defense and convenient user-oriented hacking reports. Easy Prevent the waste of development resources by being able to receive all the protection functions with just a single APP upload. Strong Helps to grow your mobile service business by providing source code protection and powerful app hacking protection. Visible. Helps to run efficient service by monitoring the users who use your app, the number of users, hacking rates and hacking types. The World Trusts LIAPP LIAPP’s excellent hacking defense is highly recognized by numerous professional organizations worldwide. Selected as major Global Representative Vendor in a report
    Starting Price: $39.99 one-time payment
  • 10
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 11
    EndCrypt

    EndCrypt

    Procenne

    EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt is a security solution implemented within the application (instead of the network or the operating system) to make it more resistant to attacks. It is a ready-to-use SDK to embed within a mobile application to secure it from environmental threats. EndCrypt provides a broad range of patented security capabilities to protect applications by preventing reverse engineering techniques via code obfuscation and anti-repackaging technology. It actively detects malicious key logging, screen readers, repackaged applications, debuggers and emulators, and jailbroken or rooted devices. It blocks foreign code from executing or shuts down the application to protect sensitive data from cybercriminals.
  • 12
    Jscrambler

    Jscrambler

    Jscrambler

    Jscrambler is the leader in Client-Side Protection and Compliance. We were the first to merge advanced polymorphic JavaScript obfuscation with fine-grained third-party tag protection in a unified Client-Side Protection and Compliance Platform. Our integrated solution ensures a robust defense against current and emerging client-side cyber threats, data leaks, and IP theft, empowering software development and digital teams to innovate securely. With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards including PCI DSS v4.0. Trusted by digital leaders worldwide, Jscrambler gives businesses the freedom to innovate securely.
  • 13
    Digital.ai Application Protection
    Our proprietary protection capabilities shield apps from reverse engineering, tampering, API exploits, and other attacks that can put your business, your customers, and your bottom line at risk. Obfuscates source code, inserts honeypots, and implements other deceptive code patterns to deter and confuse threat actors. Triggers defensive measures automatically if suspicious activity is detected, including app shutdown, user sandbox, or code self-repair. Injects essential app code protections and threat detection sensors into CI/CD cycle after code development, without disrupting the DevOps process. Encrypts static or dynamic keys and data embedded or contained within app code. Protects sensitive data at rest within an app or in transit between the app and server. Supports all major cryptographic algorithms and modes with FIPS 140-2 certification.
  • 14
    QShield

    QShield

    Quarkslab

    Obfuscate your highly valuable source code and protect your sensitive assets thanks to QShield compiler-obfuscator. Protect your applications against static and dynamic analysis. Software running on untrusted environments is at risk of reverse-engineering, an application running on a device that is available to an attacker is vulnerable to a wide range of techniques used to try and extract secrets, and intellectual property. To prevent unauthorized parties from gaining insight, tampering with or even recovering the source code from the binary, software protection mechanisms must be implemented to preserve revenues and intellectual property. 30+ obfuscation schemes are available. Granular control of the protection profile thanks to a file-based policy or comments throughout the code. Build diversification, each compiled application is different with a user-controlled randomness seed. Integrity checks and detection of debuggers, emulators, and hooking frameworks.
  • 15
    ThreatCast

    ThreatCast

    Guardsquare

    After an Android or iOS app is released, security teams and developers often lack visibility into the most common attack vectors and vulnerable parts of their code...until it’s too late. ThreatCast lets DexGuard and iXGuard customers monitor threats in real time, adapt their security configurations and protect apps against suspicious activity and malicious users. Use easy-to-navigate dashboards and custom alerts to detect threat events as they happen. Analyze threat data to respond immediately to attacks or block suspicious users. Prioritize mobile security within the development process, without sacrificing speed-to-market.
  • 16
    DexGuard

    DexGuard

    Guardsquare

    Protecting Android applications and SDKs against reverse engineering and hacking. Android applications and SDKs are easy to decompile using readily available tools. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. DexGuard protects native Android and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps' code and enables them to defend themselves at runtime. DexGuard is a command-line tool that processes, optimizes and protects Android applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. DexGuard offers built-in support for both native Android (Java, Kotlin) and cross-platform applications (Cordova, Ionic, React Native, Unity). DexGuard’s functionality can be extended with the NDK add-on to process and protect native libraries.
  • 17
    SEAP

    SEAP

    XTN Cognitive Security

    SEAP® for Mobile is an SDK integrated into the customer’s app and doesn’t require any special permission. SEAP® for Web is JavaScript based, executed in the web browser application environment and does not require the installation of any agent. SEAP® detects malware activity both in mobile and web apps. Some examples of the malware threats monitored include man-in-the-browser and man-in-the-app-attacks, RAT, web injections, overlay attacks, SMS grabbing, memory tampering, and Injection attacks. SEAP® detects and reports technological threats in the device such as jailbreaking and rooting, reverse engineering attempts, binary tampering, repacking. Countermeasures to some of these device conditions can be activated in the app relying on the dedicated RASP APIs. SEAP® detects fraudulent activity taking control of existing user accounts, relying on behavioral biometrics checks and device identity authentication.
  • 18
    OneSpan Mobile Security Suite
    Optimize your customers’ mobile experience, protect your customers’ personal data, and reduce fraud with state-of-the-art authentication and mobile application security. Take action to protect your institution, apps, and users against complex mobile threats resulted from a growing number of data breaches. Optimize user experience with transparent mobile app protection and the right amount of security at the right time. Maintain trust without impacting the customer experience through sophisticated mobile app shielding technology, biometric and behavioral authentication, and the ability to step-up authentication only when necessary. Deploy your app to untrusted environments with confidence. With mobile app shielding from OneSpan, your app can proactively defend itself against the most advanced mobile threats from cybercriminals, scams, and hackers.
  • 19
    Falco

    Falco

    Falco

    Falco is the open source standard for runtime security for hosts, containers, Kubernetes and the cloud. Get real-time visibility into unexpected behaviors, config changes, intrusions, and data theft. Secure containerized applications, no matter what scale, using the power of eBPF. Protect your applications in real time wherever they run, whether bare metal or VMs. Falco is Kubernetes-compatible, helping you instantly detect suspicious activity across the control plane. Detect intrusions in real time across your cloud, from AWS, GCP or Azure, to Okta, Github and beyond. Falco detects threats across containers, Kubernetes, hosts and cloud services. Falco provides streaming detection of unexpected behavior, configuration changes, and attacks. A multi-vendor and broadly supported standard that you can rely on.
  • 20
    tCell by Rapid7
    The next-gen cloud WAF and RASP tool that gives you complete visibility for application monitoring and protection. Dramatically reduce the number of false positives and get alerted to malicious activity rather than guessing the impact of random suspicious network events. Protect your application at every level with web server and app server agents so you can identify and block attacks automatically. Take a holistic approach to application security across the SDLC with the combined power and coverage of InsightAppSec and tCell. tCell simplifies the security process by removing the lag between security and DevOps to help your team build the foundation for a true DevSecOps organization. tCell’s analytics aggregate millions of data points from your servers, web browsers, and external threat intelligence sources to give you clear, actionable information in one simple step. tCell’s cloud informs you of the risks your applications are facing.
  • 21
    KyberSecurity

    KyberSecurity

    KyberSecurity

    KyberSecurity protects applications designed to operate on cloud, servers or IoT. Security engines are embedded directly into your application in automated fashion. There is no need to adapt the code source and the protection process requires no prior security knowledge. Once the security engines is inserted into the application, the protection goes wherever the application is deployed. Applications secured by KyberSecurity are self-defendable, the protection does not rely on external libraries, networking module or hardware. KyberSecurity protection is a suite of advanced multilayered cybersecurity technologies. Our security engines operate interconnected leveraging an outstanding protection against the most sophisticated attacks. Embeds security controls directly into applications enabling protection wherever the application is deployed.
  • 22
    Appdome

    Appdome

    Appdome

    Appdome changes the way people build mobile apps. Appdome’s industry defining no-code mobile solutions platform uses a patented, artificial-intelligence coding technology to power a self-serve, user-friendly service that anyone can use to build new security, authentication, access, enterprise mobility, mobile threat, analytics and more into any Android and iOS app instantly. There are over 25,000 unique combinations of mobile features, kits, vendors, standards, SDKs and APIs available on Appdome. Over 200+ leading financial, healthcare, government, and m-commerce providers use Appdome to consistently deliver richer and safer mobile experiences to millions of mobile end users, eliminating complex development and accelerating mobile app lifecycles.
  • 23
    Verimatrix

    Verimatrix

    Verimatrix

    Verimatrix helps power the modern connected world with security made for people. We protect digital content, applications, and devices with intuitive, people-centered and frictionless security. Leading brands turn to Verimatrix to secure everything from premium movies and live streaming sports, to sensitive financial and healthcare data, to mission-critical mobile applications. We enable the trusted connections our customers depend on to deliver compelling content and experiences to millions of consumers around the world. Verimatrix helps partners get to market faster, scale easily, protect valuable revenue streams and win new business. Get to market faster, scale easily, protect valuable revenue streams and win new business. That’s what we do. We help protect your valuable digital content, applications and devices with intuitive, people-centered and frictionless security. Verimatrix  has the leading portfolio for protecting video content for IPTV, OTT, DVB.
  • 24
    K2 Security Platform

    K2 Security Platform

    K2 Cyber Security

    Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage.
  • 25
    Hdiv

    Hdiv

    Hdiv Security

    Hdiv solutions enable you to deliver holistic, all-in-one solutions that protect applications from the inside while simplifying implementation across a range of environments. Hdiv eliminates the need for teams to acquire security expertise, automating self-protection to greatly reduce operating costs. Hdiv protects applications from the beginning, during application development to solve the root causes of risks, as well as after the applications are placed in production. Hdiv's integrated and lightweight approach does not require any additional hardware and can work with the default hardware assigned to your applications. This means that Hdiv scales with your applications removing the traditional extra hardware cost of the security solutions. Hdiv detects security bugs in the source code before they are exploited, using a runtime dataflow technique to report the file and line number of the vulnerability.
  • 26
    Imperva RASP

    Imperva RASP

    Imperva

    Imperva RASP detects and blocks attacks from inside the application. Using patented LangSec techniques which treat data as code, RASP has full context of potentially malicious payloads before the application completes its processes. The result? Fast and accurate protection with NO signatures and NO learning mode. Imperva RASP is a key component of Imperva’s market-leading, full stack application security solution which brings defense-in-depth to a new level.
  • 27
    Waratek

    Waratek

    Waratek

    Integrate seamless security into the software delivery lifecycle to improve efficiency and agility. Ensure security policies are flexible, human readable, and not impacted by technical debt. Deploy applications securely across on-premises, hybrid, or cloud infrastructures. Automate systems' adherence to desired security behavior to minimize delays & fire drills. Execute the security of your apps in the runtime with a performance impact of less than 3% in production. We see agent-less solutions as a major disadvantage for highly regulated organizations that have tight security requirements. This is why Waratek leverages an agent to ensure its autonomous behavior that can secure unknown threats for themselves unlike agent-less models. Virtually upgrade apps and dependencies like Log4j without code changes, vendor patches, or downtime.
  • 28
    RedShield

    RedShield

    RedShield

    RedShield has partnered with the no.1 cloud provider AWS to create a next-generation architecture that offers unparalleled DDoS protection as part of RedShield’s service. In a world where the odds are stacked against you, with 50 new vulnerabilities published each day, it can feel like a near-impossible task to stay ahead of cybercriminals. RedShield uses a best-practice operational model with cybersecurity experts, tools, and AI-supported processes to allow our customers to minimize their risk and maximize their cybersecurity resilience. Not only is the cybersecurity battle complex and dynamic, coupled with the high demand & short supply of security & development professionals, but it can also soon become a costly distraction away from core business. RedShield’s service not only solves the people's problem but does so at approx. 10% of the cost of building & running your own in-house web app security team, offering a compelling return on mitigation investment.
  • 29
    Sparrow RASP

    Sparrow RASP

    Sparrow

    Protect web applications against application-layer attacks in real-time. Detect suspicious activities or attacks in running web applications in real-time to protect applications. Maintain protection even during patching or releasing. Manage information related to detected attacks in one place. Detected attacks to the web application's protected WAS operation will be recorded and treated as an issue. Set log policies and vulnerability detection policies. Record issues and block requests if threats or vulnerabilities are detected while tracing. Detected vulnerability information will be shared and can be added to DAST checklist. Automatically convert rules so vulnerabilities detected using SAST and DAST can be used.
  • 30
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 31
    Validian Protect
    Validian’s technology secures data in use, in memory, in databases, at rest, in transit and against interception by untrusted operating systems. It works on all devices, operating systems and technology platforms — and everywhere in between. Our unique Application & Data Protection Software, ValidianProtect, is a powerful, flexible, scaleable and rapidly integrated cyber security middleware. Seamlessly securing data in use, in memory, in databases, at rest, in transit and against interception by untrusted operating systems is a major breakthrough in cyber security. Dynamically rotating symmetrical keys for encrypting and decrypting data in memory, in databases, in storage, in transit and against interception by untrusted operating systems make Validian Protect unique with new industry-shaping features in data protection. Our peer-to-peer security encrypts decentralized data in transit from point to point while securing transitions to secure data at rest and secure data in use.
  • 32
    Templarbit

    Templarbit

    Templarbit

    Monitor and defend Apps with data-driven security. Templarbit is redefining runtime security by building it from the ground up to be cloud native and powered by data intelligence. This modern, data-driven approach allows you to secure APIs and Web Apps faster and more effectively. Templarbit Sonar provides you with blazing fast security monitoring that delivers insights into the availability, performance, and security configuration of websites, APIs, and Web Applications. It's a beautiful and fast way to establish continuous security monitoring on your apps, enabling you to measure everything out of the box without having to install any packages, agents, or libraries. Sonar covers a wide range of checks that every software company should have in place including uptime, response time, and a deep scan of your security configuration.
    Starting Price: $99 per month
  • 33
    Reflectiz

    Reflectiz

    Reflectiz

    Reflectiz solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required Our proactive approach solution offers comprehensive scoping, complete inventory, security posture validation, supply chain analysis, security baseline, and more. Unlike antivirus-approach solutions that focus on merely fixing vulnerabilities, Reflectiz proactive approach continuously prevents security threats and privacy risks to provide a watertight security for today’s complex web environment.
    Starting Price: $5000/year
  • 34
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
  • 35
    OpenText Fortify Static Code Analyzer
    Find and fix security issues early with the most accurate results in the industry. OpenText™ Fortify™ Static Code Analyzer pinpoints the root cause of security vulnerabilities in the source code, prioritizes the most serious issues, and provides detailed guidance on how to fix them. Plus, centralized software security management helps developers resolve issues in less time. Gain support for 1,657 vulnerability categories across 33+ languages, spanning more than one million individual APIs. Embed security into application development tools you use, with Fortify’s integration ecosystem. Gain control of the speed and accuracy of SAST by tuning the depth of the scan and minimizing false positives with Audit Assistant. Dynamically scale SAST scans up or down to meet the changing demands of the CI/CD pipeline. Achieve comprehensive shift-left security for cloud-native applications, from IaC to serverless, in a single solution.
  • 36
    WhiteHat Dynamic
    WhiteHat™ Dynamic rapidly and accurately finds vulnerabilities in websites and applications, with the scale and agility you need to identify security risks across your entire application portfolio. SaaS delivery simplifies implementation and helps you scale fast as your security testing needs change. Safely scan your production applications without the need for a separate test environment. Continuous scanning detects and adapts to code changes, ensuring that new functionality is automatically tested. AI-enabled verification dramatically reduces false positives while minimizing vulnerability triage time. Unlike many DAST tools that slow security and development teams down with long lists of findings requiring lengthy triage to separate the real vulnerabilities from the false positives, WhiteHat Dynamic combines artificial intelligence (AI) with expert security analysis to give your teams the most accurate results in the shortest timeframe.
  • 37
    StarForce ProActive

    StarForce ProActive

    StarForce Technologies

    This reliable solution for software protection and licensing is designed to protect games and other end user software against illegal distribution and pirate use, commercial replication and private copying, reverse engineering and cracking. It has fully functional DRM and Steam integration. Advanced software license management to control breach of software license (expiration time, number of activations, etc.). Protection from running the applications under debuggers (the feature works for both user and system levels). Protection from running the applications through remote terminal sessions (protection from remote access). Protection from running the applications on virtual machines (adjustable parameter).
  • 38
    Irdeto

    Irdeto

    Irdeto

    We provide services and solutions that protect revenue, enable growth and fight cybercrime in video entertainment, video games, and connected industries including transport, health, and infrastructure. Helping companies in a wide variety of industries safeguard revenue, create new offerings and fight cybercrime. Protect your assets, safeguard your operations and innovate with confidence. streaming service with confidence and maximizing your premium ad inventory. Reduce your cost and remove the hassles of maintaining the infrastructure underpinning broadcast and online content delivery. Protect your business models, brand reputation, productivity, and profitability. Irdeto Cloaked CA is the most advanced and most widely deployed cardless conditional access system for broadcast and IPTV operators worldwide. Protect your content, brand, and investments. Irdeto is the preferred security partner to empower a secure world where people can connect with confidence.
  • 39
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 40
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 41
    SlashNext

    SlashNext

    SlashNext

    SlashNext anti-phishing and IR solutions stop threats across mobile, email, and web—dramatically reducing the risk of data theft, cyber extortion, and breaches. Protect iOS and Android users from mobile-centric phishing threats with a lightweight, cloud-powered agent. Shield employees from live phishing sites with cloud-powered browser extensions for all major desktop browsers. Use live threat intelligence to turn existing network security controls into a real-time, multi-vector phishing defense. Automate phishing incident response and threat hunting with accurate, run-time analysis of suspicious URLs on-demand. Targeted attack to gain access to an individual’s account or impersonate a specific individual. Using deception to manipulate users into divulging confidential information for fraudulent use. HTML, PDF and Microsoft Office attachments used to harvest credentials or download malware.
  • 42
    Symantec Endpoint Protection Mobile
    Threat defense tools that use a mix of vulnerability management, anomaly detection, behavioral profiling, code emulation, intrusion prevention, host firewalling and transport security technologies to help defend mobile devices and applications from advanced threats. Mobile devices are more than just small computers in continuous use with perpetual connections to the Internet. The operating paradigm of these devices calls for new approaches to help ensure the data processed by them remains secure while maintaining productivity. Symantec designed the risk-based mobile security approach in Mobile Threat Defense from the ground up to defend against all detected threats that put business data at risk of exposure, theft, and manipulation while respecting users’ need for privacy, productivity, and a great mobile experience. Detect the most threats with on-device and in-cloud machine learning elements. Benefit from real-time processing, detection, and protection–at scale.
  • 43
    zDefend

    zDefend

    ZIMPERIUM

    Zimperium zDefend offers an outside-in approach to mobile in-app protection. It’s an SDK that enables the host application to detect and proactively protect itself by taking actions on the end user’s device, even without network connectivity. The SDK leverages z9, Zimperium’s patented machine learning-based threat detection engine. The on-device actions are configured within the application. They can be updated in real-time without publishing a new version making it practical and scalable across large install bases. zDefend’s mobile RASP capabilities allow continuous monitoring, protection, and effective threat modeling within the mobile DevSecOps life cycle. -Advanced machine learning-based behavior detections -Restrict access & disable features when risk is unacceptable -Update in-app protection policies in real time -SDK optimized for size and performance -Minimal app permissions to preserve privacy -No PII data taken off the device
  • 44
    Threat Meter

    Threat Meter

    Threat Meter

    Continuously view, monitor, and improve the cyberhealth of your entire ecosystem. Threat Meter gives you an outside-in view of the security posture of your entire IT infrastructure. Based on the frequency you choose for monitoring, Threat Meter helps you understand how you stack up across various risk categories. Identify and minimize external risks by gaining insights into exploitable weaknesses, compliance issues, misconfigurations, open ports, etc. Detect and discover impersonating domains, social media accounts, and mobile applications. Takedown before they target the customers or employees. Comprehensively monitor surface web, dark and deep web. Track exposed data across online file stores, criminal forums, code repositories, marketplaces, paste sites, and other sources. Get the deepest visibility into different phishing threats. Uncover typo squatting domains, and phishing pages, and takedown them.
  • 45
    Censornet CASB

    Censornet CASB

    Censornet

    Censornet CASB enables your business to discover, analyse, secure and manage user interaction with cloud applications. Achieve complete visibility and control with a full-featured CASB solution and protect your modern mobile workforce. Integrated with Web Security for visibility and protection at every stage of an attack. CASB enables discovery and visibility of sanctioned and unsanctioned cloud application use with an extensive catalogue of business apps. Inline and API ‘multimode’ CASB solution maximises visibility and protection and eliminates blind spots. Integrated with Web Security for end-to-end attack visibility and protection. Automatically defend against new multi-channel attack techniques. Cloud applications, approved or not, are transforming the way users and teams communicate, share and collaborate. The threat landscape has changed – Cloud Access Security Brokers are no longer a nice to have.
  • 46
    Mocana

    Mocana

    Mocana

    Mocana provides cyber protection for IoT, operational technology (OT) and critical infrastructure. Our proven on-device cybersecurity software and lifecycle management platform enable manufacturers and industrial companies to build self-defending systems that are tamper-resistant. Mocana’s tightly integrated solutions help companies to minimize the risk of a cyber breach, comply with industry standards, and protect intellectual property by ensuring that devices and processes are trusted end-to-end, from device manufacturing to deployment. Unlike IT network security approaches, Mocana enables devices to protect themselves and prevent malware from being installed. Founded in 2002, Mocana protects more than 100 million commercial, government and military/defense devices and systems, and is trusted by the world’s largest aerospace, industrial, energy, automotive, healthcare, and telecommunications companies.
  • 47
    AhnLab MDS

    AhnLab MDS

    AhnLab

    More recent and sophisticated cyber-attacks have targeted organizations by injecting malware or files into web applications and email. The attacks initiate the distribution of malware that passes undetected through conventional security solutions; hence, these are so-called Advanced Persistent Threats(APTs). However, the response to the ever-evolving malware-based threats has been via ordinary security methods like antivirus, firewall, and intrusion prevention products.
Because of this, many organizations remain vulnerable to Advanced Persistent Threats. It’s no secret that these attacks cost a company via lost intellectual property, stolen information assets, damage to equipment, and network downtime. AhnLab MDS (Malware Defense System) is a network sandbox based APT (Advanced Persistent Threat) protection solution that combines on-premise and cloud-based analytics to defeat advanced targeted threats anywhere across the organization.
  • 48
    iXGuard

    iXGuard

    Guardsquare

    Hackers can use readily available tools to disassemble and inspect your iOS applications and SDKs and gain insight into their internal logic. This opens the way for various forms of abuse, including intellectual property theft, credential harvesting, tampering and cloning. iXGuard protects native iOS and cross-platform apps and SDKs against reverse engineering and hacking. It hardens apps’ code and enables them to defend themselves at runtime. iXGuard is a command-line tool that processes and protects iOS applications and libraries. It enables you to fully protect your application or SDK without requiring you to share or alter the source code. iXGuard is easy to configure. It can be set up to protect entire applications or specific functions with a single configuration file. iXGuard offers built-in support for both native iOS (Objective-C, Swift) and cross-platform applications (Cordova, Ionic, React Native, Unity).
  • 49
    DexProtector
    Instant protection for iOS and Android apps from static and dynamic attacks. A global leader in app and SDK defense with over ten billion installations. DexProtector’s approach to defending your apps is unique. Its Runtime Application Self Protection (RASP) native engine works at a system level deep within the app. From there, it interacts directly with the OS components. This helps it to control key processes and secure the most sensitive parts of your apps and libraries. DexProtector builds layers of protection on top of one another, creating a solid shield around your valuable code and assets. This hardens your apps and prevents real-time attacks. Instant, one-click integration into your CI/CD with no coding required. Protects your apps as well as the communication channel with servers. Provides a secure layer between your app and the operating system. Defends your app against both static and dynamic attacks.
  • 50
    Quixxi

    Quixxi

    Quixxi Security

    Quixxi is a leading provider of mobile app security solutions that empowers enterprises and security professionals to secure their mobile applications. Quixxi is proud to be the only provider of a patented and proprietary mobile app security solution. Our services includes SCAN, SHIELD, and SUPERVISE. SCAN (SAST/DAST/WebAPI) is a comprehensive application vulnerability assessment tool that automates and integrates with the development process, providing full explanations and recommendations to identify and fix vulnerabilities. SHIELD (RASP), on the other hand, is an application shielding tool that provides baseline security controls to protect the intellectual property in mobile apps and shield them against malicious attacks by third parties with one click. SUPERVISE is a runtime application monitoring tool that enables remote disabling, messaging, security logs, and customer analytics for better app management.
    Starting Price: $29 for One-Off plan