Compare the Top Vulnerability Scanners in Europe as of November 2024 - Page 2

  • 1
    SecurityMetrics Perimeter Scan
    Comprehensive Vulnerability Assessment Scan For Network Security. Vulnerability scans and network scans find top cybersecurity risks such as misconfigured firewalls, malware hazards, remote access vulnerabilities, and can be used for cyber security or compliance mandates like PCI Compliance (PCI DSS) and HIPAA. Add and remove your own targets through your Perimeter Scan Portal. You can mass upload scan targets and groups. You can group and label scan targets to make it easier to manage by location, network type, or unique circumstances at your organization. Run port scans on your most sensitive targets more frequently, test in scope PCI targets quarterly, or test designated IPs after changes to your network with simplicity. Vulnerability scanning reports list the target, vulnerability type, service (e.g., https, MySQL, etc.), and the severity of each vulnerability (low, medium, high).
    Starting Price: $99.00/one-time
  • 2
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
    Starting Price: $0
  • 3
    CyberSmart

    CyberSmart

    CyberSmart

    Protecting your organization and data is hard work - let us make it easier The CyberSmart app is easily deployed and allows you to get insights into the current security status of all your devices.It takes less than 60 seconds to scan for vulnerabilities and to identify non-conformities in line with Cyber Essentials including: - The operating system is up to date - Antivirus and firewall are installed - The device is securely configured We use technology to automate the search for weaknesses in your system, so you don’t have to do it.Smart software eliminates burdensome checklists. Available for Windows, Mac, Apple App Store and Android. Your cloud-based dashboard is used to manage compliance throughout your organization. You can add new team members, check the compliance status of individual devices and fix issues within the dashboard.
    Starting Price: $49 per user per month
  • 4
    Offensity

    Offensity

    A1 Digital

    Offensity relies on ongoing monitoring instead of punctual tests. Automated processes monitor your systems and test them immediately after weak points appear. Monitoring by Offensity is not limited to individual parts of your company or to specific system components. Offensity tests company-wide and with its scanning covers the company areas holistically - no matter how hidden and forgotten. The reporting from Offensity offers technicians a clear overview of the open problems and concrete recommendations for action. And moreover, efficient decision-making bases for your management. Offensity is a European security service that uses in-depth know-how to assess how secure your company is. We work according to the latest European standards and laws.
    Starting Price: €49 per month
  • 5
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
    Starting Price: $500 Per Month
  • 6
    Patrol

    Patrol

    Scrum Maister

    Security scanner for Jira, Confluence, and everything you store in them! Finds misconfigurations, secret tokens, third-party app vulnerabilities.
    Starting Price: $0.75 per user per month
  • 7
    Dependency Track SaaS
    Dependency Track SaaS provided by YourSky.blue is the managed cloud solution of the popular open-source Dependency-Track. Always up to date with the latest security bulletins, it allows to easily monitor all the chain of software components through powerful dashboards and configurable alerts. It periodically scans already uploaded SBOMs for new security issues, outdated versions or licenses at risk. YourSky.blue Dependency Track SaaS is one of the most powerful and essential tool to manage software assets conveniently. The SaaS product also includes Single-Sign-On technology to facilitate integration with any enterprise identity provider.
    Starting Price: USD 10.08 per user per month
  • 8
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
    Starting Price: $50
  • 9
    Hacker AI

    Hacker AI

    Hacker AI

    Hacker AI is an artificial intelligence system that scans source code to identify potential security weaknesses that may be exploited by hackers or malicious actors. By identifying these vulnerabilities, organizations can take steps to fix the issues and prevent security breaches. Hacker AI is created by a French company based in Toulouse that uses a GPT-3 model. Please compress your project source code into a single Zip archive and upload it. Check your email, as you will receive the vulnerability detection report within 10 minutes. The Hacker AI is in the beta phase and the results it provides are not useful without the guidance of a cybersecurity expert with a background in code analysis. We do not sell or use your code source for malicious purposes. It is strictly used for the detection of vulnerabilities. If necessary, you can request a dedicated non-disclosure agreement (NDA) from us. You can also request a private instance.
    Starting Price: Free
  • 10
    OnSecurity

    OnSecurity

    OnSecurity

    OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. By simplifying the management and delivery of pentesting, we make it easier for organisations to enhance their security posture and mitigate risks, contributing to a safer, more secure digital environment for everyone. Pentesting, Vulnerability Scanning and Threat Intelligence all in one platform.
    Starting Price: $9.30 per month
  • 11
    Intelligent Discovery
    Intelligent Discovery helps you manage your AWS security with ease. Our industry-leading AWS vulnerability scanning and remediation tool allows you to quickly identify potential threats—without slowing down your infrastructure. Stay ahead of attackers looking for exploitable weaknesses by proactively identifying, resolving, and mitigating security threats through a user-friendly interface. Automate Security Auditing, Security Log Management, Customize Controls and so much more! Consolidated capacity, cost, and volume tools are in an evolving and scaling environment without impacting production or breaking the bank. As an organization grows, so does the management complexity of compliance. Defined organizational rule sets and customization expedite compliance. Consistent and frequent security logs, inventory, and change log monitoring bring inventory management into a consolidated interface.
    Starting Price: $199 per month
  • 12
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 13
    HTTPCS Security
    Whether you have a showcase site, an e-commerce site or a SaaS application, each module will protect you efficiently against the IT threats facing your organization: web vulnerability scanner, website monitoring, threat intelligence platform and web integrity controller. HTTPCS solutions create a powerful shield against hackers. Don't worry anymore about the security of your websites, adopt the Secure Attitude thanks to HTTPCS. The HTTPCS Cybersecurity Toolkit is composed of 4 additional modules to ensure protection against hackers 365 days a year. Analyze in real time the response times of your website. In the event of unavailability, be informed via alerts and notifications (SMS & email). More precise than standard ping solutions, we assure you a 99.999% continuity of monitoring service. We also offer an exclusive Monitoring scenario system that guarantees the operation of your sites to your customers.
    Starting Price: $65 per month
  • 14
    Burp Suite

    Burp Suite

    PortSwigger

    Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research. Each new edition of Burp Suite shares a common ancestor. The DNA running through our family tree represents decades of excellence in research. As the industry has shown time and time again, Burp Suite is the tool you can trust with your online security. We designed Enterprise Edition with simplicity as a top priority. Discover easy scheduling, elegant reports and straightforward remediation advice - all in one powerful package. The toolkit that started it all. Find out why Burp Pro has been the penetration testing industry's weapon of choice for well over a decade. Nurturing the next generation of WebSec professionals and promoting strong online security. Community Edition gives everyone access to the basics of Burp.
    Starting Price: $399 per user per year
  • 15
    Indusface WAS

    Indusface WAS

    Indusface

    Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.
    Starting Price: $49 per month
  • 16
    Mageni

    Mageni

    Mageni Security

    Mageni provides a free vulnerability scanning and management platform which helps you need to find, prioritize, remediate and manage the vulnerabilities. Mageni has everything you need to scan and manage your vulnerabilities. Perform unlimited scans for unlimited assets without restrictions or hidden costs. The scanner detects is compliant with CVE and CVSS. Use smart and powerful dashboards to manage the vulnerabilities of your assets. Configure easily the scans to run in the window of time of your preference.
    Starting Price: $39 per month
  • 17
    Wallarm FAST
    Automate Security testing in CI/CD. Identify vulnerabilities in apps and APIs with dynamic security testing as fast as your DevOps runs. Automated continuous security enables high-velocity CI/CD. Integrated testing for every code build. Security is guardrails. Unified CI workflows for DevSecOps. Developer friendly. FAST automatically transforms existing functional tests into security tests in CI/CD. A FAST proxy (Docker container) is used to capture requests as baselines. It then creates and runs a multitude of security checks for every build. Use OWASP Top 10 defaults or specify your own testing policies, like types of parameters to test, payloads, or fuzzer settings. Report vulnerabilities and anomalies to the CI pipeline and ticketing system.
    Starting Price: $25,000 per year
  • 18
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
    Starting Price: $695 per user per year
  • 19
    Amazon Inspector
    Amazon Inspector is an automated security assessment service that helps improve the security and compliance of applications deployed on AWS. Amazon Inspector automatically assesses applications for exposure, vulnerabilities, and deviations from best practices. After performing an assessment, Amazon Inspector produces a detailed list of security findings prioritized by level of severity. These findings can be reviewed directly or as part of detailed assessment reports which are available via the Amazon Inspector console or API. Amazon Inspector security assessments help you check for unintended network accessibility of your Amazon EC2 instances and for vulnerabilities on those EC2 instances. Amazon Inspector assessments are offered to you as pre-defined rules packages mapped to common security best practices and vulnerability definitions. Accelerate MTTR by using over 50 sources for vulnerability intelligence to help identify zero-day vulnerabilities quickly.
  • 20
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 21
    Greenbone Enterprise

    Greenbone Enterprise

    Greenbone Networks

    The Greenbone Enterprise Appliances are appliances for vulnerability scanning and management. They are offered in various performance levels and basically support an unlimited number of target systems. The actual achievable number depends on the scan pattern and scan targets. To help you find the right model for your application, we provide guide values for the number of target IP addresses below, assuming a common scenario with one scan every 24 hours. Please select the appropriate model based on your network size and frequency of scans. In virtual form, the Greenbone Enterprise Appliances are available for small to medium-sized enterprises and branch offices, as well as for special use cases such as training and audit-via-laptop.
  • 22
    Finite State

    Finite State

    Finite State

    Finite State manages risk across the software supply chain with comprehensive SCA and SBOMs for the connected world. By providing end-to-end SBOM solutions, Finite State enables Product Security teams to meet regulatory, customer, and security demands. Finite State's best-in-class binary SCA creates visibility into any-party software that enables Product Security teams to understand their risk in context and shift right on vulnerability detection. With visibility, scalability, and speed, Finite State correlates data from all of your security tools into a single pane of glass for maximum visibility.
  • 23
    VAddy

    VAddy

    VAddy

    With VAddy, there’s no need for your developers to be security experts. Easily discover vulnerabilities, and deal with them before they become entrenched in your code. VAddy automatically runs as part of your existing CI process. VAddy runs after every code change, and alerts you when a commit contains vulnerabilities. We’ve all had projects where a vulnerability found just before release threw the entire project off-schedule. Help prevent last-minute surprises by continually performing high-quality security analysis throughout your development process. VAddy allows you to visualize the frequency of security vulnerabilities caused by each team member or code module. Quickly identify problem areas, and increase education to improve areas or developers with weak security knowledge. Our diagnostic engine is continually being tuned and updated with the latest threats by our security experts. That allows your team to easily develop secure applications without special domain knowledge.
    Starting Price: $55 per month
  • 24
    Cyber Chief

    Cyber Chief

    Cyber Chief

    The best way to keep hackers out is to first understand the security vulnerabilities they see in your software and network infrastructure. Thankfully, not only can Cyber Chief show you the vulnerabilities that hackers will exploit, it will show your developers how those vulnerabilities should be fixed. You can help your development team build the in-house capability you need to ensure your SaaS application has near zero security holes at every release. With Cyber Chief's on-demand vulnerability testing and best-practice, but easy-to-implement vulnerability fixes, your team will take control of securing your application. SaaS teams often put off application security activities because of a perception that it slows them down. Cyber Chief now helps you shift left with AppSec and turn it into smaller, more manageable chunks of work. This helps you ship new products & features as fast as ever, but with the extra advantage of added security.
    Starting Price: $96 per month
  • 25
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 26
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 27
    Vulkyrie

    Vulkyrie

    Vulkyrie

    More than 100,000 vulnerabilities were reported for commonly used software over the last five years. In 2019 alone, more than 22,000 were reported and 1 out of 3 was given a High or Critical severity rating. Our free vulnerability scanning can help find your security issues before the bad guys do. Our Free plan comes with no limits on the number of IP addresses and URLs, and no limits on the number of vulnerability scans you can run. Unlike free trials, free versions or community editions of other vulnerability assessment tools, you no longer have to choose between your web servers, Windows servers, network devices or virtual machines. Take the first step towards better vulnerability management without the complexity and steep learning curve. Our web-based solution provides you with an easy-to-use interface to manage your security testing. Simply add your IP address or URL to start a scan and use our portal to get the issues and recommended security measures.
    Starting Price: $99 per month
  • 28
    N-Stalker

    N-Stalker

    N-Stalker

    N-Stalker Web Application Security Scanner X is a sophisticated Web Security Assessment solution for your web applications. By incorporating the well-known “N-Stealth HTTP Security Scanner” and its 39,000 Web Attack Signature database along with a patent-pending Component-oriented Web Application Security Assessment technology, N-Stalker is a “must have” security tool to developers, system/security administrators, IT auditors and staff. Most complete package for developers, IT security and governance professionals. It contains security checks for web application and server infrastructure. For Web Server Administrators and IT Professionals, a solution to assess security of your web server infrastructure. A community edition with a restricted set of security checks for both application and web server infrastructure.
    Starting Price: $499 per year
  • 29
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 30
    SafeSAI

    SafeSAI

    SafeSAI

    Automatically provide security tests for websites to assess the security status, thereby making appropriate recommendations for administrators to overcome weaknesses to avoid network security risks. With the era of technological development, most businesses need to use the website to promote brands or conduct commercial activities, exchange information. Statistics general information about the security situation of your website, including: the total number of reviews, the number of vulnerabilities detected, the chart expressed by month. The enterprise's use of a security solution shows its professionalism and dedication in protecting customer data, which not only brings the customer experience and friendly look, but also makes a difference. compared to the competition. Early detection of security holes and early repairs will cost far less than the cost of dealing with the consequences of a business attack.
    Starting Price: $49 per month