View

Sorting

Products found: 18

logo
Offer a reference bonus
1.40

Acunetix Vulnerability Scanner

With the uptake of cloud computing and advancements in browser technology, web applications have become a core component of business processes, and a lucrative target for hackers. Organizations must make web application security not only a priority, but a fundamental requirement. Enter Acunetix Vulnerability Scanner! A Firewall is not enough Firewalls, SSL and hardened networks are futile against web application hacking. Web attacks are carried out over HTTP and HTTPS; the same protocols that are used to deliver content to legitimate users. Web applications are often tailor-made and tested less than off-the-shelf-software; the repercussions of a web attack are often worse than traditional network-based attacks.
  • Detects over 4500 web application vulnerabilities.
  • Scan open-source software and custom-built applications.
  • Detects Critical Vulnerabilities with 100% Accuracy.
Technology Leader in Automated Web Application Security Acunetix are the pioneers in automated web application security testing with innovative technologies including:
  • DeepScan Technology – for crawling of AJAX-heavy client-side Single Page Applications (SPAs).
  • Industry’s most advanced SQL Injection and Cross-site Scripting testing – includes advanced detection of DOM-based XSS.
  • AcuSensor Technology – Combines black box scanning techniques with feedback from its sensors placed inside source code.
Fast, Accurate, Easy to Use Multi-threaded, lightning fast crawler and scanner that can crawl hundreds of thousands of pages without interruptions.
  • Highest detection of WordPress vulnerabilities – scans WordPress installations for over 1200 known vulnerabilities in WordPress’ core, themes and plugins.
  • An easy to use Login Sequence Recorder that allows the automatic scanning of complex password protected areas.
  • Review vulnerability data with built-in vulnerability management. Easily generate a wide variety of technical and compliance reports.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
5
15
logo
Offer a reference bonus
1.70

AppSpider

While today’s malicious attackers pursue a variety of goals, they share a preferred channel of attack—the millions of custom web, mobile, and cloud applications companies deploy to serve their customers. AppSpider dynamically assesses these applications for vulnerabilities across all modern technologies, provides tools that speed remediation and monitors applications for changes. Keep your applications safe and secure—now and moving forward. KNOW YOUR WEAK POINTS AppSpider automatically finds vulnerabilities across a wide range of applications— from the relatively simple to the most complex—and it includes unique capabilities and integrations that enable teams to automate more of the security testing program across the entire software development lifecycle (SDLC), from creation through production. Coverage is the first step to scanner accuracy. Scanners were originally built with a crawl and attack architecture, but crawling doesn’t work for web services and other dynamic technologies. AppSpider can still crawl traditional name=value pair formats like HTML, but it also has a Universal Translator that can interpret the new technologies being used in today’s web and mobile applications (AJAX, GWT, REST, JSON, etc.). With AppSpider, you can: • Close the coverage gap with our Universal Translator • Intelligently simulate real-world attacks • Continuously monitor your applications • Stay authenticated for deep assessment AppSpider includes interactive actionable reports that prioritize the highest risk and streamline remediation efforts by enabling users to quickly get to and analyze the data that matters most. With one click, you can drill deep into a vulnerability to get more information and replay attacks in real-time. Sifting through pages and pages of vulnerabilities in a PDF report takes too much time. AppSpider provides interactive, actionable reports that behave like web pages with an intuitive organization and links for deeper analysis. The analysis doesn’t have to be tedious: Findings are organized and consolidated by attack types (XSS, SQLi, etc.), and with one click, you can drill deep into a vulnerability to get more information. AppSpider’s sophisticated reports reduce remediation time and streamline communication with developers. With AppSpider, you can: • Conduct deeper analysis with interactive reports • Quickly replay web attacks • Categorize applications for easy reporting In order to improve your overall security posture, you need a high-level view of your application security program that enables you to see where things stand. AppSpider enables centralized control, automation, and interoperability over all aspects of your enterprise web application security program, including continuous scanning configuration, user permissions, scheduling, and monitoring. In addition, AppSpider includes trends and analyze data to help collaborate with all stakeholders toward improved security posture. Time is critical when remediating vulnerabilities. Using innovative automated rule generation, AppSpider’s defensive capabilities help security professionals patch web application vulnerabilities almost immediately—in a matter of minutes, instead of days or weeks. Without the need to build a custom rule for a web application firewall (WAF) or intrusion prevention system (IPS), or the need to deliver a source code patch, our software allows you the time to identify the root cause of the problem and fix it in the code. With AppSpider, you can: • Manage and control application security programs • Automate targeted virtual patching • Meet compliance requirements • Integrate into your DevSecOps workflow
... Learn more
-
ROI-calculator
Configurator
ROI-
-
11
0
logo
Offer a reference bonus
0.00

BitDam

Email, shared URL’s, file attachments, cloud drives and new digital communications are transforming the way we work. They are also the most accessible entry point for advanced content-borne cyber attacks. Deep Application Learning Continuous and aggregative CPU-level learning of application paths. BitDam live knowledge base of all legitimate executions for common business applications. Real-time analysis, code benchmarking and immediate alien code detection for advanced threats, regardless of the specific attack technique. Alien Code Detection Forever Protected Applications 100% attack code visibility for known and unknown threats, covering all attachments & links. Prevention of sophisticated exploits and evasion methods, pre-code execution. No need for security updates or patches. BitDam Email Security & Malware Protection Features
  • Close to zero latency – With minimal email latency of just a few seconds, end-users will not notice any change. With BitDam, they’re safe to click everything that lands in their inbox.
  • 2-click integration – Pre-built APIs enables a (literally) 2-click self-service deployment through the BitDam portal, which applies for all mailboxes in the organization.
  • Fast and easy deployment – No MX record change is needed, no hassle to your IT team.
  • Intuitive dashboard – Your SOC team can view email subject and recipients through the BitDam dashboard, making tracking and investigating attacks simple.
  • Email body and clean files are never saved – BitDam scans the entire email including links and attachments, but doesn’t save it unless malicious.
  • Quarantine malicious emails – Malicious emails are automatically quarantined, allowing the SOC team to investigate, delete or release them as needed.
  • Visibility to other security checks – As a SOC team user you can see what basic security checks each email went through. This includes anti-spam, spf, and dmarc checks.
Unmatched detection rates, immediate prevention of ALL advanced content-borne cyber threats. Any Exploit Logical Exploits and Hardware Vulnerabilities Any Payload Macro-Based Malware, Ransomware, Spear Phishing. Any Known Unknown Vulnerability One Day, Zero Day Attacks Make it safe to click across all channels
  • Email
  • Cloud Storage
  • Instant Messaging
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
16
logo
Offer a reference bonus
0.00

CAST Application Intelligence Platform (AIP)

Application Intelligence Platform is a software Intelligence engine designed to measure software health, size, flaws and generates architectural blueprints of multi-tiered, multi-technology software. Software Intelligence for everyone Health Dashboard Insight for digital leaders to protect their business, make better IT investments, communicate with stakeholders, and drive team performance. Engineering Dashboard Intelligence for delivery teams and engineers identify software monsters before they cause outages, security breaches, or corrupt data. Security Dashboard Intelligence to help design security in, bulletproof releases and safeguard sensitive data. CAST Enlighten Blueprinting of complex software to understand as-is architecture and the impact of changes. Imaging System MRI-like visibility into the most complex software systems.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
13
logo
Offer a reference bonus
0.00

Checkmarx Static Application Security Testing (CxSAST)

Checkmarx CxSAST is part of the Checkmarx Software Exposure Platform addressing software security risk across the entire SDLC. CxSAST is a flexible and accurate static analysis solution used to identify hundreds of types of security vulnerabilities in both custom code and open source components. It is used by development, DevOps, and security teams to scan source code early in the SDLC across over 25 coding and scripting languages. Unlike other SAST solutions, CxSAST provides the ability to eliminate vulnerabilities early in the SDLC. Integrations with build tools, Continuous Integration servers, IDEs, bug tracking solutions, and other development tools allows CxSAST to adapt to your existing software development lifecycle. Pinpoint Accuracy for Remediation CxSAST understands your software and how data moves through an application. Its “Best Fix Location” algorithm automatically highlights the best place to remediate issues, allowing developers to fix multiple vulnerabilities at a single point in the code. Find Vulnerabilities Sooner Unlike some static analysis offerings, CxSAST scans an uncompiled code and doesn’t require a completed build. No dependency configurations – no learning curve when switching languages. It even works from the developers’ IDE. This allows organizations to use CxSAST earlier in the software development lifecycle when it is far less expensive and time-consuming to fix coding errors. The Right Choice for Agile and CI Teams In Continuous Integration and Agile environments, security must be integrated into the development process. Other static analysis solutions don’t fit well due to their lengthy scan times. Checkmarx CxSAST solves this by using incremental scanning to analyze only newly introduced or modified the code, reducing scanning time by up to 80%, and integrates with CI Servers to automate security testing. Integrates with Your Workflow No two development environments are exactly the same, and testing solutions need to be flexible to accommodate how you work. Checkmarx CxSAST integrates with CI and builds servers, bug tracking solutions, and source repositories. Complete Understanding of Identified Vulnerabilities With Checkmarx, you can view the reasoning and proof of all scan results to understand the root cause of the vulnerabilities. You aren’t limited to the rules everyone else uses. Checkmarx Open Query language allows organizations to have complete control of the intellectual research behind CxSAST. Comply with Regulatory Standards Regulatory standards such as PCI-DSS, HIPAA, FISMA, and others require organizations to test for common vulnerabilities like those found in the OWASP Top 10 and the SANS Top 25. CxSAST finds these and more. Plus, with a unique open query language, you can easily create your own security policy consisting of the vulnerabilities most important to your industry and organization. Flexible Deployment Options CxSAST is available as a standalone product and can be effectively integrated into the Software Development Lifecycle (SDLC) to streamline detection and remediation. CxSAST can be deployed on-premise in a private data center or hosted via a public cloud.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
16
logo
Offer a reference bonus
0.00

Contrast Security Contrast Assess

Contrast Assess is a revolutionary application security testing solution that transforms an organization’s ability to secure their software by making applications self-protecting. Contrast Assess infuses software with vulnerability assessment capabilities so that security flaws are quickly and automatically identified. Organizations can use Contrast Assess to secure their applications without changing the application software stack, or how they build, test, or deploy code. The result is accurate, continuous vulnerability assessment that integrates seamlessly with existing software development and security processes scales across the software development lifecycle and the entire application portfolio, and easily outpaces traditional solutions. Features: Identify Vulnerabilities at DevOps Speed Contrast Assess delivers security results as fast as code changes. Because Contrast agents monitor code and report from inside the app, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Obtain the Most Accurate Results Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Simplify & Integrate Application Security Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software lifecycle and into the toolsets that development & operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API. Continuous Coverage Across Your Portfolio Contrast Assess delivers vulnerability assessment across an entire application portfolio. Results are delivered continuously so development teams can be agile – confidently releasing software as fast as they want, knowing it is secure. Automatic Risk Detection in Code Libraries Did you know that as much as 80% of software code comes from open source and third-party libraries? Contrast automatically discovers third-party libraries, triggering alerts to known risks. Then Contrast analyses libraries to discover new risks, and provides critical versioning and usage information to help development teams remediate risks.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
12
logo
Offer a reference bonus
0.00

Faraday Platform

Faraday was made to let you take advantage of the available tools in the community in a truly multiuser way. Designed for simplicity, users should notice no difference between their own terminal application and the one included in Faraday. Developed with a specialized set of functionalities, users improve their own work. Do you remember the last time you programmed without an IDE? What IDEs are to programming, Faraday is to pentesting.

Plugins

You feed data to Faraday from your favorite tools through Plugins. Right now there are more than 70+ supported tools. There are three Plugin types: console plugins which intercept and interpret the output of the tools you execute, report plugins which allows you to import previously generated XMLs, and online plugins which access Faraday's API or allow Faraday to connect to external APIs and databases. Supporting output from +70 tools, Faraday Platform centralizes all your efforts and gives sense to your main objectives. Providing powerful Automation Technology, it helps you reduce your findings’ life cycle by prioritizing actions and decreasing the exposure time of your assets, promoting collaboration by allowing big and small groups of people to work together. Plus, get deep insight on all your projects with just a couple clicks.

Key features

Custom Implementation. No infrastructure changes needed: implement Faraday On-prem, Cloud or Hybrid without network changes. Flexible Integrations. Import output or results from 3rd party tools and synchronize your ticketing systems (JIRA, ServiceNow) and security enhancements (2FA, LDAP) Workflows. Implement custom events by triggering actions or vulns' content in real time Deduplicate Vulns. Faraday's Global Vuln KB allows you to customize descriptions and apply them accordingly. Agents. Define and execute your own actions from different sources and automatically import outputs into your repository. Scheduler. Automate repetitive Agents' actions and check results on your Dashboard. Graphics. Get a visual representation of all your findings with just one click. Faraday Client. Solution’s  shell allows you to upload results while pentesting actively. Methodology and Tasks. Setup your own strategy, assign tasks to users for each phase and easily follow them up.

Choose the plan that best: fits your needs

Community Faraday supports the InfoSec Community around the globe by offering a free open source version that improves on daily workflows
  • Feed data to Faraday from your favorite tools
  • Divide projects by your own rules
  • Customize your instance
Professional Designed for small pentester teamwork. Integrate and report main data generated during a security audit.
  • Easily identify and sort your database
    Craft and export projects using your own templates
    Plan ahead and keep track of your goals
Corporate Operate large volumes of data and save time with the Automation Technology, reducing your findings’ life cycle
  • Prioritize actions, decreasing exposure time for your assets
  • Adapt strategies to customize every phase of your projects
  • Integrate everything!


... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
8
logo
Offer a reference bonus
2.00

IBM Security AppScan Standard

Safeguard apps with static and dynamic testing across their lifecycle In today’s increasingly sophisticated threat landscape, the ramifications of under-secured web, mobile, cloud and open source applications can be dire. And since applications can compromise security across your entire organization, adopting an application security strategy that can protect apps throughout the development lifecycle needs to be a top priority. IBM® Security AppScan® and IBM Application Security on Cloud enhance web and mobile application security, improve application security program management and strengthen regulatory compliance for organizations of any size. Dynamic analysis (DAST), static analysis (SAST) and open-source testing help you identify risks, create prioritized remediation plans, and drive precise, actionable results. Why IBM Security AppScan
  • Identify and fix vulnerabilities. Reduce risk exposure by identifying vulnerabilities early in the software development lifecycle.
  • Maximize remediation efforts. Classify and prioritize application assets based on business impact and identify high-risk areas.
  • Decrease likelihood of attacks. Test applications prior to deployment and for ongoing risk assessment in production environments.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
19
logo
Offer a reference bonus
0.00

Immunity CANVAS

Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

Single Installation License

  • includes one year of our standard monthly updates and support
  • unrestricted (no target IP address limitations)
  • full source code
  • Supported Platforms and Installations
  • Windows (requires Python & PyGTK)
  • Linux
  • All other Python environments such as mobile phones and commercial Unixes (command line version only supported, GUI may also be available)

Architecture

  • CANVAS' completely open design allows a team to adapt CANVAS to their environment and needs.

Documentation

  • all documentation is delivered in the form of demonstration movies
  • exploit modules have additional information
  • currently over 800 exploits
Immunity carefully selects vulnerabilities for inclusion as CANVAS exploits. Top priorities are high-value vulnerabilities such as remote, pre-authentication, and new vulnerabilities in mainstream software. Exploits span all common platforms and applications

Payload Options

  • to provide maximum reliability, exploits always attempt to reuse socket
  • if socket reuse is not suitable, connect-back is used
  • subsequent MOSDEF session allows arbitrary code execution, and provides a listener shell for common actions (file management, screenshots, etc)
  • bouncing and split-bouncing automatically available via MOSDEF
  • adjustable covertness level

Exploit Delivery

  • regular monthly updates made available via web
  • exploit modules and CANVAS engine are updated simultaneously
  • customers reminded of monthly updates via email

Exploit Creation Time

  • exploits included in next release as soon as they are stable

Effectiveness of Exploits

  • all exploits fully QA'd prior to release
  • exploits demonstrated via flash movies
  • exploit development team available via direct email for support
  • Ability to make Custom Exploits
  • unique MOSDEF development environment allows rapid exploit development

Product Support and Maintenance

  • subscriptions include email and phone support M-F 9am - 5pm EST, directly with development team
  • minimum monthly updates

Development

CANVAS is a platform that is designed to allow easy development of other security products. Examples include DSquare's D2 Exploitation Pack, Intevydis' VulnDisco, Gleg's Agora and SCADA.
CANVAS Early Updates Program Immunity CANVAS is heavily QA'd and on a monthly release cycle, however a select number of Immunity's clients rely on up-to-the-minute vulnerability information as Immunity produces material. Immunity is often first to market with new exploits and proof of concept exploit code following "Microsoft Tuesdays". Until they are included in the next reliable monthly release of CANVAS Professional, these codes are available through the CANVAS Early Updates program. This code is often proof-of-concept early research, however its early availability allows our research team to share its results as soon as it is produced. CANVAS Early Updates customers include IDS vendors, vulnerability assessment vendors, and professional services organizations. End-users are provided with an increased level of confidence in our subscribers' products as they are able to verify protection or existence of a new vulnerability within hours of its announcement.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
18
logo
Offer a reference bonus
0.00

Micro Focus Fortify on Demand

Micro Focus Fortify on Demand delivers application security as a service, providing customers with the security testing, vulnerability management, expertise, and support needed to easily create, supplement, and expand a Software Security Assurance program. Complete software security assurance Our application security as a service integrates static, dynamic and mobile AppSec testing with continuous monitoring for web apps in production. Superior quality of results Vulnerability rule packs are regularly updated to protect web, mobile, and thick client applications from the latest threats. Dedicated technical team supports you We combine industry-leading software with a team of experts that deliver optimization, results review, and false positive removal as part of global 24/7 support. Scalable for application growth Solution can be delivered in a flexible cloud or hybrid to align with application demand. Only Fortify offers the flexibility of SaaS, on-premises or hybrid deployment of both. Industry-leading developer training Empowers developers to code securely with integrated eLearning courses and gamified learning programs.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
13
logo
Offer a reference bonus
0.00

PatrowlSecOps

PatrOwl is a scalable, free and open-source solution for orchestrating Security Operations.
PatrowlManager is the Front-end application for managing the assets, reviewing risks on real-time, orchestrating the operations (scans, searches, API calls, ...), aggregating the results, relaying alerts on third parties (ex: Incident Response platform like TheHive, Splunk, ...) and providing the reports and dashboards. Operations are performed by the PatrowlEngines instances. Don't forget to install and deploy them ;)
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Peach API Security

Integrating Peach API Security into your existing continuous integration (CI) system ensures that your product development teams receive immediate feedback on the security of your latest release. Finding vulnerabilities earlier in the product development lifecycle saves you time, money, and reputation. Organizations use Peach API Security to reveal and correct vulnerabilities in their web APIs.

Be A Hero. Every Day.

Peach API Security acts as a man-in-the-middle proxy, capturing data sent from your traffic generator and the test target. Once captured, this data is fuzz tested using company’s advanced automated web API security tool. Peach API Security makes testing a breeze. It provides meaningful data so your development team can prioritize vulnerability fixes.

How It Works

Peach API Security performs a series of security checks against your web APIs based on requirements laid out in the OWASP Top-10. By leveraging the automated testing that your development team already performs (i.e. unit tests), Peach intelligently executes a series of fuzz and passive security tests. Once configured, interactions will primarily occur through your existing build-system interfaces. Coverage of REST, SOAP, and JSON RPC web APIs are all supported. Peach API Security intelligently executes a series of fuzz tests and passive security tests on your web APIs. Comprehensive test results empower your team to mitigate security vulnerabilities. Each uncovered vulnerability includes actionable data. Leverage the power of Peach for your DevOps team. Finding vulnerabilities earlier in the product development lifecycle saves you time, money, and reputation.

CI Integration

Peach was designed to seamlessly integrate into your existing CI systems. Implemented as a step in the build pipeline, Peach blocks deployment of builds that are not secure. The results of Peach’s security tests are returned to the CI system, ensuring developers don’t have to exit their current build tools.

Testing Profiles

Configurable testing profiles allow you to balance the depth of testing with the time available to test.
Common profiles include:
  • Quick – Quick testing without fuzz testing, ideal for immediate results
  • Nightly – Quick testing with fuzz testing, ideal for nightly builds and quick results
  • Weekly – Complete testing, ideal for major product releases and complete test results

GENERATING TEST CASES

Peach API Security acts as a man-in-the-middle proxy, capturing traffic created by your existing automated testing. Once captured, this data is fuzzed by Peach and sent to the test target. Integrations with popular automated testing frameworks make capturing traffic easy. In addition, custom traffic generators using REST API, Java, .NET, and Python are all supported. SECURITY TESTING AND COMPLIANCE Peach API Security is a comprehensive testing tool that tests against the OWASP Top-10 and PCI Section 6.5. REPORTING
Comprehensive test results empower development teams to mitigate security weaknesses. Vulnerability data is automatically returned to your CI system. Faults are treated similarly to automation failures, blocking the release of a non-secure build. This enables developers to focus on fixing code, rather than making security decisions. Each vulnerability includes actionable data including:
  • Fault Message Data – Used to efficiently find and mitigate vulnerabilities
  • OWASP Mapping – Identifies which OWASP Top-10 requirement failed
  • Exploitability Difficulty and Impact – Helping your team prioritize vulnerability fixed



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
4
logo
Offer a reference bonus
0.00

Qualys Web Application Scanning (WAS)

Qualys Web Application Scanning (WAS) is a cloud-based service that provides automated crawling and testing of custom web applications to identify vulnerabilities including cross-site scripting (XSS) and SQL injection. The automated service enables regular testing that produces consistent results, reduces false positives, and easily scales to cover thousands of websites. Qualys WAS is bundled with additional scanning technology to proactively monitor websites for malware infections, sending alerts to website owners to help prevent blacklisting and brand reputation damage. Key Features: Comprehensive discovery WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands.  With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. Deep scanning WAS' dynamic deep scanning covers all apps and APIs on your perimeter, internal networks, and public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and mobile app backends. DevSecOps tool WAS can insert security into application development and deployment in DevSecOps environments. With WAS, you detect code security issues early and often, test for quality assurance and generate comprehensive reports. With a robust API and a native plugin for Jenkins, Qualys WAS provides everything you need to automate scanning in your CI/CD environment. Malware detection WAS scans an organization's websites and identifies and alerts you to infections, including zero-day threats via behavioral analysis. Detailed malware infection reports accompany infected code for remediation. A central dashboard displays scan activity, infected pages and malware infection trends, and lets users initiate actions directly from its interface. Benefits:
  • Comprehensive protection
  • Clarity and control
  • App dev hygiene
  • Broad threat coverage
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
10
logo
Offer a reference bonus
0.00

Swascan Platform

The First Cyber Security Testing Platform

What is Swascan?

The platform allows to Identify,analyze and solve Cyber Security vulnerabilities and critical issues discovered on business assets. The first cloud based suite that allows you to:

  • identify
  • analyze
  • solve

Vulnerability Assessment

The Web App Scan is the automated service that scans for Web Vulnerabilities, this service identifies security vulnerabilities and criticalities of websites and web applications. A Vulnerability analysis is necessary to quantify risk levels and to provide the corrective actions needed for the remediation activity.

  • Web Application Scan
  • OWASP
  • Security Testing
  • Reporting

Network Scan

Network Scan is the automated Network Vulnerability Scan service.This tool scans the infrastructure and the devices on it to identify security vulnerabilities and criticalities.The Vulnerability analysis is necessary to quantify risk levels and to provide the corrective actions needed for the remediation activity.

  • Network Scan
  • Security Testing
  • Compliance
  • Reporting

Code Review

Code Review is the automated tool for the static analysis of the source code. The Source Code analysis is aprocess that through the source code analysis of applications verifies the presence and effectiveness of minimum security standards.Code verification is useful to be sure that the target application has been developed in order to“auto-defend”itself in its own environment.

  • Security Code Review
  • Static Code Analysis
  • Compliance
  • Reporting

GDPR Assessment

GDPR Assessment is the Online Tool that allows companies to verify and measure their GDPR(General Data Protection Regulation–EU 2016/679)Compliance level.Swascan’s GDPR assessment tool provides guidelines and suggest corrective actions to implement terms Organization,Policy,Staff,Technology and Control Systems.

  • GDPR Self Assessment
  • GDPR Gap Analysis
  • Compliance
  • Reporting

On Premise

Swascan On premise is the Cyber Security Testing Platform which allows to identify,  analyze and solve all the vulnerabilities related to Corporate IT Assets in terms of websites,  web applications,  network and source code. It is an All-in-One platform that includes Web Application Vulnerability Assessment,Network Vulnerability Scan and Source Code Analysis services.

  • On Premise
  • Cyber Security Testing
  • Ensures the Technologic Risk Assessment
  • Compliance



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
14
logo
Offer a reference bonus
0.00

Synopsys Seeker

Seeker, our interactive application security testing solution, gives you unparalleled visibility into your web app security posture and identifies vulnerability trends against compliance standards (e.g., OWASP Top 10, PCI DSS, GDPR, and CWE/SANS Top 25). Seeker enables security teams to identify and track sensitive data to ensure that it is handled securely and not stored in log files or databases with weak or no encryption. Seeker’s seamless integration into CI/CD workflows enables fast IAST security testing at DevOps speed. Seeker also determines whether a security vulnerability (e.g., XSS or SQL injection) can be exploited, thus providing developers with a risk-prioritized list of verified vulnerabilities to fix in their code immediately. Using patented methods, Seeker quickly processes hundreds of thousands of HTTP(S) requests, identifies vulnerabilities, and reduces false positives to near zero. This enables security teams to focus on actually verified security vulnerabilities first, greatly improving productivity and reducing business risk. It’s like having a team of automated pen testers assessing your web applications 24-7. Seeker applies code instrumentation techniques (agents) inside running applications and can scale to address large enterprise security requirements. It provides accurate results out of the box and doesn’t require extensive, lengthy configuration. With Seeker, your developers don’t have to be security experts, because Seeker provides detailed vulnerability descriptions, actionable remediation advice, and stack trace information and identifies vulnerable lines of code. Seeker continuously monitors any type of testing applied to web apps and seamlessly integrates with automated CI build servers and test tools. Seeker leverages these tests (e.g., manual QA of log-in pages or automated functional tests) to automatically generate multiple security tests. Seeker also includes Black Duck Binary Analysis, our software composition analysis (SCA) solution, which identifies third-party and open source components, known vulnerabilities, license types, and other potential risk issues. Seeker and Black Duck analysis results are presented in a unified view and can be sent automatically to Jira, so developers can triage them as part of their normal workflow. Seeker is ideal for microservices-based app development as it can bind together multiple microservices from a single app for assessment.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
12
logo
Offer a reference bonus
0.00

UL 3DS Self Test Platform

Digital commerce authentication through the new EMV® 3-D Secure protocol UL self-test platform for 3DS: Promoting compliance testing for 3D-secure technology

Go beyond compliance testing with end-to-end, real-life 3-D Secure flow simulation and validation

EMV® 3-D Secure (3DS) certification is the first step in 3DS solution success. That’s why UL’s 3DS Self-Test Platform is more comprehensive than ever. Platform now provides testing and compliance services for 3-D Secure, plus real-life, end-to-end simulation and validation across numerous payment scenarios. This plug-and-play platform allows different components to be tested in a scalable and automated user interface/user experience(UI/UX) environment.

Improve development time and go-to-market speed

 3DS Self-Test Platform is a configurable and versatile web-based platform that simulates the entire 3-D Secure ecosystem based on the EMV 3-D Secure protocol and core functions specification. It offers you the ability to debug, test, and verify compliance before submitting test results for formal approval. This can help speed up development and go-to-market time. The platform provides:
  • Single-solution testing environment and formal approval services
  • Comprehensive 3DS approval process support
  • Enhanced debugging features and interface
  • Guaranteed up-to-date EMV 3DS specifications
  • EMVCo regulatory and specification compliance
  • European Payments Service Directive 2 exemptions for Strong Consumer
  • Authentication (SCA)

Simulate and verify from cart-to-checkout

UL Merchant Simulator within the Self-Test platform offers interoperability and user experience testing for 3DS components. It allows you to test in an end-to-end environment across the acquirer, interoperability and issuer domains. You can simulate a real web shopping experience allowing you to buy goods and validate the UX of a 3DS flow. You can also select various payment cards to trigger challenge and frictionless flows in different browser and app interfaces across multiple authentication methods.

UL Merchant Simulator helps promote a successful 3DS experience:

  • Test across the three domains: acquirer, interoperability, and issuer
  • Helps accelerate availability, enhance reliability, and improves performance
  • Validate product interoperability between vendors, merchants, and banks Pretest payment brand protocol extensions
  • Gain data visibility for the proper collecting and scoring of devices and users
  • Test user interface experience for EMV 3DS events

Testing applications

Replace any simulated components with a certified product for interoperability testing.
3DS vendors, PSPs and merchants:
  • Test SDKs, website and mobile apps against an EMV 3DS certified server
  • Test server against EMV 3DS certified SDKs within browsers, iOS and Android clients
Test against functional DS and an issuing bank’s ACS3DS vendors and payment networks:
  • Test against EMV 3DS certified merchant requester (server and SDKs for browser, iOS and Android) and an issuing bank’s ACS 3DS vendors and banks
  • Test against the DS and an EMV 3DS certified merchant requester (server and SDKs for browser, iOS and Android)

Empowering trustworthy commerce

With a focus on today’s realities and tomorrow’s needs, UL provides the trusted and critical expertise that is required in an interconnected and cashless world. Company's payment expertise enables businesses to implement innovations that guarantee regulatory compliance, maintain customer trust, and increase market access



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
5
logo
Offer a reference bonus
0.00

Veracode Dynamic Analysis

Veracode Dynamic Analysis gives you a unified Dynamic Application Security Testing (DAST) solution that combines a depth of coverage with unmatched scalability, scanning speed and accuracy. The built-in automation and ease-of-use features help you quickly set up and configure single or recurring scans that run when it works best for your organization. And Veracode Dynamic Analysis delivers vulnerability results with a less-than 1 percent false-positive rate, ensuring that your teams are not wasting time sorting through results and are instead able to remediate your vulnerabilities as soon as they receive their reports.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
13
19
logo
Offer a reference bonus
0.00

Veracode Static Analysis

Software is the engine that powers business innovation — and the #1 attack vector. Most applications were not built with security in mind: More than 63% of applications fail the OWASP Top 10 on the first scan. At the same time, to meet business-driven deadlines and keep up with the rapid pace of innovation, your development team is churning out software faster than ever. Serious risk of breach and regulatory pressures are driving your company to turn attention to applications, but you don’t have the time, people or money to move the needle. As a result, you are only securing a fraction of your applications, if any at all, leaving your company exposed to the risk of a data breach. Veracode Static Analysis enables your developers to quickly identify and remediate application security flaws without having to manage a tool. Thanks to our SaaS-based model, we increase accuracy with every application we scan. Veracode’s patented technology analyzes major frameworks and languages without requiring source code, so you can assess the code you write, buy or download, and measure progress in a single platform. By integrating with your SDLC tool chain and providing one-on-one remediation advice, we enable your development team to write secure code. The Developer Sandbox feature enables engineers to test and fix code between releases without impacting their compliance status.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
1

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.