15 years helping South African businesses
choose better software

Static Application Security Testing (SAST) Software

Static Application Security Testing (SAST) automatically scans coding environments for security vulnerabilities during the application development process.

50 results

OX Security provides full visibility and end-to-end traceability over your entire software supply chain from code to cloud. Learn more about OX Security
OX Security provides full visibility and end-to-end traceability over your software supply chain, from code to cloud. OX helps minimize the attack surface by automatically blocking vulnerabilities introduced into your pipeline early in the SDLC, enabling DevSecOps to remediate risks based on contextualized prioritization - from a single pane of glass. Learn more about OX Security

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Find vulnerabilities in custom code using static analysis. Prevent new vulnerabilities from being introduced by scanning every PR.
Find vulnerabilities in custom code using static analysis. Prevent new vulnerabilities from being introduced by scanning every pull request. We have security tools for every level of user - Dependency Graph is a map of the code libraries and repos your project relies on. Dependabot alerts you when these libraries were updated. These are available to every user. When you use GitHub Enterprise, you can add Token, Secret and Code Scanning to your repos for automatic security updates. Learn more about GitHub

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
GitLab DevSecOps is trusted by enterprises and loved by developers. Start your free trial.
GitLab empowers your teams to balance speed and security by automating software delivery and securing your end-to-end software supply chain. Learn more about GitLab

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SonarQube helps developers control code security by detecting Vulnerabilities and Security Hotspots early in the workflow.
SonarQube enables your team to systematically deliver code that meets high-quality standards, for every project, at every step of the workflow. Covering over 30 programming languages, while pairing up with your existing software pipeline, SonarQube provides clear remediation guidance for developers to understand and fix issues, and for teams overall to deliver better and safer software. Learn more about SonarQube

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Dynatrace provides software intelligence to simplify cloud complexity and accelerate digital transformation.
Dynatrace is an application performance and lifecycle management solution designed to help retail businesses, financial markets, transportation companies, emergency services, and government bodies monitor and analyze the performance of applications on a unified dashboard. Key features of the platform include anomaly detection, root cause determination, network process monitoring, log entry analysis, cross-team collaboration, AI-assistance, and more among others. Learn more about Dynatrace

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
DevSecOps platform with SAST and SCA, IDE integration and distributed analysis to shield your applications from external threats
Manage your application's vulnerabilities with Static Application Security Testing (SAST) and Software Composition Analysis (SCA) by Kiuwan. It's easy to set up and use. Scan your code locally, then share results in the cloud. Tailored reports with industry standard security ratings help you make informed decisions, reduce technical debt, and mitigate risk. Kiuwan provides comprehensive language coverage, integrates with leading IDEs, and fits seamlessly into your CI/CD/DevSecOps process. Learn more about Kiuwan

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
All-in-one security solution that scans your website, detects vulnerabilities and offers remediation, in three steps: Find-Fix-Prevent.
Acunetix (by Invicti) is an automated application security testing tool that enables small security teams to tackle huge application security challenges. With fast scanning, comprehensive results, and intelligent automation, Acunetix helps organizations to reduce risk across all types of web applications. With Acunetix, security teams can: - Save time and resources by automating manual security processes - Work more seamlessly with developers, or embrace DevSecOps by integrating directly in Learn more about Acunetix

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Cloud-based solution that enables businesses to detect & prevent cyber threats with website scanning, malware removal and more.
SiteLock, the global leader in website security solutions, is the only provider to offer complete, cloud-based website protection. Its 360-degree monitoring detects and fixes threats, prevents future attacks, accelerates website performance, and meets PCI compliance standards for businesses of all sizes. Founded in 2008, the company protects over 12 million websites worldwide. Learn more about SiteLock

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Invicti, formerly Netsparker, is a comprehensive automated web vulnerability scanning solution.
Invicti, formerly Netsparker, is an automated application security testing tool that makes it possible for enterprise organizations to secure thousands of websites and dramatically reduce the risk of attack. By empowering security teams with the most unique DAST + IAST scanning capabilities on the market, Invicti allows organizations with complicated environments to automate their web security with confidence. Learn more about Invicti

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Artifactory- the world's only universal artifact repository manager supporting all major packaging formats, CI servers and build tools.
The core of the JFrog DevOps Platform, Artifactory provides a single source of truth for binaries, dependencies and build artifacts for release management. It’s a universal binary repository manager, supporting 30+ build packages, artifacts, and their corresponding metadata. DevOps teams can standardize on build bill-of-materials across the Dev, Test, Stage, and Prod steps for both continuous integration (CI) and continuous delivery (CD). Artifactory integrates with your preferred DevOps tools. Learn more about Artifactory

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Snyk's Developer Security Platform puts security expertise in the toolbox of every developer.
Snyk is the leader in developer security. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST. Learn more about Snyk

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
CodeScan offers static code analysis and automated scans of Salesforce rules to strengthen code quality and data security.
CodeScan increases Salesforce code quality and reduces vulnerabilities through two automated modules. CodeScan is a static code analysis tool that alerts Salesforce developers the moment an error is introduced to the code repository. OrgScan provides automated scans of Salesforce rules and policies that verify adherence to essential considerations and processes. The result is strengthened data security, streamlined DevSecOps processes, and an assurance of meeting compliance standards. Learn more about CodeScan

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
BuildPiper: The Most Powerful Microservice Delivery Platform
BuildPiper is an end-to-end Kubernetes & Microservices Application Delivery Platform that enables dockerized code to be deployed across environments and enables seamless management of Production operations with all the required observability, security, and compliance baked in. The goal is to simplify and accelerate the 'microservices’ application journey for any organization & make it hugely rewarding. Learn more about BuildPiper

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
CodeScene empowers and guides software development teams to build better quality code more sustainably.
CodeScene is the leading tool that maps hotspots in your codebase and pinpoints the exact lines of unhealthy code impeding software delivery flow. With this knowledge, you can better prioritize new features, bug fixes or improvements. CodeScene also reviews the code health in pull requests and offers refactoring recommendations. CodeScene is the invisible developer on your team that constantly watches out for changes in technical debt, giving you instant feedback on how to improve code health. Learn more about CodeScene

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
The all-in-one code health platform that equips organizations with everything they need to build maintainable and secure software.
DeepSource is an all-in-one code health platform that equips organizations with everything they need to build maintainable and secure software while elevating the velocity of their software development cycle. Developers and security engineers are empowered to discover and fix maintainability and security issues in the codebase during the earliest stages of software development. Organizations enable velocity without risking technical debt. Learn more about DeepSource

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Static code analyzer that helps optimize code quality and production time using continuous integration, reports, and more.
Static code analyzer that helps optimize code quality and production time using continuous integration, reports, etc. Learn more about Klocwork

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Checkmarx is a provider of state-of-the-art web application security solution: static code analysis software.
Checkmarx is a provider of state-of-the-art web application security solution: static code analysis software, seamlessly integrated into development process. Checkmarx can be integrated at every step of the SDLC, which leads to less vulnerabilities, reduced fixes to older code, lower costs and, most importantly, far more secure applications. Allows to achieve PCI DSS Compliance. Free Demo available on web site. Learn more about CxSAST

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SonarCloud is an online service to catch Bugs and Security Vulnerabilities in your Pull Requests and throughout your code repositories.
SonarCloud is the leading online service to catch Bugs and Security Vulnerabilities in your Pull Requests and throughout your code repositories. Totally free for open-source projects (paid plan for private projects), SonarCloud pairs with existing cloud-based CI/CD workflows, and provides clear resolution guidance for any Code Quality or Code Security issue it detects. With more than 1 billion lines of code analyzed every week, SonarCloud empowers development teams of all sizes to write cleaner Learn more about SonarCloud

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SonarLint is a free and open-source IDE plugin, that helps developers find and fix issues in real time as they code.
A free and open-source IDE plugin, SonarLint helps developers find and fix issues in real-time as they code, enhancing productivity and code quality, and reducing technical debt. Supporting 25 languages and 11 IDEs, SonarLint leverages over 5,000 coding and language-specific rules to instantly highlight bugs, vulnerabilities, and code smells, as well as provide contextual guidance on how to fix them. Learn more about SonarLint

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Manage Open Source supply chain threats intelligently with Bytesafe's cloud-native security platform.
Bytesafe allows enterprises to increase their software supply chain security posture with automated best practices - and a unified workflow for security and developer teams. The Dependency Firewall enables enterprises to enforce open source usage policies and avoid threats by effectively blocking open source vulnerabilities and non-compliant licenses. Learn more about Bytesafe

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
A SAST solution designed to help businesses manage risks across the application portfolio and address quality defects in the SDLC.
Coverity is an intelligent, highly scalable static analysis (SAST) solution that helps developers find and fix critical security and quality issues as they code with help from the CodeSight IDE plug-in. Coverity works with 22 different languages and integrates into your CI/CD pipeline, allowing teams to address security and quality defects early in the SDLC. Coverity provides detailed reporting and issue management dashboards, which helps ensure compliance with security and coding standards. Learn more about Coverity

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Static Application Security Testing platform that empowers developers to create secure applications by providing continuous security.
GuardRails provides the perfect customizable SAST security solution for organizations that need a flexible approach to their internal process. With thousands of possible coding vulnerabilities, you can stay ahead of threats and weaknesses in your organizations software by tracking which ones matter the most and need the most prior attention! Learn more about GuardRails

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Pair Sonatype Lift with your favorite SAST tool to find and fix performance, reliability, and style issues deep in your code.
Sonatype's Nexus Platform scales open source security monitoring across the software supply chain and reclaims time spent fighting risks in the software development life cycle. Software developers, application security professionals, and DevSecOps experts are empowered with the highest quality Nexus vulnerability intelligence to drive faster releases, decrease false positives, and deliver in-depth, developer remediation guidance. Learn more about Nexus Lifecycle

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Apiiro helps organizations secure their Software Development Lifecycle (SDLC).
Apiiro performs deep code risk assessment across all source control systems and CI/CD pipelines and uses context across multiple data sources to remediate critical risks such as design flaws, misconfigurations, vulnerabilities, drifts & supply chain attacks before production. Learn more about Apiiro

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
A web security software application that provides English-language vulnerability assessments and other online safeguarding measures.
OWASP ZAP is an open-source web content scanning program that helps businesses with online materials perform security assessments. Along with code reviews that specifically look for security vulnerabilities, the English-language utility features penetration testing tools that simulate hacker attacks. Designed for businesses of all kinds that want to provide online materials for employees and clients, it undertakes security testing and assessments from an end-user perspective n real-time. The system is designed to embed itself between the user's browser interface and the web applications offered by companies. However, it can also work in setups that utilize a network proxy. The system can perform security assessments with all major operating systems. The program aims to exploit known cyber threats and identify vulnerabilities that are already known, then reports those with any potential use to malicious users. Learn more about OWASP ZAP

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Fortify is an application security platform that protects applications from breaches, malware, and malicious insiders.
Fortify provides a suite of application security solutions that help organizations analyze their open source code, detect vulnerabilities earlier in their development lifecycle, protect against advanced threats and safeguard their data. Fortify delivers extra layers of protection for the most vulnerable application attack surfaces—servers, web applications and data sources like databases, message queues and big data stores. Learn more about Fortify

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Holistic Security For Your CI/CD Pipeline. Prevent software supply chain attacks and vulnerabilities, from commit to release.
Argon provides security for software development environments' CI/CD pipelines, eliminating the risk from misconfigurations, vulnerabilities and preventing supply chain attacks. This new bread of attacks is an issue all enterprises are dealing with and Argon's solution materially solves the problem in a meaningful way. Argon provides end-to-end AppSec visibility and security platform for the development process and boost your overall security posture. Learn more about Argon

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
IDA Pro is a powerful disassembler and a versatile debugger.
The source code of the software we use on a daily basis isn’t always available. A disassembler like IDA Pro is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation called assembly language. This disassembly process allows software specialists to analyze programs that are suspected to be nefarious in nature, such as spyware or malware. Learn more about IDA Pro

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
CodeSonar is a static analysis tool that detects security vulnerabilities and quality issues in source code.
CodeSonar is static application security testing software that analyzes source code to find and understand quality and security defects. Developed by CodeSecure, CodeSonar integrates static analysis into the development process to improve code quality and security for software written in languages like C, C++, and Java. The tool provides whole-program analysis to identify issues that other tools may miss and generates detailed reports to help developers rapidly prioritize, understand, and remediate problems. CodeSonar supports major coding standards like MISRA and CWE and can be deployed on-premises, in the cloud, or in air-gapped environments. Learn more about CodeSonar

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SaaS-based tool that helps businesses secure application development pipelines via vulnerability scanning, automated testing, and more.
Conviso Platform has got the whole security pipeline covered to empower developers to build secure applications. Because Security shouldn't be an isolated part of your development pipeline — it should be an ongoing, collaborative activity between all teams. Conviso now presents five products within its platform to help you in this mission. Learn more about Conviso

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SAST solution that helps developers scan and analyze vulnerabilities across code libraries in real-time, ensuring application security.
SAST solution that helps developers scan and analyze vulnerabilities across code libraries in real-time, ensuring application security. Learn more about Qwiet AI

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Get your web app secured. See all your code & cloud security issues in one dashboard. We combine SAST, DAST, IAC, SCA, CSPM and more.
Aikido Security is a developer-first software security app. We scan your source code & cloud to show you which vulnerabilities are actually important to solve. We speed up triaging by massively reducing false-positives and making CVEs human-readable. Aikido makes it simple to keep your product secure and gives you back time to do what you do best: writing code. We combine scanning capabilities like SAST, IaC, DAST, Container Scanning, SCA, CSPM & Secrets Detection, all in one tool. Learn more about Aikido

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Bearer enables security and engineering teams to implement data security policies and mitigate risks throughout the DevOps lifecycle.
Bearer is a Static Application Security Testing (SAST) tool that brings the principles and the benefits of the DevSecOps model to the data security practice. Bearer enables security and engineering teams to implement data security policies and mitigate risks of data leaks, data breaches, regulatory fines, and revenue loss throughout the development lifecycle. Learn more about Bearer

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Static Application Security Testing, WhiteBox Testing solution.
DefenseCode ThunderScan® is a SAST (Static Application Security Testing, WhiteBox Testing) solution for performing deep and extensive security analysis of application source code. ThunderScan® is easy to use, requires almost no user input and can be deployed during or after development with easy integration into your DevOps environment and CI/CD pipeline. Learn more about ThunderScan

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Veracode is a cybersecurity tool that helps businesses identify & remediate vulnerabilities across the software development lifecycle.
Veracode is a software security platform that provides comprehensive solutions to help organizations secure their applications across the software development lifecycle. The platform offers capabilities including education, static analysis, software composition analysis, dynamic analysis, penetration testing, and remediation to detect vulnerabilities, enforce policies, and empower developers to fix flaws before releasing code into production. Veracode aims to help customers reduce risk, increase the speed of secure software delivery, and promote application security best practices. Learn more about Veracode

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
ShiftLeft CORE is a suite of modern AST tools that simplify work between Dev and AppSec teams and provide early scans of code at scale.
ShiftLeft CORE is a suite of modern AST tools that simplify work between Dev and AppSec teams and provide early scans of code at scale. Learn more about ShiftLeft CORE

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
esChecker verifies runtime defenses and protections against reverse engineering.
esChecker, your MAST automation companion Reduce the time wasted to qualify your Mobile Application Protections thanks to MAST automation (SAST static tests and DAST dynamic tests). The slow, manual days of pentesting mobile applications are over. esChecker is an online tool, combined with a set of APIs and plugins to facilitate your recurring security testing, designed by world-class pentesters. The tool follows OWASP standards. Learn more about esChecker

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Static code analysis software to find security and quality flaws faster. Trusted by many organizations worldwide.
Flawnter Static Code Analyzer Helps Improve the Security and Quality of Your Application Code. Automate static application security testing to find hidden security and quality flaws faster. Over thousands of rules and over 25 programming language support. Based on industry standards. Learn more about Flawnter

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
CalypsoAI Toolkit is a development environment with end-to-end secure model building with AI capabilities.
CalypsoAI Toolkit is a development environment with end-to-end secure model building with AI capabilities. CalpysoAI Toolkit has a streamlined workflow, verified ML algorithms, testing, evaluation, verification and validation beginning from research and development through model deployment with monitoring and reporting on a model's performance strengths and weaknesses. Learn more about CalypsoAI Toolkit

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Security scanning and penetration testing platform that helps DevOps teams automatically assess Salesforce security postures.
Security scanning and penetration testing platform that helps DevOps teams automatically assess Salesforce security postures. Learn more about S4 for Salesforce

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
SaaS mobile application testing platform that reduces application analysis costs and time.
Mobix is a SaaS mobile application testing platform that reduces application analysis costs and time, making tests creation and finding vulnerabilities effortless. Mobix's unique features include: -Non-invasive tool, which augments existing SDLC -Automates 90% of entire test coverage for dynamic and static analysis -No code, plug and play analysis -Automated recording of tests -Machine Learning to automatically adapt auto-tests Learn more about Mobix

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Cloud-based vulnerability management platform to detect, monitor, and remediate risks across enterprises' external attack surfaces.
Cloud-based vulnerability management platform to detect, monitor, and remediate risks across enterprises' external attack surfaces. Learn more about Ostorlab

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
The application that finds security vulnerabilities on your website!
VulnSign is an online vulnerability scanner that is fully automated, customer-orient configurable and has advanced features. Learn more about VulnSign

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Cloud-based application security testing tool that helps businesses detect and manage vulnerabilities within apps.
Cloud-based application security testing tool that helps businesses detect and manage vulnerabilities within apps. Learn more about Bright

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
We provide the world’s largest threat intelligence repository to protect software development and power advanced security solutions.
What is ReversingLabs? The decisions of tomorrow are powered by the advanced experience and critical intelligence provided today. ReversingLabs is the leader in addressable threat intelligence, empowering enterprises to take on the challenges of tomorrow’s attack surface. The RL Difference Speed the detection of objects through automated SAST/DAST, prioritizing highest risks with actionable detail in milliseconds Detect threats leveraging the largest repository of malware in the industry Learn more about ReversingLabs Titanium Platform

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
AIAST - An advanced interactive application security tool
AIAST – An advanced interactive application security tool identifying vulnerabilities in both self-developed code and open-source dependencies. Seamlessly integrate into CI/CD and can be applied in both application development phase and application deployment phase. Technical Details Identifying vulnerabilities in both self-developed code and open-source dependenc Features Sensitive Data Tracking Open source check Jira integration Full programming language support https://www.zeroday.co.uk/#/ Learn more about Zeroday

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Strengthen your mobile app security with MobiHeals. Uncover flaws, detect leaks, and fortify your app's defences.
Elevate your mobile app security with MobiHeals. Our comprehensive solution empowers you to address risks proactively. Leverage Machine Learning to uncover hidden flaws, detect leaks, and fortify defences. With features like static and dynamic security testing, source code review, manifest analysis, and binary analysis, MobiHeals ensures app integrity. Stay ahead of threats and deliver a secure mobile experience with MobiHeals. Learn more about Mobiheals

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Your code, always better. Automate source code remediation and migration, freeing your developers to deliver more value all the time.
Moderne is a next-generation automated code insights and remediation platform that secures and maintains your source code at scale. It’s a place to get complete visibility into your complex enterprise codebase, to reason about what needs to be accomplished, and to automate those remediations accurately, safely, and fast. Static analysis fixes and dependency upgrades that can take many months of manual work can be done in minutes. Why just scan for issues when you can find and fix all at once. Learn more about Moderne

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Akto maintains continuous inventory of APIs, tests APIs for vulnerabilities and finds runtime issues
Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Misconfigurations 3. Sensitive data exposure 4. API Security testing covering OWASP TOP 10 and more 5. Custom Security tests 6. CI/CD integrations Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. You can deploy both self-hosted and in cloud. Learn more about Akto

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API
Sandworm helps users analyze multiple code packages to identify malicious scripts and license issues in the software supply chain.
Sandworm helps users analyse multiple code packages to identify malicious scripts and license issues in the software supply chain. Learn more about Sandworm

Features

  • Vulnerability Scanning
  • Real Time Analytics
  • Integrated Development Environment
  • API