AppSOC is now PointGuard AI
Overview
Solutions for AI
Solutions for AppSec
Learn
Featured Content
Our expert team can assess your needs, show you a live demo, and recommend a solution that will save you time and money.
Case Studies
Featured Customers
Company
In the News
Showing 10 items
Premier
SKF Authenticate
by
SKF
Tools for implementing robust authentication systems within web and mobile applications.
WAS
Gosec
Secure Go
Open-source tool that inspects Go programming language source code to identify potential security issues.
SAST
drHEADer
Santander
Open-source tool to audit security headers and cookies in web applications to enhance their security configurations.
DAST
sslscan
rbsec
Identifies SSL/TLS vulnerabilities by performing a series of tests to evaluate the security of SSL/TLS servers.
Nexpose
Rapid7
Scans networks, systems, and web applications to identify and prioritize security vulnerabilities for remediation.
cargo-audit
RustSec
Audits Rust projects for dependencies with known vulnerabilities by inspecting the Cargo.lock file.
SCA
InSights
Identifies, analyzes, and mitigates external threats before they impact business.
StackRox
Red Hat
Kubernetes-native security platform for threat detection, security and policy enforcement.
Container
Web Application Scanning
Qualys
Automates the detection of security vulnerabilities in web applications with actionable remediation advice.
AppSpider
Scans web applications to identify vulnerabilities across all modern technologies.
Xanitizer
RIGS IT
Identifies vulnerabilities in Java web applications, focusing on security issues and code quality.
Nuclei
ProjectDiscovery
Template-based vulnerability scanner to configure and perform targeted scans for security testing.
pip-audit
Python Software Foundation
Audits Python environments for known vulnerabilities by checking against public vulnerability databases.
Clair Klar Scan
Optiopay
Tool for static analysis of vulnerabilities in Docker and app container images.
Fortify WebInspect
Opentext
Tools to detect, prioritize, and remediate software vulnerabilities in runtime environments.
Burp Suite Enterprise
PortSwigger
Web application security testing tool for scanning, crawling, and vulnerability analysis.