Alternatives to Edgescan
Compare Edgescan alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Edgescan in 2025. Compare features, ratings, user reviews, pricing, and more from Edgescan competitors and alternatives in order to make an informed decision for your business.
-
1
Wiz
Wiz
Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices. -
2
Pentera
Pentera
Pentera (formerly Pcysys) is an automated security validation platform that helps you improve security so you can know where you stand at any given moment. It tests all cybersecurity layers by safely emulating attacks, arming you with a risk-based remediation roadmap. Pentera identifies true risk and security exposure so you can focus on the 5% of weaknesses that constitute 95% of the actual risk. Pentera is an agentless, low-touch, fully automated platform that requires no prior knowledge of the environment. The solution can see what no one else does, providing immediate discovery and exposure validation across a distributed network infrastructure. With Pentera, security teams can think and act as your adversary does, giving you the insights required for anticipating and preventing an attack before it happens. Hundreds of organizations trust Pentera‘s do-no-harm policy with no locked users, zero network downtime, and no data manipulation. -
3
Cyberint Argos Platform
Cyberint
Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more. -
4
GlitchSecure
GlitchSecure
Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.Starting Price: $6,600 per year -
5
Tenable One
Tenable
Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk. -
6
RiskProfiler
RiskProfiler
RiskProfiler offers a comprehensive suite of products for Continuous Threat Exposure Management, addressing an organization's external attack surface. These include the Cyber RiskProfiler for cyber risk ratings, Recon RiskProfiler for External Attack Surface Management (EASM) capabilities, Cloud RiskProfiler for Cloud Attack Surface Management (CASM) that identifies actually exposed cloud resources and prioritizes risks, and Brand RiskProfiler for brand protection. Recon RiskProfiler is an advanced EASM and CASM solution with robust integrations across major cloud providers like AWS, Azure, and Google Cloud. It delivers comprehensive visibility into external cloud resources, enabling efficient identification, assessment, and management of vulnerabilities and risks. Vendor RiskProfiler is a comprehensive Cyber Risk and Vendor Risk Management solution that delivers company cyber risk ratings while enabling efficient sending, receiving, and validation of third-party vendor security.Starting Price: $4999 -
7
Detectify
Detectify
Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.Starting Price: $89 per month -
8
Tenable Identity Exposure
Tenable
Unleash a new level of end-to-end protection from identity-based attacks. Collapse enterprise silos and unify identities across Active Directory and Entra ID. Evaluate your identities using risk scoring to locate the riskiest ones that require attention. Use step-by-step prioritization to rapidly close security gaps with the highest likelihood of identity-based exploits. Identities are the new perimeter, compromised identities are at the center of nearly every successful cyberattack. By exposing and closing the security gaps where identity-based exploits thrive, Tenable Identity Exposure strengthens your security posture and confidently prevents attacks before they occur. Tenable Identity Exposure continuously validates your Active Directory and Entra ID environments for weaknesses, misconfiguration, and activity that can lead to damaging attacks. Integrating deep identity context into the Tenable One exposure management platform can further help you see risky toxic combinations. -
9
Covail
Covail
Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks. -
10
ResilientX
ResilientX
Automated discovery and inventory of external assets empowered by passive scanning and view of an organization's digital attack surface, points, vulnerabilities, and risk score. Cyber exposure management is more than just a product, it’s your strategic ally in safeguarding your digital landscape. Going beyond the capabilities of conventional attack surface tools, it offers a panoramic view of an entire internet-facing digital infrastructure. Our meticulous process involves correlating, categorizing, and assessing each data point, ensuring our customers receive accurate and pertinent information. We go beyond by offering valuable insights and context, making sure you’re always a step ahead in cyber security. Get an actionable report, full of context and documentation to include for your GRC. Seamless setup, comprehensive testing, and robust posture management. Run a specific type of test or schedule it to be periodically run. -
11
Ivanti Neurons for RBVM
Ivanti
Ivanti Neurons for RBVM is a risk-based vulnerability management platform designed to help organizations prioritize and remediate cybersecurity risks efficiently. It continuously correlates vulnerability data, threat intelligence, and business asset criticality to provide a contextualized view of risk. The platform automates remediation workflows, including SLA management and real-time alerts, to accelerate vulnerability closure. Role-based access controls and customizable dashboards foster collaboration across security teams from SOC to C-suite. Ivanti’s proprietary Vulnerability Risk Rating (VRR) prioritizes vulnerabilities based on real-world threat context rather than severity alone. This enables security teams to focus on the most critical risks and reduce exposure to ransomware and other cyber threats. -
12
HostedScan
HostedScan
Scan networks, servers, and websites for security risks. Manage your risks via dashboards, reporting, and alerts. Build scheduled vulnerability management into your information security practice. When a new port is open, or a new risk is detected, automatically alert your team. Cut out the noise. Only new or unexpected risks are alerted. Add targets, run scans, and get results programmatically. Embed HostedScan into your own products and services.Starting Price: $ 29 per month -
13
RidgeBot
Ridge Security
Fully automated penetration testing that discovers and flags validated risks for remediation by SOC teams. RidgeBot® is a tireless software robot, it can run security validation tasks every month, every week or every day with a historical trending report provided. Provides a continuous peace of mind for our customers. Evaluate the effectiveness of your security policies by running emulation tests that follow mitre Attack framework. RidgeBot® botlet simulates the behavior of malicious software or downloads malware signatures to validate the security controls of the target endpoints. RidgeBot® botlet simulates the unauthorized movement of data from your server—for example, personal data, financial, confidential, software source codes, and more. -
14
Stream Security
Stream Security
Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.Starting Price: $8,000 per year -
15
ManageEngine Vulnerability Manager Plus
ManageEngine
Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.Starting Price: $695 per user per year -
16
Intruder
Intruder
Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases. Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze. -
17
NetSPI Resolve
NetSPI
World-class penetration testing execution and delivery. Resolve correlates all vulnerability data across your organization into a single view, so you can find, prioritize and fix vulnerabilities faster. Receive on-demand access to all of your testing data in Resolve. Request additional assessments at the click of a button. Track the statuses and results of all active pen testing engagements. Analyze the benefits of both automated and manual penetration testing in your vulnerability data. Most vulnerability management programs are being stretched beyond their safe limit. Remediation times are measured in months – not days or weeks. Chances are, you don’t know where you might be exposed. Resolve correlates all your vulnerability data from across your organization into a single view. Resolve single view is combined with remediation workflows that let you fix vulnerabilities faster, and reduce your risk exposure. -
18
Darwin Attack
Evolve Security
Evolve Security’s Darwin Attack® platform is designed to help maximize the utilization and collaboration of security information, to enable your organization to perform proactive security actions, improving your security and compliance, while reducing risk. Attackers continue to get better at identifying vulnerabilities, then developing exploits and weaponizing them in tools and exploit kits. If you want a chance at keeping up with these attackers you also need to become better at identifying and fixing vulnerabilities, and doing so before attackers are taking advantage of them in your environment. Evolve Security’s Darwin Attack® platform is a combination data repository, collaboration platform, communication platform, management platform, and reporting platform. This combination of client-focused services improves your capability to manage security threats and reduce risks to your environment. -
19
Tenable Security Center
Tenable
Reduce risk across your IT infrastructure. The solution that created the category continues to raise the bar to protect enterprises from critical cyber exposures that increase business risk. Take full advantage of active scanning, agents, passive monitoring, external attack surface management, and CMDB integrations to gain the visibility you need to reveal impactful vulnerabilities across your environment. Use the industry’s most extensive CVE coverage to quickly and confidently spot priority exposures with a high likelihood of attack and business impact. Take rapid, decisive action with Tenable Predictive Prioritization technology, with vulnerability data, threat intelligence, and data science, to close critical exposures and execute remediations. Customized to meet your needs, the Tenable Security Center suite of products gives you the visibility and context you need to understand your risk and fix vulnerabilities quickly. -
20
Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
-
21
Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
-
22
A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
-
23
Qualys VMDR
Qualys
The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™ -
24
Cymulate
Cymulate
Continuous Security Validation Across the Full Kill Chain. Cymulate’s breach and attack simulation platform is used by security teams to determine their security gaps within seconds and remediate them. Cymulate’s full kill chain attack vectors simulations analyze all areas of your organization including for example web apps, email, phishing, and endpoints, so no threats slip through the cracks. -
25
CyCognito
CyCognito
Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focusStarting Price: $11/asset/month -
26
OUTSCAN
Outpost24
Outpost24 Netsec solutions provide capabilities to identify, categorize, manage, and report on network-attached Information Technology (IT) assets and their security vulnerabilities such as insecure system configurations or missing security updates. Customers may choose how frequently they assess their IT assets. Results of assessments are typically used to inform supporting operations teams of recommendations for remediation and mitigation. Once remediated, users can choose to verify the vulnerability has been resolved with a focused re-assessment of the IT asset. Additionally, results are used by security teams to measure compliance and reduce cyber exposure or enterprise risk. Outpost24 customers contract for an annual subscription to use the Netsec service. The scope of service scales based on the number of IP addresses to be assessed, the frequency of assessment, and optionally on the number of HIAB virtual appliances that are licensed. -
27
Reflectiz
Reflectiz
Reflectiz solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required Our proactive approach solution offers comprehensive scoping, complete inventory, security posture validation, supply chain analysis, security baseline, and more. Unlike antivirus-approach solutions that focus on merely fixing vulnerabilities, Reflectiz proactive approach continuously prevents security threats and privacy risks to provide a watertight security for today’s complex web environment.Starting Price: $5000/year -
28
Offensity
A1 Digital
Offensity relies on ongoing monitoring instead of punctual tests. Automated processes monitor your systems and test them immediately after weak points appear. Monitoring by Offensity is not limited to individual parts of your company or to specific system components. Offensity tests company-wide and with its scanning covers the company areas holistically - no matter how hidden and forgotten. The reporting from Offensity offers technicians a clear overview of the open problems and concrete recommendations for action. And moreover, efficient decision-making bases for your management. Offensity is a European security service that uses in-depth know-how to assess how secure your company is. We work according to the latest European standards and laws.Starting Price: €49 per month -
29
CyberCyte
CyberCyte
CyberCyte is an AI-driven risk and threat exposure management platform designed to provide unified visibility and response capabilities for organizations. It consolidates risks arising from threats, vulnerabilities, inventory, and misconfigurations, thereby strengthening cybersecurity infrastructures. The platform integrates Continuous Threat Exposure Management (CTEM), Automated Security Control Assessment (ASCA), and Governance, Risk, and Compliance (GRC) management into a cohesive framework. By leveraging advanced technologies such as forensic artifact collection and classification, CyberCyte enables organizations to proactively identify and address unknown risks, reduce complexity, and minimize operational costs. The platform offers features like automated classification and risk scoring, continuous monitoring, and real-time insights through built-in dashboards, facilitating a robust security posture and enhanced compliance. -
30
ScanFactory
ScanFactory
ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.Starting Price: $50 -
31
Inspectiv
Inspectiv
Identify complex security vulnerabilities and sensitive data exposures to reduce risk of security incidents and provide assurance to your customers. Bad actors are constantly finding new ways to compromise companies' systems, and new vulnerabilities are reintroduced every time a company pushes new code/product. Inspectiv's vigilant security researchers ensure your security testing evolves as the security landscape evolves. Fixing web and mobile application security vulnerabilities can be challenging, but the right guidance can help expedite remediation. Inspectiv simplifies the process of receiving and escalating vulnerability disclosures, and provides your team with clear, concise, and actionable vulnerability reports. Each vulnerability report demonstrates impact and provides clear remediation steps. Reports provide high level translation of risk to execs, detail to your engineers, and auditable references that integrate with ticketing systems. -
32
Strobes RBVM
Strobes Security
Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.Starting Price: $999 -
33
SecOps
SecOps
Scan for vulnerable and unpatched operating systems, 3rd party software, and libraries in your virtual machines, network devices, appliances and endpoint workloads prioritized by risk. Efficiently manage and deploy critical security updates with our automated patching solution. Pre-validated and revertible patches with one-click deployment. Assess configurations of your servers, network devices and endpoints. Use our proprietary compliance patching technology to fix the gaps for CIS Level 1&2, PCI-DSS, HIPAA, ISO 27001 & more. From static image to dynamic running instances , Discover, track and continuously secure docker containers, Kubernetes pods and microservices. -
34
Ivanti
Ivanti
Ivanti offers integrated IT management solutions designed to automate and secure technology across organizations. Their Unified Endpoint Management platform provides intuitive control from a single console to manage any device from any location. Ivanti’s Enterprise Service Management delivers actionable insights to streamline IT operations and improve employee experiences. The company also provides comprehensive network security and exposure management tools to protect assets and prioritize risks effectively. Trusted by over 34,000 customers worldwide, including Conair and City of Seattle, Ivanti supports secure, flexible work environments. Their solutions enable businesses to boost productivity while maintaining strong security and operational visibility. -
35
CrowdStrike Falcon Exposure Management
CrowdStrike
CrowdStrike Falcon Exposure Management is an attack surface management platform delivering autonomous, 24/7 discovery of exposed assets across all environments and the supply chain. Leading enterprises worldwide use CrowdStrike Falcon Exposure Management to gain unparalleled visibility of their internet-facing assets and actionable security insights for eliminating shadow IT risks. CrowdStrike Falcon Exposure Management's proprietary technology maps the world's internet exposed assets in real-time. Cutting edge ML classification and association engines analyze all the assets and automatically create your complete inventory. CrowdStrike EASM stands out with its deep adversary intelligence, allowing for precise risk prioritization. Understand threats from an attacker’s perspective and act quickly to secure your assets. -
36
ASPIA
ASPIA
To offer intelligent security and vulnerability management, ASPIA's security orchestration automation comprises data collection, alerting, reporting, and ticketing. ASPIA can help you improve enterprise security by providing a comprehensive picture of security status. ASPIA reduces time-consuming human data processing by combining asset information and vulnerability data from scanning technologies. ASPIA consolidates assets, correlates vulnerabilities, and deduplicates data, lowering the cost of risk management and giving meaningful insights into your organization's security posture. Users may assess, prioritize, and administer corporate security controls using ASPIA's management dashboard. The platform gives near-real-time information regarding the security state of an organization.Starting Price: $0 -
37
Autobahn Security
Autobahn Security GmbH
Start your cyber fitness and cyber health journey today. Autobahn Security combines six key cyber risk management requirements into a comprehensive vulnerability management program. Autobahn Security is trusted worldwide by companies of all sizes, industries, and locations. Autobahn Security is a vulnerability remediation solution that was developed by Security Research Labs' internationally recognized ethical hackers and security specialists. Autobahn Security is a more efficient way to assess vulnerabilities than traditional methods. It detects forgotten assets, automates the process, and protects your business from potential threats. Autobahn Security closes these gaps by fully automated asset discovery, vulnerability scanning, and comprehensive benchmarking based upon deep scans of more than four thousand companies.Starting Price: $99 one-time payment -
38
NSFOCUS CTEM
NSFOCUS
Organizations can stay ahead of evolving cyber threats by continuously monitoring and managing their exposure to potential attacks. Continuous Threat Exposure Management (CTEM) is a set of processes and capabilities for identifying, assessing, and mitigating risks within an organization’s digital environment. By adopting this strategy, organizations of all sizes can stay ahead of evolving cyber threats by continuously monitoring and managing their exposure to potential attacks, thus enhancing their overall security posture. CTEM requires a consolidated platform that integrates the necessary tools and technologies to streamline the entire process. Identify your most valuable assets and data. By identifying the critical assets and data, organizations can prioritize their resources and focus their efforts on the areas that are most at risk. Gather data from all of your systems and networks. -
39
Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
-
40
Raxis
Raxis
For organizations that are tired of check-the-box vulnerability scans that masquerade as pentests, Raxis is a welcome reprieve. A certified team of US citizen testers, the Raxis penetration testing team is known for thorough testing and clear reporting. Raxis Attack, their PTaaS option, is available for external & internal networks as well as web applications and uses the same team as their traditional pentests. This continual service includes unlimited on-demand human manual testing as well as chats with the Raxis pentest team through the Raxis One portal. Their traditional penetration testing offering, Raxis Strike, is available for internal networks, external networks, wireless, web applications, mobile applications, APIs, SCADA, IoT, and device testing. They also offer full red team and purple team services. -
41
HivePro Uni5
HivePro
The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments. -
42
Hakware Archangel
Hakware
Hakware Archangel is an Artificial Intelligence based vulnerability scanner and pentesting tool. Archangel scanner enables organizations to monitor their networks, systems, and applications for security vulnerabilities with advanced Artificial intelligence continuously testing your environment. Why use Archangel? -Identify vulnerabilities before cyber criminals do -Our vulnerability scanning mitigates the risks of a data breach, which will come with a range of costs, including remediation, the loss of customers as a result of reputational damage and fines -Vulnerability scanning is not explicitly required by the GDPR (General Data Protection Regulation) or POPI (Protection Of Personal Information Act), but the -Regulation does require organisations that process personal data to ensure that they have implemented appropriate technical and organisational security measures – which includes identifying vulnerabilities -The international standard for information security, ISO 27001Starting Price: $100 -
43
Hacker Target
Hacker Target
Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.Starting Price: $10 per month -
44
DefectDojo
10Security
Take DefectDojo for a spin and review the demo of DefectDojo and login with sample credentials. DefectDojo is available on Github and has a setup script for easy installation. A docker container with a pre-built version of DefectDojo is available. Know exactly when new vulnerabilities are introduced in a build or remediated. Tracking when a product is assessed is easily accomplished using DefectDojo's API to track security tests that are run on each build. DefectDojo has the ability to track the build-id, commit hash, branch or tag, orchestration server, source code repo, and build server for every on-demand security test. Various reports are available for tests, engagements, and products. Products can be grouped into critical products to track products that are critical to your organization. Similar findings can be easily merged into one finding to provide developers one finding instead of multiple findings. -
45
Rapid7 Exposure Command
Rapid7
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context. Prioritize remediation from endpoint to cloud with a leader in exposure management. Stay ahead of attackers with critical context to extinguish vulnerabilities, policy gaps, and misconfigurations across hybrid environments. Enrich continuous attack surface monitoring with deep environmental context and automated risk scoring to identify and remediate toxic combinations. Get a clear picture of asset posture, ownership, and policy gaps across hybrid environments that necessitate compliance with regulatory frameworks. Avoid cloud risk before it reaches production with infrastructure-as-code (IaC) and continuous web app scanning that provides actionable feedback to developers. Exposure Command provides a more complete context for teams to manage the risk that matters most to the business. -
46
NVADR
RedHunt Labs
Discover, track and secure your exposed assets. You provide us the seed information, such as your company domain(s). Using 'NVADR', we discover your perimeter attack surface and monitor for sensitive data leakage. A comprehensive vulnerability assessment is performed on the discovered assets and security issues with an actual impact are identified. Continuously monitor the Internet for code / secret information leakage notify you as any such information about your organization is leaked. A detailed report is provided with analytics, stats and visualizations for your organization's Attack Surface. Comprehensively discover your Internet Facing Assets using our Asset Discover Platform, NVADR. Identify verified and correlated shadow IT hosts along with their detailed profile. Easily track your assets in a Centrally Managed Inventory complimented with auto-tagging and Assets classification. Get notification of newly discovered assets as well as attack vectors affecting your assets. -
47
Cybersixgill
Cybersixgill
Empower your teams to detect more phishing, data leaks and fraud – better. Level-up vulnerability assessment, enhance incident response, and provide stronger brand protection with exclusive access to the most comprehensive, fully automated collection available from the deep and dark web that includes closed access forums, instant messaging apps, paste sites, and more. Unique threat intelligence that results in unique products: powered by extraordinary data collection and innovative methodologies. Designed to deliver business and technological value for business leaders and their security teams. Unleash cyber security performance with the ultimate underground threat intelligence feed of IOCs (indicators of compromise) data stream. Supercharge your security stack by enriching your IOCs with Darkfeed intelligence and maximize analysts’ performance with a feedstream of malicious hashes, URLs, domains, and IP addresses – before they are deployed in the wild. -
48
VulnDB
VulnDB
Risk-based security publishes vulnerability intelligence reports that provide a quick view into vulnerability trends, using charts and graphs to summarize the most recently reported vulnerabilities. VulnDB is the most comprehensive and timely vulnerability intelligence available and provides actionable information about the latest in security vulnerabilities via an easy-to-use SaaS portal, or a RESTful API that allows easy integration into GRC tools and ticketing systems. VulnDB allows organizations to search and be alerted on the latest vulnerabilities, both in end-user software and the 3rd party libraries or dependencies. A subscription to VulnDB provides organizations with simple to understand ratings and metrics on their vendors and products, and how each contributes to the organization’s risk-profile and cost of ownership. Vulnerability source information, extensive references, links to proof of concept code, and solutions. -
49
Tenable Web App Scanning
Tenable
Unified web app and API scanning that’s simple, scalable, and automated. Whether it’s the top 10 risks from OWASP, vulnerable web app components, or APIs, Tenable Web App Scanning gives you comprehensive dynamic application security testing (DAST). Web application security from the largest vulnerability research team in the industry. Deliver immediate value with fast web application scans to discover common security hygiene issues that run in two minutes or less. Set up a new web app scan in a few seconds by leveraging the same vulnerability management workflows you are already familiar with. Configure weekly or monthly automated testing of all of your applications. Create fully customizable dashboards and widget visualizations to integrate IT, cloud, and web application vulnerability data into a single, unified view. Tenable Web App Scanning is available as a cloud-based solution and is now on-premises seamlessly integrated into Tenable Security Center. -
50
Probely
Probely
Probely is a web vulnerability scanner for agile teams. It provides continuous scanning of web applications and lets you efficiently manage the lifecycle of the vulnerabilities found, in a sleek and intuitive web interface. It also provides simple instructions on how to fix the vulnerabilities (including snippets of code), and by using its full-featured API, it can be integrated into development processes (SDLC) and continuous integration pipelines (CI/CD), to automate security testing. Probely empowers developers to be more independent, solving the security teams' scaling problem, that is usually undersized when compared to development teams, by providing developers with a tool that makes them more independent when it comes to security testing, allowing security teams to focus on more important and critical activities. Probely covers OWASP TOP10 and thousands more and can be used to check specific PCI-DSS, ISO27001, HIPAA, and GDPR requirements.Starting Price: $49.00/month