Alternatives to Quest ControlPoint
Compare Quest ControlPoint alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Quest ControlPoint in 2025. Compare features, ratings, user reviews, pricing, and more from Quest ControlPoint competitors and alternatives in order to make an informed decision for your business.
-
1
GitGuardian
GitGuardian
GitGuardian is an end-to-end NHI security platform that empowers software-driven organizations to enhance their Non-Human Identity (NHI) security and comply with industry standards. With attackers increasingly targeting NHIs, such as service accounts and applications, GitGuardian integrates Secrets Security and NHI Governance. This dual approach enables the detection of compromised secrets across your dev environments while also managing non human identities and their secrets lifecycle. The platform supports over 450+ types of secrets, offers public monitoring for leaked data, and deploys honeytokens for added defense. Trusted by over 600,000 developers, GitGuardian is the choice of leading organizations like Snowflake, ING, BASF and Bouygues Telecom for robust secrets protection.Starting Price: $0 -
2
Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.Starting Price: $0/month
-
3
Traceable
Traceable
Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.Starting Price: $0 -
4
Cycode
Cycode
A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages. -
5
ShareGate
Workleap
Skip sifting through multiple admin centers to get visibility on your teams and Microsoft 365 groups. Connect your tenant to ShareGate and within a few minutes you’ll be able to see who created teams, why they were created, whether they’re currently in use and, if so, how. ShareGate crawls your tenant daily and looks for unused teams and groups. Delete or archive them in a click to reduce sprawl and make it easier for your users to find what they’re looking for in Microsoft 365. ShareGate Teams chatbot helps you collect valuable information from owners so you can understand each team’s purpose and level of sensitivity. That way you can assess the degree of risk involved for your business and make the right decisions about their teams. Right-size your level of security to the needs of each team. With ShareGate, all the PowerShell scripts you’d write yourself are just a click away. Give users more freedom to use their tools. Easily set up guardrails and enjoy more peace of mind.Starting Price: $4,495 per year -
6
contentGATE Migrator
Tech-Arrow
if you are migrating from an older archive solution to a new source system, it doesn’t have to make your life harder. If you are migrating between email servers, DMS, Microsoft 365, or from/to MS Exchange, contact us. Our solution is automatic, reliable, and worldwide recognized as the top migration solution from over 25 source systems. With contentGATE, you have absolute control over your migration. We have developed a direct connection between the data source systems and the target systems. You don’t have to worry about losing parts of your data anymore. If you are migrating your archived mailboxes to the cloud, you don’t have to say goodbye to your emails. We provide you with a comprehensive solution for a full-value migration to Microsoft 365. Our contentGATE migration tool was created primarily for this very purpose. -
7
Visual Guard
Novalys
Visual Guard is an advanced identity and access management (IAM) tool offering a complete solution for securing sensitive applications and data. With centralized management of users and permissions, Visual Guard facilitates the implementation of robust, standards-compliant security policies. User management : Create, modify & delete user accounts Integration with LDAP or Active Directory directories Automatic synchronization of user information Access control : Precise definition of access rights to features and resources Role and Permission Management Multi-factor authentication (MFA) Single Sign-On (SSO) Security Audit and Monitoring : Permission Matrix Detailed Event log Real-time and Historical Graphs Integration & compatibility : Compatibility with major development platforms, frameworks, and protocols. .NET API Benefits : Simplified access management Enhanced data security Improved regulatory compliance Reduce identity management costStarting Price: 1.55/month/user -
8
Traced Security
Traced Security
SaaS platforms are increasingly targeted by cybercriminals, resulting in severe data breaches. Understanding and mitigating these threats is essential for maintaining security. Complex SaaS environments obscure security threats. Achieving full visibility is crucial for identifying and addressing potential vulnerabilities effectively. Inadequate SaaS security can lead to non-compliance with regulations. Ensuring compliance is vital to avoid penalties and maintain trust. Weak data governance in SaaS can result in unauthorized access and data loss. Robust data protection measures are necessary to secure sensitive information. Achieve comprehensive insights, user behavior, data exposure, SaaS risks, and compliance with Cybenta AI. Enhance your SaaS security by prioritizing and addressing vulnerabilities with AI-driven analytics and automated remediation. Streamline the management and governance of apps and identities through automation and orchestration. -
9
Vectrix
Vectrix
Easy, one-click security scans for cloud & SaaS apps. Secure your tools by catching issues like file leaks, misconfigurations, suspicious activity, and more. Connect your tools and get instant insight into how internal files and other sensitive information has been shared, accessed, and configured across your apps. Manage user permissions and enforce security best practices in just a few clicks with a convenient dashboard detailing user access. Prevent security incidents before they happen by easily detecting risky settings and misconfigurations that could lead to compromise. When you don't know who has access to what across your SaaS tools, you run the risk of inappropriate user access leading to something worse. Vectrix scans make it ridiculously easy to review user access and permissions, manage onboardings and offboardings, export user access reports, and much more. -
10
Rencore Code (SPCAF)
Rencore
Rencore Code (SPCAF) is the only solution on the market that analyzes and assures code quality for SharePoint, Microsoft 365 and Teams development by checking violations against over 1100 policies and checks regarding security, performance, best practices, maintainability, and supportability. Rencore Code (SPCAF) client both works as standalone desktop application or SaaS service. Dev teams run Rencore Code Server, allowing multiple developers to use it as a quality gate and seamlessly integrate it into any provisioning solution. Rencore Code (SPCAF) covers all developer and dev team needs from inventorizing code to troubleshooting and monitoring the performance of code. You can try Rencore Code (SPCAF) for free for 30 days. For more information, please visit our product page and follow Rencore on Twitter and LinkedIn.Starting Price: $70 per user per month -
11
Sentinel
Sentinel Software
PeopleSoft Security Simplified. Everything you need for managing security and auditing with ease. Instantly identify missing objects and security differences between PeopleSoft environments. Side-by-side comparisons of PeopleSoft objects and security permissions. View a summary of missing, added, and removed objects when migrating Roles and Permission lists to another environment. Sentinel has helped clients to improve their security controls, while reducing support time and cost. Accurately manage security for Users, Roles and Permission Lists. Drill down on any menu to see the Roles that provide access to the user. Build accurate Roles and Permission Lists in a fraction of the time, using a menu. No need to lookup component. Manage data masking on PII/PCI fields directly on the user's profile.Starting Price: $600 per month -
12
SharePoint Farm Reporter
Vyapin Software Systems
Vyapin SharePoint Reporting solution’s latest version (SharePoint Farm Reporter) has several new improvements and significant additions to its SharePoint Audit reports. This SharePoint report displays information about the custom events that occurred in the list items including changes in workflow settings during the recent ‘N’ days or for the given date range. Shows the SharePoint report of audit events that were deleted from the SharePoint Database in the recent ‘N’ days or the given date range. View the SharePoint audit settings that were changed in the site collection in the recent ‘N’ days or for the given date range with this report. This report displays information about all the SharePoint site templates available in the site collection. Audit Permission Level Changes: The inherited permission levels that were broken in the SharePoint site in each site during the recent ‘N’ days or for the given date range can be audited using this modified report. -
13
Trellix XDR
Trellix
Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork. -
14
SPDocKit
SysKit
Save time by automating routine administrators’ tasks. Increase data security and audit changes in your farm. Document configuration and explore SharePoint structure. Automatically create professional-looking documentation containing all the SharePoint farm configuration settings. Validate your farm configuration and optimize according to the latest SharePoint best practices. Ensure optimal performance. Get an overview of changes on your farms and keep your data secure. Track who has performed which action across all site collections. Monitor how your site collections are being used – track visitors, storage and subsites metrics. Check site structure and features usage. Track all the farm modifications made over time. Check for farm, site collection, servers or permissions differences. Select historic or live data, explore permissions and create reports for users and groups. Manage and restore permissions.Starting Price: $3,249 one-time payment -
15
Cisco Multicloud Defense
Cisco
Simplify security and gain multidirectional protection across any public or private cloud to block inbound attacks, lateral movement, and data exfiltration using a single solution. Manage security across public and private clouds from one place. Create, enforce, and update policies across all your clouds in real-time. Ingress, egress, and east-west protection stop inbound threats, block command and control, and data exfiltration, and prevent lateral movement. Proactively close security gaps within your cloud environment using real-time asset discovery. Automate underlying cloud network constructs and integrate with infrastructure as code for greater agility, flexibility, and scale. Cisco Multicloud Defense secures your cloud data and workloads from all angles. Organizations are adopting multi-cloud environments for greater agility, flexibility, and scale. -
16
Armor Anywhere
Armor Cloud Security
Whether your data is stored in a cloud environment (private, public, or hybrid) or you’re hosting it onsite, Armor will keep it safe. We’ll help you zero in on real threats and filter out the rest with powerful analytics, workflow automation, and a team of experts working day and night. When (not if) there is an attack, we don’t just send an alert. Our Security Operations Center experts are on it immediately, guiding your security team on how to respond and resolve the problem. Our solutions prefer open source software and open frameworks, and cloud-native implementations freeing you from conventional provider lock-in. Our IaC-based continuous deployment model easily integrates into your existing DevOps pipeline, or we can manage the stack for you. We aim to empower your business by making security and compliance accessible, understandable, and easy to implement and maintain. -
17
Grip Security
Grip
Grip Security provides comprehensive visibility, governance and data security to help enterprises effortlessly secure a burgeoning and chaotic SaaS ecosystem. Grip shines the industry’s most comprehensive light across known or unknown apps, users, their basic interactions with extreme accuracy that minimizes false positives. Grip maps data flows to enforce security policies and prevent data loss across the entire SaaS portfolio. With Grip, security teams are automatically involved in governing SaaS without becoming a roadblock. Grip channels and unites traffic across every user and device to secure all SaaS applications without requiring incremental resourcing or performance degradation. Grip works both as a standalone platform or complements a forward or reverse proxy CASB, covering the security blind spots they leave behind. Grip brings SaaS security into the modern age. Grip secures all SaaS application access regardless of device or location. -
18
Pathlock
Pathlock
Pathlock brings simplicity to customers who are facing the security, risk, and compliance complexities of a digitally transformed organization. New applications, new threats, and new compliance requirements have outpaced disparate, legacy solutions. Pathlock provides a single platform to unify access governance, automate audit and compliance processes, and fortify application security. With Pathlock, some of the largest and most complex organizations in the world can confidently handle the security and compliance requirements in their core ERP and beyond. Whether it’s minimizing risk exposure and improving threat detection, handling SoD with ease, or unlocking IAM process efficiencies – Pathlock provides the fastest path towards strengthening your ERP security & compliance posture. -
19
Browser Security software is a tool that helps protect sensitive enterprise data from security breaches associated with cyberattacks. Browser Security Plus is an enterprise browser security tool that helps IT administrators manage and secure browsers across networks. It enables them to gain visibility on browser usage trends, harden browsers settings, control browser extensions and plug-ins, lock down enterprise browsers, and ensure compliance with stipulated browser security standards. All this helps admins protect their networks from cyberattacks, such as phishing attacks, watering hole attacks, ransomware, viruses, and trojans. Gain total visibility into browser usage trends and add-ons present across your network. Detect which add-ons components are capable of causing security breaches. Manage and secure the browser add-ons with Add-on Management.
-
20
K2 Security Platform
K2 Cyber Security
Complete Protection for Applications and Container Workloads. Real-time Zero Day Attack Prevention. The K2 Security Platform is highly effective at detecting increasingly sophisticated attacks targeting applications that often go undetected by network and end point security solutions such as web application firewall (WAF) and endpoint detection and response (EDR). K2’s easy to deploy non-invasive agent installs in minutes. Using a deterministic technique of optimized control flow integrity (OCFI) the K2 Platform automatically creates a DNA map of each application at runtime which are used to determine the application is executing correctly. This results in extremely accurate attack detection that eliminates almost all false alerts. K2’s Platform can be deployed in cloud, on premise or in hybrid environments and protects web applications, container workloads and Kubernetes. OWASP Top 10 and other sophisticated attack type coverage. -
21
ContentKeeper
ContentKeeper Technologies
Today's organizations require a security solution that scales for future expansion, integrates seamlessly with existing technology, centralizes policy management and provides control across remote locations and mobile users. ContentKeeper’s Secure Internet Gateway (SIG) helps prevent malware and ensures policy management on any device. Our Multi-layered Web Security Platform approach provides full visibility into web traffic and activity, without impacting network performance or adding complexity. Uses multiple layers of defense, including machine learning/predictive file analysis, behavioral analysis, cloud sandboxing and threat isolation to prevent malware and advanced persistent threats. Designed for high demand networking environments. Simplifies security and policy management and ensures safe and productive web use regardless of device or location. -
22
Ivanti
Ivanti
Ivanti offers integrated IT management solutions designed to automate and secure technology across organizations. Their Unified Endpoint Management platform provides intuitive control from a single console to manage any device from any location. Ivanti’s Enterprise Service Management delivers actionable insights to streamline IT operations and improve employee experiences. The company also provides comprehensive network security and exposure management tools to protect assets and prioritize risks effectively. Trusted by over 34,000 customers worldwide, including Conair and City of Seattle, Ivanti supports secure, flexible work environments. Their solutions enable businesses to boost productivity while maintaining strong security and operational visibility. -
23
vArmour
vArmour
Legacy perimeters are irrelevant in modern cloud-based, remotely accessed, 24/7 enterprises. Hybrid environments are complex. People work from anywhere, at any time. But you still don’t know where all your applications, infrastructure, people, and data are, or the millions of dynamic interconnections among them. vArmour lets you automate, analyze, and act. Now. Based on what is happening currently or what happened last week. With no new agents. No new infrastructure. You are up and running fast with full coverage across your enterprise. Complete visibility means you create business and security policies to secure your assets and your business, significantly decreasing risk, ensuring compliance and building resiliency. Enterprise-wide protection built for the world of today, not yesterday. -
24
Feroot
Feroot Security
Feroot believes that businesses and their customers should be able to engage in a safe and secure online user experience. Whether it’s leveraging the purchasing power of an e-commerce website, accessing internet-based healthcare services, or transferring funds between financial accounts, Feroot's sole mission is to secure client-side web applications so that users can engage safely in online environments. Our products help organizations uncover supply chain risks and protect their client-side attack surface. With Feroot Inspector, businesses can scan, monitor, and enforce security controls to prevent data loss incidents within software logic on the front end caused by compromised JavaScript, third parties and configuration weaknesses. Our data protection capabilities significantly minimize time- and labor-intensive code reviews and threat analysis, and remove the ambiguity associated with client-side security detection, response, and prevention. -
25
Fidelis Halo
Fidelis Security
Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!Starting Price: Free -
26
Reblaze
Reblaze
Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe. -
27
Barracuda Application Protection
Barracuda
Barracuda Application Protection is an integrated platform that provides comprehensive security for web applications and APIs across on-premises, cloud, or hybrid environments. It combines full Web Application and API Protection (WAAP) functionality with advanced security services to defend against a wide range of threats, including the OWASP Top 10, zero-day attacks, and automated threats. The platform offers features such as machine learning-powered auto-configuration, full-spectrum DDoS protection, advanced bot protection, and client-side protection to safeguard applications from sophisticated attacks. Additionally, it includes a hardened SSL/TLS stack for secure HTTPS front-end, built-in content delivery network (CDN) for optimized performance, and integration with various authentication services for granular access control. Barracuda Application Protection simplifies application security by providing a unified solution that is easy to deploy, configure, and manage. -
28
Dockit Metadata Manager
Vyapin Software Systems
Dockit Metadata Manager for SharePoint allows you to take control of all aspects of metadata management in your SharePoint. As everyone knows, SharePoint content without proper metadata renders SharePoint to be just a storage repository resulting in very poor user adoption and gross under-utilization of the powerful capabilities of SharePoint. Irrespective of whether you have a well-settled, ongoing production SharePoint environment or you have just begun to streamline your SharePoint metadata before or after your SharePoint migration, you need to have complete control on how your SharePoint metadata is organized and how it needs to be monitored and managed. Discover your SharePoint metadata across various elements such as sites, lists, libraries, and so on. Discover the metadata present in your file shares and folders before your SharePoint migration. You first need to know what is out there in order to further take action on your metadata. -
29
Quest Content Matrix
Quest Software
Conquer your next SharePoint or Microsoft 365 migration. Migrating your SharePoint environment is complicated and time-consuming. But what if you could migrate from legacy SharePoint environments to newer SharePoint versions or Office 365 with less risk and more automation? Content Matrix makes it possible, offering the scalability to suit your evolving needs and project timelines. Migrate directly into SharePoint or SharePoint Online with less risk, fewer scripts and more automation. Content Matrix migrates all of your content from older SharePoint versions into a new environment without incremental upgrades. Move metadata, customizations, workflows, permissions, information architecture, Nintex forms and workflows, and Record Center sites quickly without impacting users. Scale your high-speed SharePoint migration by automatically distributing workloads across any number of machines, running multiple migrations simultaneously. -
30
DSRAZOR for Microsoft Cloud
Visual Click Software
Reporting and Management for Microsoft 365. Azure Active Directory, SharePoint Online and Exchange Online. Single view vs multiple portal windows. Multi-Tenant Reporting and Management in single pane of glass! Azure Account Provisioning and Deprovisioning - Easily create and delete users with time saving options. Azure User and Group Reporting - Customizable User reporting to show exactly what you need! Azure User Management - Customizable User Management! Azure Group Membership Management - Easily add and remove members in a Group Azure Secure Permissions Delegation - Remove native change permissions for your helpdesk! Exchange Online Reporting - Easily document your Online Exchange Mailboxes. SharePoint Online Reporting - Easily document your Online SharePoint Sites. Company/Tenant Reporting and Management.Starting Price: $500 per year -
31
CB D365 SharePoint Permission Replicator
Connecting Software
CB Dynamics 365 to SharePoint Permissions Replicator closes this security gap and keeps your documents safe by an automatic synchronization of Dynamics 365 privileges with SharePoint permissions. It’s the only out-of-the-box solution on the market to do this. Ensure safety & security to all your Dynamics 365 / CRM documents stored in SharePoint folders, fully automated. No more potential losses of sensitive data, reputational risks or GDPR infringement. Our solution replicates the D365 permission schema and ensures your SharePoint folders match your CRM security model. CB Replicator monitors privilege changes for D365 data items in the background and synchronizes these changes to respective items in SharePoint - automatically and instantaneously. Great in combination with SharePoint Structure Creator and CB D365 Seamless Attachment Extractor.Starting Price: $4 User /Month -
32
SPListX for SharePoint
Vyapin Software Systems
SPListX for SharePoint is a powerful rule-based query engine application to export document / picture library contents and associated metadata and list items, including associated file attachments to Windows File System. Export SharePoint site, libraries, folders, documents, list items, version histories, metadata and permissions to the desired destination location in Windows File System. SPListX supports SharePoint 2019 / SharePoint 2016 / SharePoint 2013 / SharePoint 2010 / SharePoint 2007 / SharePoint 2003 & Office 365.Starting Price: $1,299.00 -
33
Microsoft Defender for Cloud Apps
Microsoft
Modernize how you secure your apps, protect your data, and elevate your app posture with SaaS security. Get full visibility of your SaaS app landscape and help protect your apps with Defender for Cloud Apps. Discover, control, and configure apps to ensure employees are using trusted and compliant applications. Classify and protect sensitive information at rest, in use, and in motion. Enable your employees to safely access and view files in apps. Control how apps interact with each other. Gain insight into privileges, permissions, and apps that are accessing sensitive data on behalf of another application. Defend against advanced cyberattacks using app signals. Defend against sophisticated cyberattacks using app signals as part of your advanced hunting in Microsoft Defender XDR. The scenario-based detections will enable your security operations center (SOC) to hunt across the entire cyberattack chain. -
34
Obsidian Security
Obsidian Security
Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications. -
35
Sonatype Repository Firewall
Sonatype
Sonatype Repository Firewall is a security solution that provides proactive protection for your software supply chain by intercepting malicious open-source components before they enter your development process. Utilizing AI-powered behavioral analysis, it detects and prevents known and unknown vulnerabilities across dependencies. The platform offers real-time policy enforcement, allowing users to set customizable policies based on risk levels, such as the age or popularity of open-source components. With automated vulnerability prevention, Sonatype Repository Firewall helps businesses maintain compliance, enhance security, and reduce risk, while boosting developer productivity by avoiding unnecessary disruptions. -
36
SecureStack
SecureStack
With triggers in your CI/CD pipeline, SecureStack can check for common security issues and stop those issues from getting into your applications. SecureStack embeds security automatically with every git push. We built our technology to test every facet of your application security looking for things like missing security controls, are you using encryption correctly; we test the efficacy of your WAF and are your cloud-native components secure and more than 250 other data points. All of that was delivered in less than 60 seconds. See what a hacker can see when they view your applications. Test and compare your development, staging and production environments to quickly find critical differences and understand ways to fix high-priority defects. We help you decompose your web application so you are aware of all the resources your app is using behind the scenes.Starting Price: $500/mo -
37
SonicWall Cloud App Security
SonicWall
Next-Gen Security for Office 365, G Suite and Other SaaS apps. SonicWall Cloud App Security offers next-gen security for your users and data within cloud applications, including email, messaging, file sharing and file storage. For organizations adopting SaaS applications, SonicWall Cloud App Security delivers best-in-class security and a seamless user experience. Get visibility, data security, advanced threat protection and compliance for cloud usage. Stop targeted phishing, impersonation and account takeover attacks in Office 365 and G Suite. Identify breaches and security gaps by analyzing real time and historical events. Deliver the best user experience with out-of-band traffic analysis through APIs and log collection. -
38
Bitglass
Bitglass
Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device. -
39
Signal Sciences
Signal Sciences
The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO). -
40
UltraSecure
Vercara
UltraSecureSMis for small and mid-sized businesses that need secure and reliable DNS, managed DDoS protection, an easy-to-use cloud WAF, and recursive DNS security to protect your online presence from malicious attacks. UltraSecure provides web application security packages that include four critical award-winning Vercara services, giving you everything you need to safeguard and ensure uninterrupted access to your online assets. Bullet-proof managed authoritative DNS service for accurate, safe, reliable connections. Turnkey, best-in-class DDoS protection for your applications to counter attacks of any size, length, or complexity. Flexible, intelligent web application firewall with integrated bot management to protect apps and digital assets anywhere. Mid-size businesses benefit from award-winning service, seamless onboarding, and a budget-friendly price point, all supported by our expert DNS, DDoS, and application security team. -
41
Xygeni
Xygeni Security
Secure your Software Development and Delivery! Xygeni specializes in Application Security Posture Management (ASPM), using deep contextual insights to effectively prioritize and manage security risks while minimizing noise and overwhelming alerts. Our innovative technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Trust Xygeni Security to protect your operations and empower your team to build and deliver with integrity and security. -
42
Metasploit
Rapid7
Knowledge is power, especially when it’s shared. A collaboration between the open source community and Rapid7, Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness; it empowers and arms defenders to always stay one step (or two) ahead of the game. -
43
Code Dx
Code Dx
Code Dx Helps Enterprises Rapidly Release More Secure Software. Our ASOC platform keeps you at the forefront of speed and innovation without compromising security. All through the power of automation. Security is challenged to keep up with the speed of DevOps. Playing catch up increases the risk of a breach. Business leaders encourage DevOps teams to push the pace of innovation to keep up with new technologies such as Microservices. Development and operations teams work as fast as possible to meet the deadlines of short and frequent development lifecycles. Security tries to keep pace, but with several disparate reports to review and too many results to manage, they fall behind. In the rush to catch up, critical vulnerabilities may be missed. Centralize and harmonize application security testing across all development pipelines in a scalable, repeatable, and automated way. -
44
Conviso Platform
Conviso Platform
Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.Starting Price: $20.99 per asset -
45
Data Theorem
Data Theorem
Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease. -
46
SonarQube Server
SonarSource
SonarQube Server is a self-managed solution for continuous code quality inspection that helps development teams identify and fix bugs, vulnerabilities, and code smells in real-time. It provides automated static code analysis for a variety of programming languages, ensuring the highest quality and security standards are maintained throughout the development lifecycle. SonarQube Server integrates seamlessly with existing CI/CD pipelines, offering flexibility for on-premise or cloud-based deployment. With advanced reporting features, it helps teams manage technical debt, track improvements, and enforce coding standards. SonarQube Server is ideal for organizations seeking full control over their code quality and security without compromising on performance. -
47
WebScanner
DefenseCode
DefenseCode WebScanner is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebScanner will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would. DefenseCode WebScanner can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebScanner supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebScanner is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10. -
48
AppScan
HCLSoftware
HCL AppScan is a suite of application security testing platforms, technologies, and services that help organizations detect and remediate vulnerabilities throughout the software development lifecycle (SDLC). Powerful static, dynamic, interactive, and open-source scanning engines (DAST, SAST, IAST, SCA, API) quickly and accurately test code, web applications, APIs, mobile applications, containers, and open-source components with the help of AI and machine learning capabilities. Centralized dashboards provide visibility, oversight, compliance policies, and reporting. HCL AppScan’s scanning engines are maintained by expert security researchers and are continuously updated to remain current with recent technologies, vulnerabilities, and attack vectors. With HCL AppScan, organizations can manage their application security posture and reduce risk across their entire software supply chain.Starting Price: $296 -
49
Enso
Enso Security
Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch. -
50
Escape
Escape
Discover your API attack surface in minutes, find business logic flaws, and protect your applications against even sophisticated attacks. No agents or infrastructure changes are required. Fastest return on investment. Gain a comprehensive overview of your API security posture within just 15 minutes. Powered by in-depth API security intelligence developed by our in-house research team. Supports all APIs and all environments. Escape offers a unique approach to API security through agentless scanning. You can gain a complete view of all your exposed APIs in minutes, along with their context. Get key data about your APIs, including endpoint URLs, methods, response codes, and metadata, and identify potential security risks, sensitive data exposure, and attack paths. Achieve thorough security coverage with 104+ security tests, including OWASP, business logic, and access control. Integrate Escape seamlessly into your CI/CD systems like Github Actions or Gitlab CI for automated scanning.