Skip to main content

Michele M Jordan

Cloudbric Company

Cloudbric WAF+ is a fully managed web security solution for any company or organization with a website, providing protection against the full spectrum of web threats. WAFCloudbric WAF provides a fully managed web security for enterprises and SMBs with ...

Category WAF - Cloud

Snyk provides security products across the cloud native application stack, securing all the components of the modern cloud native application in a single platform.   Open Source Security Automatically find, prioritise and fix vulnerabilities in yo ...

Snyk
Facebook Open Source

Infer is a static analysis tool - if you give Infer some Java or C/C++/Objective-C code it produces a list of potential bugs. Anyone can use Infer to intercept critical bugs before they have shipped to users, and help prevent crashes or poor performance.

Infer

Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time.

SpotBugs is a program which uses static analysis to look for bugs in Java code. SpotBugs is capable of checking for more than 400 bug patterns and can be used standalone or through many integrations including: Ant, Maven, Gradel, Eclipse. 

SpotBugs
Erlend Oftedal

There is a plethora of JavaScript libraries for use on the web and in node.js apps out there. This greatly simplifies, but we need to stay update on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 and insecu ...

Retire.js

Klocwork static code analysis and SAST tool for C, C++, C#, and Java identifies software security, quality, and reliability issues helping to enforce compliance with standards. Built for enterprise DevOps and DevSecOps, Klocwork scales to projects of any ...

Axivion GmbH

The Axivion Suite gives you the full range of Axivion analysis tools in one box. The Axivion Suite includes static code analysis, architecture analysis and effective tools for the detection of code smells. The Axivion Suite runs on Windows, Linux and Mac ...

Axivion Suite
Code Dx Inc.

Code Dx helps enterprises rapidly release more secure software, mitgates the risk of a breach, while helping you be faster and more agile.  Orchestrate tools Centralize and harmonize application security testing across all development pipelines in ...

Code Dx Enterprise

Astrée is a static code analyzer that proves the absence of run­time errors and invalid con­current behavior in safety-critical software written or gen­er­ated in C. Astrée primarily targets embedded applications as found in aero­nautics, earth trans­por ...

ECLAIR is a general platform for software verification. Applications range from coding rule validation, to automatic generation of testcases, to the proof of absence of run-time errors or generation of counterexamples, and to the specification of code mat ...

ECLAIR
Gimpel Software LLC

PC-Lint Plus is a comprehensive static analysis solution for C and C++.  Comply with Safety Standards Enforce compliance with industry coding standards including MISRA, AUTOSTAR, and CERT C, customise detection of individual guidelines and easily s ...

PC-lint Plus
OpenStack Security Group

Bandit is a tool designed to find common security issues in Python code. By processing files, building an AST and running appropriate plugins against the AST nodes, Bandit is able to generate a report once it has finished scanning code.

bandit

Pylint is a source code, bug and quality checker for the Python programming language. It follows the style recommended by PEP 8, the Python style guide.

CodePeer is an Ada source code analyzer that detects run-time and logic errors. It assesses potential bugs before program execution, serving as an automated peer reviewer, helping to find errors easily at any stage of the development life-cycle. CodePeer ...

Continuous Inspection - SonarQube provides the capability to not only show health of an application but also to highlight issues newly introduced. With a Quality Gate in place, you can fix the leak and therefore improve code quality systematically. Detec ...

Automatically scan your code to identify and remediate vulnerabilities. Compliant with the most stringent security standards, such as OWASP and CWE, Kiuwan Code Security covers all important languages and integrates with leading DevOps tools. Make I ...

Code Security (SAST)
Eric Gerbier

Afick is a security tool, very close from to well known tripwire. It allows to monitor the changes on your file systems, and so can detect intrusions. It's designed to be quick and portable. For now, it has been tested on Windows XP, 2000, Vista, Seve ...

AFICK
Check Point Software Technologies

Harmony Endpoint provides comprehensive endpoint protection at the highest security level, crucial to avoid security breaches and data compromise. Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’ ...

Harmony Endpoint Protection

Get complete data security - Empower the enterprise to discover, monitor, and protect sensitive data, centralize management and reporting, and synchronize on-premises and cloud policies. Secure data wherever it resides - Protect business-critical informa ...

Category DLP Network
Trellix Data Protection