Alternatives to Amazon Inspector

Compare Amazon Inspector alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Amazon Inspector in 2025. Compare features, ratings, user reviews, pricing, and more from Amazon Inspector competitors and alternatives in order to make an informed decision for your business.

  • 1
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
    Compare vs. Amazon Inspector View Software
    Visit Website
  • 2
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 3
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Starting Price: $6,600 per year
  • 4
    Skybox Security

    Skybox Security

    Skybox Security

    The Skybox approach to risk-based vulnerability management starts with fresh vulnerability data from your entire network — physical IT, multi–cloud and operational technology (OT). Skybox uses a wide range of sources, including asset and patch management systems and network devices, to assess vulnerabilities without a scan. We also collect, centralize and merge data from multiple scanners to give you the most accurate vulnerability assessments on demand. Centralize and enhance vulnerability management processes from discovery to prioritization and remediation. Harness the power vulnerability and asset data, as well as network topology and security controls. Use network modeling and attack simulation to find exposed vulnerabilities. Augment vulnerability data with intelligence on the current threat landscape. Know your best remediation option, including patching, IPS signatures and network–based changes.
  • 5
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • 6
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 7
    Amazon GuardDuty
    Amazon GuardDuty is a threat detection service that continuously monitors for malicious activity and unauthorized behavior to protect your AWS accounts, workloads, and data stored in Amazon S3. With the cloud, the collection and aggregation of account and network activities is simplified, but it can be time consuming for security teams to continuously analyze event log data for potential threats. With GuardDuty, you now have an intelligent and cost-effective option for continuous threat detection in AWS. The service uses machine learning, anomaly detection, and integrated threat intelligence to identify and prioritize potential threats. GuardDuty analyzes tens of billions of events across multiple AWS data sources, such as AWS CloudTrail event logs, Amazon VPC Flow Logs, and DNS logs. With a few clicks in the AWS Management Console, GuardDuty can be enabled with no software or hardware to deploy or maintain.
  • 8
    AWS Trusted Advisor
    AWS Trusted Advisor is an online tool that provides you real time guidance to help you provision your resources following AWS best practices. Trusted Advisor checks help optimize your AWS infrastructure, increase security and performance, reduce your overall costs, and monitor service limits. Whether establishing new workflows, developing applications, or as part of ongoing improvement, take advantage of the recommendations provided by Trusted Advisor on a regular basis to help keep your solutions provisioned optimally. AWS Basic Support and AWS Developer Support customers get access to 6 security checks (S3 Bucket Permissions, Security Groups - Specific Ports Unrestricted, IAM Use, MFA on Root Account, EBS Public Snapshots, RDS Public Snapshots) and 50 service limit checks. AWS Business Support and AWS Enterprise Support customers get access to all 115 Trusted Advisor checks (14 cost optimization, 17 security, 24 fault tolerance, 10 performance, and 50 service limits).
  • 9
    AWS X-Ray
    AWS X-Ray helps developers analyze and debug production, distributed applications, such as those built using a microservices architecture. With X-Ray, you can understand how your application and its underlying services are performing to identify and troubleshoot the root cause of performance issues and errors. X-Ray provides an end-to-end view of requests as they travel through your application, and shows a map of your application’s underlying components. You can use X-Ray to analyze both applications in development and in production, from simple three-tier applications to complex microservices applications consisting of thousands of services.
  • 10
    Cloudsec Inspect
    Cloud services and containers are prime targets for attackers. Secure your multi-cloud migration and harden DevOps containers with automated scanning. Cloudsec Inspect is a consolidated, scalable solution that helps organizations automate the security of IaaS, virtual machines and firewalls. It provides full visibility of cloud infrastructures through detailed records and assessment to improve your risk posture and vulnerability exposure. Organizations are increasing their reliance on AWS, Azure and Google Cloud to deliver cost effective infrastructure. Our cloud security solution not only help address your migration to the cloud in a secure way, it continuously monitor your multi- and hybrid environment for any IT misconfigurations and compliance issues. As organizations migrate to the cloud and realize cost saving, it’s important to ensure essential security controls and compliance standards are maintained. Cloudsec Inspect ensures you are fully protected.
  • 11
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 12
    AWS Security Hub
    Centrally view and manage security alerts and automate security checks. AWS Security Hub gives you a comprehensive view of your security alerts and security posture across your AWS accounts. There are a range of powerful security tools at your disposal, from firewalls and endpoint protection to vulnerability and compliance scanners. But oftentimes this leaves your team switching back-and-forth between these tools to deal with hundreds, and sometimes thousands, of security alerts every day. With Security Hub, you now have a single place that aggregates, organizes, and prioritizes your security alerts, or findings, from multiple AWS services, such as Amazon GuardDuty, Amazon Inspector, Amazon Macie, AWS Identity and Access Management (IAM) Access Analyzer, and AWS Firewall Manager, as well as from AWS Partner solutions. AWS Security Hub continuously monitors your environment using automated security checks based on the AWS best practices and industry standards.
  • 13
    Alexio Inspector

    Alexio Inspector

    Alexio Corporation

    Alexio™ Inspector was specifically designed for healthcare practices to find IT security gaps and vulnernabilities and provide recommendations on how to fix them. Even if you have an IT company currently monitoring your network, our 3rd party assessment will allow you to see how well they’ve protected you and identify blind-spots. An annual security risk assessment is the best way to keep data safe from ransomware, hacking, data theft, and employee mistakes. Alexio inspector always finds security gaps, and that's the point. Find and fix the gaps before you become a victim. Get a full report of your hardware, software, backup, and network status. Plus, you'll get a risk management plan consultation with a Certified Cybersecurity Professional. Thorough check of hundreds of system parameters, vulnerabilities, risks, and specifications.
  • 14
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
    Starting Price: $695 per user per year
  • 15
    Vulseek by Securetia
    Vulseek is a modern Vulnerability Management as a Service (VMaaS) solution that simplifies how organizations identify, assess, and remediate security vulnerabilities across their infrastructure. Designed with usability and effectiveness in mind, Vulseek automates the entire vulnerability lifecycle, from detection to resolution, empowering teams to stay secure without added complexity. At its core, Vulseek combines automated asset discovery and scanning with intelligent risk prioritization, allowing security teams to focus on what truly matters. Its customizable dashboards, real-time alerts, and integrations with popular ticketing systems and SIEMs help ensure vulnerabilities are addressed swiftly and systematically. Built by cybersecurity experts, Vulseek is trusted by companies across industries to maintain continuous visibility into their attack surface Reduce mean time to remediation (MTTR) Meet compliance requirements with ease
    Starting Price: $40/month
  • 16
    Frontline Vulnerability Manager
    Frontline Vulnerability Manager is more than a just a network vulnerability scanner or vulnerability assessment. It's a proactive, risk-based vulnerability and threat management solution that is a vital part of any cyber risk management program. Its robust features set it apart from other VM solutions, providing vital security information in a centralized, easily understood format so you can protect your business-critical assets efficiently and effectively. More than ever, cyber attackers are looking for vulnerabilities they can exploit in a company’s network. So having a vulnerability management solution in place is critical. A vulnerability management program is far more than just a vulnerability assessment, vulnerability scanner, or patch management. The best vulnerability management solutions use an ongoing process that regularly identifies, evaluates, reports and prioritizes vulnerabilities in network systems and software.
  • 17
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 18
    Covail

    Covail

    Covail

    Covail’s Vulnerability Management Solution (VMS) is designed with an easy-to-use tool where IT security teams can assess applications and network scans, understand threats on their attack surface, continuously track vulnerabilities, and manage priorities. More than 75% of enterprise systems have at least one security vulnerability. And, attackers aren’t hesitating to take advantage. Our managed security service helps you know where and how to start building a consistent 360-degree view of cybersecurity attacks, risks, and threats. We will enable you to make more informed decisions about threat and vulnerability management. Maintain ongoing situational awareness of threats as they relate to known vulnerabilities through trending threats and CVE® (common vulnerabilities and exposures) lists. Effectively understand your vulnerabilities by asset, by application, and by scan, as well as how they map to frameworks.
  • 19
    Tenable Vulnerability Management
    The solution that created the category continues to raise the bar to protect enterprises from critical cyber exposures that increase business risk. Expose and close your cyber weaknesses with the world’s #1 vulnerability management solution. Gain the full visibility you need to reveal the impactful vulnerabilities across your IT environment. Quickly spot priority exposures with a high likelihood of attack and business impact. Take rapid, decisive action to close critical exposures and execute remediations. Find hidden vulnerabilities with continuous, always-on asset discovery and assessment of known and unknown assets in your environment, even highly dynamic cloud or remote workforce assets. Search, contextualize, and respond to vulnerabilities based on the industry’s richest sources of data and intelligence provided by Tenable Research. Identify which vulnerabilities to fix first with automated prioritization that combines vulnerability data, threat intelligence, and data science.
    Starting Price: $4,399.05 per year
  • 20
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 21
    SecurityMetrics Perimeter Scan
    Comprehensive Vulnerability Assessment Scan For Network Security. Vulnerability scans and network scans find top cybersecurity risks such as misconfigured firewalls, malware hazards, remote access vulnerabilities, and can be used for cyber security or compliance mandates like PCI Compliance (PCI DSS) and HIPAA. Add and remove your own targets through your Perimeter Scan Portal. You can mass upload scan targets and groups. You can group and label scan targets to make it easier to manage by location, network type, or unique circumstances at your organization. Run port scans on your most sensitive targets more frequently, test in scope PCI targets quarterly, or test designated IPs after changes to your network with simplicity. Vulnerability scanning reports list the target, vulnerability type, service (e.g., https, MySQL, etc.), and the severity of each vulnerability (low, medium, high).
    Starting Price: $99.00/one-time
  • 22
    NetSPI Resolve
    World-class penetration testing execution and delivery. Resolve correlates all vulnerability data across your organization into a single view, so you can find, prioritize and fix vulnerabilities faster. Receive on-demand access to all of your testing data in Resolve. Request additional assessments at the click of a button. Track the statuses and results of all active pen testing engagements. Analyze the benefits of both automated and manual penetration testing in your vulnerability data. Most vulnerability management programs are being stretched beyond their safe limit. Remediation times are measured in months – not days or weeks. Chances are, you don’t know where you might be exposed. Resolve correlates all your vulnerability data from across your organization into a single view. Resolve single view is combined with remediation workflows that let you fix vulnerabilities faster, and reduce your risk exposure.
  • 23
    Informer

    Informer

    Informer

    Find your true attack surface with Informer's automated digital footprint detection and 24/7 monitoring. Access granular vulnerability data for your web applications and infrastructure, including expert remediation advice. Dashboards allow you to visualize and understand your evolving attack surface while tracking your progress, enabling you to accurately assess your overall security posture. Results of discovered assets and vulnerabilities are displayed and managed in one central area, with multiple ways to make it easy for you to quickly deal with your risks. The custom reporting suite provides access to detailed management information, specifically created to record important asset and vulnerability data. Be instantly alerted to any changes in your attack surface that could affect the overall security posture of your environment, 24/7.
    Starting Price: $500 Per Month
  • 24
    Outpost24

    Outpost24

    Outpost24

    Understand your attack surface with a unified view and reduce cyber exposure from an attacker’s view with continuous security testing across networks, devices, applications, clouds and containers. Having more information alone won’t help you. Even the most experienced security team can be blindsided by the sheer amount of alerts and vulnerabilities they have to deal with. Powered by threat intelligence and machine learning our tools provide risk-based insights to help prioritize remediation and reduce time to patch. Our predictive risk based vulnerability management tools ensure your network security is proactive – helping you reduce time to remediation and patch more effectively. The industry’s most complete process to continuously identify application flaws and secure your SDLC for safer and faster software releases. Secure your cloud migration with cloud workload analytics ,CIS configuration assessment and contain inspection for multi and hybrid clouds.
  • 25
    Inspectiv

    Inspectiv

    Inspectiv

    Identify complex security vulnerabilities and sensitive data exposures to reduce risk of security incidents and provide assurance to your customers. Bad actors are constantly finding new ways to compromise companies' systems, and new vulnerabilities are reintroduced every time a company pushes new code/product. Inspectiv's vigilant security researchers ensure your security testing evolves as the security landscape evolves. Fixing web and mobile application security vulnerabilities can be challenging, but the right guidance can help expedite remediation. Inspectiv simplifies the process of receiving and escalating vulnerability disclosures, and provides your team with clear, concise, and actionable vulnerability reports. Each vulnerability report demonstrates impact and provides clear remediation steps. Reports provide high level translation of risk to execs, detail to your engineers, and auditable references that integrate with ticketing systems.
  • 26
    Ivanti Neurons for RBVM
    Ivanti Neurons for RBVM is a risk-based vulnerability management platform designed to help organizations prioritize and remediate cybersecurity risks efficiently. It continuously correlates vulnerability data, threat intelligence, and business asset criticality to provide a contextualized view of risk. The platform automates remediation workflows, including SLA management and real-time alerts, to accelerate vulnerability closure. Role-based access controls and customizable dashboards foster collaboration across security teams from SOC to C-suite. Ivanti’s proprietary Vulnerability Risk Rating (VRR) prioritizes vulnerabilities based on real-world threat context rather than severity alone. This enables security teams to focus on the most critical risks and reduce exposure to ransomware and other cyber threats.
  • 27
    IIS Inspector

    IIS Inspector

    IIS Inspector

    Capture detailed information for every request without the need for log files. IIS Inspector does not use log files, it uses ETW instead. Capture both execution time and flush time (the time it takes to send a response to the client) for each request. Capture CPU, memory, .NET exceptions, app pool recycles, bandwidth, and much more. Understand the performance of any website hosted in IIS, including ASP.NET and PHP. IIS Inspector reports Microsoft IIS KPIs to Elasticsearch, which is visualized by Kibana. IIS Inspector comes with default visualizations, but you can easily create your own. Thanks to the power of Kibana, you can quickly Discover and Visualize verbose request information captured from Microsoft IIS by IIS Inspector. You can also create your own custom alerts using Elasticsearch's watcher. IIS Inspector comes with several default watch definitions to make it easy to get started. IIS Inspector gives you the detailed output of what Microsoft IIS is caching and compressing.
    Starting Price: $15.98 one-time payment
  • 28
    IBM Guardium Vulnerability Assessment
    IBM Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 29
    Timesys Vigiles

    Timesys Vigiles

    Timesys Corporation

    The timesys vigiles vulnerability management suite is a best-in-class Software Composition Analysis (sca) and vulnerability management solution optimized for embedded systems built on top of the linux operating system. Vigiles will reveal your exposure for every product and software release, and provide clear engineering guidance on how to remediate vulnerabilities. Now your customers can receive software updates sooner and stay secure throughout the lifecycle. Automatically monitors thousands of reported vulnerabilities and provides unique targeted vulnerability detection for your specific product components, including alerts of new vulnerabilities, summaries of severities and status, and on-demand reports for your projects. Gives you all of the Free version’s vulnerability monitoring features along with powerful vulnerability analysis, triage, and collaboration tools, to enable your team to rapidly prioritize, assess and mitigate security issues.
  • 30
    Agile Inspections

    Agile Inspections

    Agile Gadgets

    Inspection software for iPads, iPhones, Androids, PCs, and Macs. Agile Inspections is software for inspectors -- home inspectors, residential inspectors, commercial inspectors, and real estate inspectors. This site is free for 30 days. At the end of the 30 days, you can continue using it at no cost to gather your data, but to create a report will cost you a few dollars. It is for real estate inspectors -- home inspectors, commercial inspectors, building inspectors. You log in, do the inspection on any phone, tablet, or laptop, and generate your report in PDF or Microsoft® Word® format.
    Starting Price: $1 per report
  • 31
    Cybersecurity Help Vulnerability Intelligence
    Cybersecurity Help offers personalized and actionable vulnerability intelligence services. We maintain our own vulnerability database, collect and analyze data from multiple sources and issue timely and relevant alerts regarding vulnerabilities in software that you use. Knowledge of security vulnerabilities, their tracking, analyzing, and mitigation is called vulnerability intelligence. This information comes from various sources, such as security researchers, software vendors or just enthusiasts. We analyzed more than 20 000 security vulnerabilities, reported by different sources. On average, this means around 55 vulnerabilities per day. It’s impossible to go through such volume of data unless you have your own team of security analysts. SaaS Vulnerability Scanner can help you detect, manage, prioritize and fix vulnerabilities within your network infrastructure.
    Starting Price: $150 per month
  • 32
    Cloudxray

    Cloudxray

    Cloudnosys

    CloudXray is a cloud workload scanning solution that operates in two deployment modes; basic for misconfiguration detection and advanced for full malware, OS vulnerability, and misconfiguration scanning. The architecture consists of an orchestrator deployed in a single region and distributed scanners covering all discovered regions, making it fully compatible with both AWS and GCP environments. It uses an agentless approach to inspect workloads and volumes across your cloud account for malware, CVEs, and policy deviations. The solution provisions scanning instances on demand, integrates via roles and APIs, and provides continuous coverage of cloud resources without requiring persistent agents. CloudXray supports rapid deployment and is optimized for scalable, multi-region cloud workloads. It is designed to help organizations maintain a secure posture across compute instances, storage volumes, and OS layers by combining configuration assessment, vulnerability detection, and more.
  • 33
    Sonatype Vulnerability Scanner
    Sonatype’s Vulnerability Scanner is a tool designed to help developers identify security risks and compliance issues in their open-source components. It provides users with a comprehensive Software Bill of Materials (SBOM), which lists all open-source dependencies and highlights vulnerabilities and license risks. The platform offers real-time scanning and actionable insights, allowing teams to assess the severity of risks and implement fixes swiftly. With automated scans and detailed reports, Sonatype’s Vulnerability Scanner helps organizations secure their applications, manage third-party dependencies, and maintain compliance across their software environments.
  • 34
    MobileEyes

    MobileEyes

    TradeMaster

    The MobileEyes Suite of Apps was created to make the process of fire and structural safety inspections more efficient, accurate and easy. No matter if you are a Fire Marshal, First Responder, Building Inspector, or Sprinkler and Alarm Contractor, this sophisticated software can help streamline your operations and facilitate accurate communication. MobileEyes Building Inspector enables building officials and building and fire department personnel to easily and efficiently process new construction permit requests, plan reviews and inspections. The product's built-in portal saves time by facilitating permit and plan submittals and communications between contractors and office personnel. MobileEyes Inspector & Inspector+ enables Fire Marshals and Inspectors to perform fire inspections customized to address the community’s varying structure and inspection types. Given its mobile platform, the software allows fire inspectors to quickly create detailed, professional inspection reports.
  • 35
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 36
    OUTSCAN

    OUTSCAN

    Outpost24

    Outpost24 Netsec solutions provide capabilities to identify, categorize, manage, and report on network-attached Information Technology (IT) assets and their security vulnerabilities such as insecure system configurations or missing security updates. Customers may choose how frequently they assess their IT assets. Results of assessments are typically used to inform supporting operations teams of recommendations for remediation and mitigation. Once remediated, users can choose to verify the vulnerability has been resolved with a focused re-assessment of the IT asset. Additionally, results are used by security teams to measure compliance and reduce cyber exposure or enterprise risk. Outpost24 customers contract for an annual subscription to use the Netsec service. The scope of service scales based on the number of IP addresses to be assessed, the frequency of assessment, and optionally on the number of HIAB virtual appliances that are licensed.
  • 37
    Mageni

    Mageni

    Mageni Security

    Mageni provides a free vulnerability scanning and management platform which helps you need to find, prioritize, remediate and manage the vulnerabilities. Mageni has everything you need to scan and manage your vulnerabilities. Perform unlimited scans for unlimited assets without restrictions or hidden costs. The scanner detects is compliant with CVE and CVSS. Use smart and powerful dashboards to manage the vulnerabilities of your assets. Configure easily the scans to run in the window of time of your preference.
    Starting Price: $39 per month
  • 38
    Edgescan

    Edgescan

    Edgescan

    Validated web application vulnerability scanning on-demand when you want it, and scheduled as often as you need. Validation and rating of risk, trending and metrics on a continuous basis, all available via our rich dashboard for superior security intelligence. You can use the vulnerability scanning and validation service as much as you like, Retest on demand. Edgescan can also alert you if a new vulnerability is discovered via SMS/email/Slack or Webhook. Server Vulnerability Assessment (Scanning and Validation) covering over 80,000 tests. Designed to help ensure your deployment be it in the cloud or on premise is secure and configured securely. All vulnerabilities are validated and risk rated by experts and available via the dashboard to track and report on when required. Edgescan is a certified ASV (Approved Scanning Vendor) and exceeds requirements of the PCI DSS by providing continuous, verified vulnerability assessments.
  • 39
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 40
    Strike

    Strike

    Strike

    ​Strike is a cybersecurity platform offering premium penetration testing and compliance solutions to help businesses identify and address critical vulnerabilities. By connecting organizations with top ethical hackers, Strike provides tailored assessments based on specific technologies and requirements. It offers real-time reporting, allowing clients to receive immediate notifications upon discovering vulnerabilities, and supports scope adjustments during ongoing tests to align with evolving priorities. Additionally, Strike's services assist in obtaining international certification badges, aiding in compliance with industry standards. ​With a strategic support team offering continuous assistance and weekly recommendations, Strike ensures organizations receive tailored guidance throughout the testing process. The platform also delivers downloadable, ready-for-compliance reports, facilitating adherence to standards such as SOC2, HIPAA, and ISO 27001.
  • 41
    Nexpose

    Nexpose

    Rapid7

    Vulnerability management software to help you act at the moment of impact Vulnerabilities pop up every day. You need constant intelligence to discover them, locate them, prioritize them for your business, and confirm your exposure has been reduced. Nexpose, Rapid7’s on-premises option for vulnerability management software, monitors exposures in real-time and adapts to new threats with fresh data, ensuring you can always act at the moment of impact. If you’re looking for more advanced capabilities such as Remediation Workflow and Rapid7's universal Insight Agent, check out our platform-based vulnerability management software, InsightVM. How stale is your data? A few days? A few weeks? With Nexpose, you’ll never act on intel older than a few seconds. Our vulnerability management software collects data in real-time, giving you a live view of your constantly shifting network.
  • 42
    Cisco Vulnerability Management
    A tidal wave of vulnerabilities, but you can’t fix them all. Rely on extensive threat intel and patented prioritization to cut costs, save time, and keep your teams efficiently focused on reducing the biggest risks to your business. This is Modern Risk-Based Vulnerability Management. We created Risk-Based Vulnerability Management software and now we’re defining the modern model. Show your security and IT teams which infrastructure vulnerabilities they should remediate, when. Our latest version reveals exploitability can be measured, and accurately measuring exploitability can help you minimize it. Cisco Vulnerability Management (formerly Kenna.VM) combines real-world threat and exploit intelligence and advanced data science to determine which vulnerabilities pose the highest risk and which you can deprioritize. Spoiler alert: Your mega-list of “critical vulnerabilities” will shrink faster than a woolen sweater-vest in a hot cycle.
  • 43
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 44
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • 45
    Centraleyezer
    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
    Starting Price: $599 per month
  • 46
    DefectDojo

    DefectDojo

    10Security

    Take DefectDojo for a spin and review the demo of DefectDojo and login with sample credentials. DefectDojo is available on Github and has a setup script for easy installation. A docker container with a pre-built version of DefectDojo is available. Know exactly when new vulnerabilities are introduced in a build or remediated. Tracking when a product is assessed is easily accomplished using DefectDojo's API to track security tests that are run on each build. DefectDojo has the ability to track the build-id, commit hash, branch or tag, orchestration server, source code repo, and build server for every on-demand security test. Various reports are available for tests, engagements, and products. Products can be grouped into critical products to track products that are critical to your organization. Similar findings can be easily merged into one finding to provide developers one finding instead of multiple findings.
  • 47
    SecurityForEveryone

    SecurityForEveryone

    SecurityForEveryone

    S4E:Shelter automatically understands the technology you have, prioritizes and performs security assessments optimized for your application without the need for technical expertise. S4E:Shelter is an automated security assessment tool that detects the tech stack of your assets and their vulnerabilities using machine learning, and offers actionable solutions to you. Your security is up to date. S4E:Solidarity is an API gateway to make the cybersecurity process easier for apps. So, developers can integrate the security process into their development cycle. S4E:Equality is a repository of more than 500 free cybersecurity assessment tools. Anyone can use these tools to detect security vulnerabilities according to their specific needs. S4E:Education is a security awareness training platform that helps you learn about the fundamentals of cybersecurity using quizzes and social engineering attacks.
  • 48
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 49
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 50
    PDQ Detect
    Avoid wasting time on vulnerabilities that will never meaningfully impact your organization. PDQ Detect helps you secure your Windows, Apple, and Linux devices by prioritizing the highest risk vulnerabilities. Cut through the noise and get your continuous remediation plan rolling with: 1. Full attack surface visibility — Scan all on-prem, remote, and internet-facing assets to gain full visibility of your attack surface in real time. 2. Consumable, contextual risk prioritization — PDQ Detect leverages machine learning to identify vulnerabilities that are currently exploitable in your specific environment. 3. Effective remediation & reporting — Get clear remediation steps, prioritized by impact and exploitability. Utilize automated or custom reports.
    Starting Price: $18/device