Fortify WebInspect Description

Automated dynamic application security testing can help you find and fix web application vulnerabilities. Automated dynamic analysis of web applications and APIs can detect exploitable vulnerabilities. Support for the most recent web technologies and pre-configured policies to comply with major compliance regulations. High-powered scanning integrations allow API and single page application testing at scale. Automation and workflow integrations are key to meeting the DevOps needs. Monitoring trends and dynamic analysis are two of the ways to identify vulnerabilities. With custom scan policies and incremental support, you can achieve fast and focused results. AppSec programs should be built around solutions and not just products. Fortify's single taxonomy can be used for SAST (DAST), IAST, RASP, and DAST. WebInspect is the industry's most advanced dynamic web application testing tool, providing the coverage required to support both modern and legacy applications.

Pricing

Free Trial:
Yes

Integrations

API:
Yes, Fortify WebInspect has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Micro Focus
Year Founded:
1976
Headquarters:
United Kindom
Website:
www.microfocus.com/en-us/products/webinspect-dynamic-analysis-dast/overview
Update This Listing

Media

Fortify WebInspect Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Customer Support
24/7 Live Support
Online

Fortify WebInspect Features and Options

Application Security Software

Analytics / Reporting
Open Source Component Monitoring
Source Code Analysis
Third-Party Tools Integration
Training Resources
Vulnerability Detection
Vulnerability Remediation

Fortify WebInspect Lists