Additional Info

CompanyRapid7
Websitehttp://www.rapid7.com
Company size (employees)800
Type of solutionSoftware

Overview

Building and managing an application security program is no simple feat. Most security teams today are responsible for securing hundreds of applications, complying with industry and government regulations and keeping up with hacking trends. To make matters worse, applications continue to evolve at a rate that security teams and solutions have trouble addressing.

AppSpider, featuring Universal Translator technology, is the only dynamic application security testing (DAST) solution available capable of effectively testing today’s complex web and mobile applications. Today’s applications have rich client front-ends and complex back-ends that include APIs. Only AppSpider understands the many languages of today’s applications: JSON, REST, SOAP, XML-RPC, Google Web Toolkit (GWT) RPC and Action Message Format (AMF).

Finding vulnerabilities is only half the battle, AppSpider is uniquely able to speed remediation and improve collaboration among developers and security teams through interactive reports that enable teams to quickly get to the information that matters most and validate vulnerabilities with one click. AppSpider also includes a variety of effective integrations with bug tracking, continuous integration, automated testing and WAFs designed to automatically find vulnerabilities early in the software development lifecycle.

Building an effective application security program is about more than running scans. AppSpider provides a way for your team to assess and prioritize areas of greatest risk across the enterprise and across thousands of applications. With AppSpider, you can plan, control and measure scans and analyze all application scan data to determine if your security posture is improving or not.

Available on premise, hosted or as a managed service, AppSpider enables you to effectively manage your application security program, delivers more thorough analysis, comprehensive application coverage and sophisticated attack methodologies than any other solution available. Most importantly, AppSpider delivers the best rates in the industry for the elimination of false positive and false negative findings.

How we are different

• Modern application coverage: As application complexity increases, security teams are actually finding their program and DAST solution effectiveness eroding instead of improving. The AppSpider development and research team has been committed to maximum automation and coverage and will continue to keep up with these trends. AppSpider is recognized by industry leaders (Gartner, Microsoft and Shay Chen) as being uniquely able to handle today’s applications.
• DevSecOps commitment: AppSpider is bringing developers and security together with effective automations that enable development teams to find security defects early and automatically with almost no additional effort through integrations that kick off a DAST assessment immediately following a development build and automatically deliver defects to their bug tracking system. The security assessment can even leverage automated test definitions to run an even more effective test.
• Interactive reports: Instead of delivering massive static reports, AppSpider is the only solution with interactive reports that not enable teams to quickly get to the information that matters, but it also enables security experts to forward the interactive report to a developer so the developer can replay the attack quickly and easily right from the email to understand the security defect and what needs to be fixed.