Header banner
Revain logoHome Page

DevSecOps

All results
deepsource logo
Revainrating 4 out of 5

1 Review

DeepSource is a static code analysis tool that automates your code reviews. Discover the most relevant issues based on your code context across categories such as bug risks, anti-patterns, security vulnerabilities and performance issues, directly in your pull request and commit workflow. With DeepSource Autofix, we automatically fix some of the issuesโ€ฆ

Read more about this company
ozcode magical debugging logo
Revainrating 4 out of 5

1 Review

Ozcode is disrupting the art of debugging for C# and .NET applications. Established by a team of industry-leading professionals, including a Microsoft MVP, Ozcodeโ€™s debugging platform was built to meet the needs of developers โ€“ those who actually fix bugs in any environment they are detected, from Development, through QA, Staging, and Production. Byโ€ฆ

Read more about this company
sider logo
Revainrating 4 out of 5

1 Review

Seamless GitHub integration

better code hub logo
Revainrating 4 out of 5

1 Review

Write better code. With a Definition of Done. Better Code Hub checks your code base for compliance against 10 software engineering guidelines - and gives you immediate feedback on where to focus for quality improvements. https://github.com/marketplace/better-code-hub

green rain logo
Revainrating 4 out of 5

1 Review

jarchitect logo
Revainrating 4 out of 5

1 Review

JArchitect simplifies managing a complex Java code base. You can analyze code structure, specify design rules, do effective code reviews and master evolution by comparing different versions of the code.

probely logo
Revainrating 4 out of 5

1 Review

Probely finds vulnerabilities or security issues in web applications and provides guidance on how to fix them. Probely was built having developers in mind. Despite its sleek and intuitive web interface, Probely follows an API-First development approach, providing all features through an API. Probely also offers it's customers a free vulnerabilityโ€ฆ

Read more about this company
defectdojo logo
Revainrating 4 out of 5

1 Review

DefectDojo is a security program and vulnerability management tool. DefectDojo allows you to manage your application security program, maintain product and application information, schedule scans, triage vulnerabilities and push findings into defect trackers.

infiltrator logo
Revainrating 4 out of 5

1 Review

Infiltrator is a FREE easy to use, intuitive network security scanner that can quickly audit your network computers for vulnerabilities, exploits, and information enumerations.

network vulnerability scanner logo
Revainrating 4 out of 5

1 Review

Our SaaS Vulnerability Scanner accumulates the power of software discovery that runs against your Internet facing hosts and vulnerability intelligence. We use passive fingerprinting techniques to detect software and its version, running on a particular port, as well as supported functionality. This approach allows us to reliably detect and reportโ€ฆ

Read more about this company
safesai logo
Revainrating 4 out of 5

1 Review

SafeSAI provides a cloud-based security platform for our customers to conduct security assessments of their website application.

bekchy logo
Revainrating 4 out of 5

1 Review

Bekchy is a cloud-based web application firewall. Bekchy provides protection against SQL Injection, XSS, CSRF, RCE, RFI/LFI and other vulnerabilities specified by OWASP Top 10. It is compatible with Nginx, Apache, Litespeed, IIS, Apache Tomcat, Lighttpd, Haproxy and all web application servers as well as all software languages like PHP, .net, Java, Rubyโ€ฆ

Read more about this company
monitorapp web application firewall(waf) aiwaf logo
zeronorth logo
Revainrating 4 out of 5

1 Review

Continuous security delivery fabric for modern enterprise infrastructure.

immuniweb logo
Revainrating 4 out of 5

1 Review

ImmuniWebยฎ AI Platform illuminates your external attack surface and Dark Web exposure for well-informed, risk-based, and DevSecOps-enabled application penetration testing.

xanitizer logo
Revainrating 4 out of 5

1 Review

Xanitizer is the essential tool for security auditors. It specializes in security analysis of web applications and also considers the behavior of the applied web frameworks. Xanitizer investigates the code of an application for security vulnerabilities and also checks the server configuration files for misconfigurations. Xanitizer can easily beโ€ฆ

Read more about this company
blueclosure logo
Revainrating 4 out of 5

1 Review

The latest Minded Security Labs project regards JavaScript Security. We have released a tool called BlueClosure which helps security testers to analyze and discover Client Side security issues.

puma scan logo
Revainrating 4 out of 5

1 Review

Puma Scan runs as engineers write code. Real-time results. Puma Scan Editions include Server, Azure DevOps and End User.

codefactor logo
Revainrating 4 out of 5

1 Review

CodeFactor.io is an automated code review tool for GitHub.

deepscan logo
Revainrating 4 out of 5

1 Review

DeepScan is a static code analysis tool and hosted service for inspecting JavaScript code. It checks possible run-time errors and poor code quality using data-flow analysis. DeepScan follows the execution and data flow of program in greater depth. This enables finding issues that syntax-based linters can't. So you can focus on major issues first andโ€ฆ

Read more about this company
Didn't find what you were looking for?
If you could not find on our platform the desired company or product for which you wanted to write a review, you can create a new page of the company or product and write the first review on it.