Veracode

You’re focused on work that creates the blueprint for the future. Lean into Veracode as your partner for developing secure software to achieve your business objectives, while gaining a competitive edge.

  • 339.674.2500
  • hq@veracode.com
  • 65 Network Drive
    Burlington, MA 01803
    United States

Filter Results By:

Products

Applications

Showing results: 1 - 10 of 10 items found.

  • Security Labs

    Veracode

    *Learn toReduce Security Tech Debt- Provide developers with the knowledge and practice they need to write secure code.*Safely Exploit Insecure Apps- Let developers learn by breaking and fixing insecure apps in a containerized, safe environment managed by Veracode.*Effortlessly Train, Retain, and Govern- Tailor training content, measure developer growth over time, and retain developer talent, all while meeting compliance and governance needs. Write Secure Code and Mitigate Vulnerabilities

  • Security Labs Community Edition

    Veracode

    *Hack and Patch Real Applications- Get hands-on experience with top vulnerabilities and see the fix impact in a live app, in real-time.*Level-Up Your Coding Approach- Add secure coding to your list of skills by fixing issues that you face regularly, in the languages you’re most comfortable with. *Complete Labs in Minutes- With labs under 10 minutes, you can learn fast and gauge your progress in real-time for quick feedback.

  • Software Composition Analysis

    SCA - Veracode

    *Test Immediately in Your Development EnvironmentLaunch scans right from the command line for fast feedback in the pipeline and IDE. See and fix code errors earlier in the Software Development Life Cycle.*Reduce Fix Time From Hours to MinutesAuto-remediation capabilities prescribe intelligent fixes, generate auto-pull requests, and minimize disruption for higher accuracy and faster fix rates. *Automate Open-Source Policy and GovernanceEasily manage your open-source usage with continuous monitoring, extensive analytics, and flexible policies.

  • Veracode Customer Success Packages

    Veracode

    A successful AppSec program requires more than just tools. You need strategic guidance – based on years of experience and industry leadership – to help you effectively engage the business, build winning teams, cultivate security champions, and mature required capabilities.

  • Veracode Discovery

    Veracode

    Web applications are the number one attack vector. Cyberattackers target them to access sensitive data and resources. As new applications are rapidly deployed to enable new work models, absorbed through corporate acquisitions, or deployed as “shadow IT” projects, you may not even know some web applications exist – let alone how to protect them.

  • Veracode Dynamic Analysis

    DAST - Veracode

    Identify and Fix Critical Runtime Vulnerabilities in Web Applications and APIs.* Identify Vulnerabilities in Runtime Environments. Simultaneously scan hundreds of web apps and APIs to find vulnerabilities quickly - including pre-production and staging environments behind a firewall.*Prioritize and Fix Flaws Quickly, A <5% false positive rate allows teams to focus on the vulnerabilities that matter. Detailed, actionable remediation guidance means flaws are fixed faster.*Contribute to a Successful DevSecOps ProgramDynamic scans can be viewed in the Veracode Platform alongside other application security tests, providing multi-faceted insights into the entire security program. Insights and analytics can be used to further improve your DevSecOps program.

  • Veracode ELearning

    Veracode

    When it comes to software, developers are the only ones who can really fix the vulnerabilities in their code. But many lack the requisite skills to identify and remediate vulnerabilities. Existing training materials are often lengthy, irrelevant to the organization’s preferred coding languages, or just plain unengaging.

  • Veracode Static Analysis

    SAST - Veracode

    *Find Flaws Accurately, at ScaleScan over 100 languages and frameworks quickly and accurately.*Prioritize and Fix Flaws FastRapidly find and fix vulnerabilities with real-time feedback and reduce flaws introduced in new code by up to 60% with IDE scans.*Deliver a Frictionless Developer ExperienceCode confidently with contextual learning and easy integration with over 40 developer tools and custom APIs.*Streamline Governance, Risk Management, and ComplianceManage and measure the security posture of your applications with enterprise-wide security policies, robust reporting, and comprehensive analytics.

  • Veracode Platform

    Veracode

    The Veracode Continuous Software Security Platform contains all of the application security testing types you need in one place – static analysis, dynamic analysis, software composition analysis, and manual penetration testing – ensuring that you have a comprehensive view of your risk from design through deployment.

  • Veracode Analysis Center

    Veracode

    Innovating through software holds many promises, but it can also create some major operational headaches. Without a holistic approach to application security, teams often lose valuable time onboarding, learning, and managing multiple AppSec tools that don't “play well” together. Various testing methods, metrics, and dashboards provide incomplete views of activity, and security teams often struggle to maintain control and understand overall risk.

Get Help