π DAST Tools
20 tools compared
π§ Tools in DAST Tools
PortSwigger Burp Suite
A set of tools for performing security testing of web applications.
Intruder
An online vulnerability scanner that finds cybersecurity weaknesses in digital infrastructure.
Astra Pentest
A penetration testing platform that combines automated and manual pentesting to secure web applications, APIs, and cloud infrastructure.
Bright Security
A DAST solution that integrates into the SDLC to help developers find and fix vulnerabilities early.
Probely
A DAST tool that provides continuous and automated vulnerability scanning for web applications and APIs.
Detectify
A cloud-based DAST tool that helps organizations discover, classify, and scan all external assets.
StackHawk
A DAST and API security testing tool built for developers to find and fix security issues in CI/CD.
NowSecure
A mobile-first, mobile-only application security and privacy testing platform.
Invicti
Automated application and API security testing solution for enterprise organizations.
OWASP ZAP
An open-source web application security scanner.
Veracode
A comprehensive software security platform that provides end-to-end security across the software development lifecycle.
Mend.io
An enterprise suite of application security tools designed to help organizations manage a proactive AppSec program.
Acunetix
A DAST solution that helps small to mid-size organizations find, fix, and prevent vulnerabilities.
Checkmarx
A unified application security platform that helps organizations secure their applications from code to cloud.
Rapid7 InsightAppSec
A cloud-native DAST solution that automatically crawls and assesses web applications to identify vulnerabilities.
Qualys Web Application Scanning (WAS)
A cloud-based AppSec solution providing DAST, API security, and web malware detection.
Synopsys Seeker
An IAST solution that gives visibility into web app security posture and identifies vulnerability trends against compliance standards.
HCL AppScan
A suite of application security testing tools that helps organizations reduce the risk of web and mobile application attacks.
Micro Focus Fortify WebInspect
An automated dynamic application security testing (DAST) tool that identifies and prioritizes security vulnerabilities in running applications.
IBM Security AppScan
A suite of application security testing tools to identify and remediate vulnerabilities in web, mobile, and API applications.