DefenseCode Ltd

SAST, DAST, IT Security Solutions

Visit website
Write a Review
Verified Profile

DefenseCode delivers solutions and services designed to analyze and test web, desktop and mobile applications for security vulnerabilities using Dynamic Application Security Testing (DAST, BlackBox Testing) and Static Application Security Testing (SAST, WhiteBox Testing) technologies. DefenseCode has in-depth experience of penetration testing, zero-day vulnerability research, security audit and source code security analysis.

NA
10 - 49
2010
Locations
Ireland
27 Cork Road, Midleton, Cork, Cork P25

Focus Areas

Service Focus

50%
50%
  • Testing Services
  • IT Services

DefenseCode Ltd Clients & Portfolios

DefenseCode WebStrike
View Portfolio
DefenseCode WebStrike
  • DefenseCode WebStrike screenshot 1
Not Disclosed
1 weeks
Information Technology

DefenseCode WebStrike is a DAST (Dynamic Application Security Testing, BlackBox Testing) solution for comprehensive security audits of active web applications (websites). WebStrike will test a website’s security by carrying out a large number of attacks using the most advanced techniques, just as a real attacker would.

DefenseCode WebStrike can be used regardless of the web application development platform. It can be used even when application source code is no longer available. WebStrike supports major web technologies such as HTML, HTML5, Web 2.0, AJAX/jQuery, JavaScript and Flash. It is designed to execute more than 5000 Common Vulnerabilities and Exposures tests for various web server and web technology vulnerabilities. WebStrike is capable of discovering more than 60 different vulnerability types (SQL Injection, Cross Site Scripting, Path Traversal, etc.), including OWASP Top 10.

DefenseCode ThunderScan®
View Portfolio
DefenseCode ThunderScan®
  • DefenseCode ThunderScan® screenshot 1
Not Disclosed
1 weeks
Information Technology

DefenseCode ThunderScan® is a SAST (Static Application Security Testing, WhiteBox Testing) solution for performing deep and extensive security analysis of application source code. ThunderScan® is easy to use, requires almost no user input and can be deployed during or after development with easy integration into your DevOps environment and CI/CD pipeline. Our SAST solution provides an excellent way to automate code inspection as an alternative to the demanding and time-consuming procedure of manual code reviews.

DefenseCode Ltd Reviews

No Review
No reviews submitted yet.
Be the first one to review