Enterprise |
Standard |
On-Demand |
|
---|---|---|---|
Scalable application security solution that integrates with your software development lifecycle |
Fast and effective application security tool that scales with your team and applications |
Online service that is always available to meet your application security needs — starting at US$1,995 |
|
Performance and scalability | |||
Application size | No limit | Up to 1M LOC | No limit |
Concurrent scans | No limit | Up to 5 | 1 |
Users | No limit | Up to 25 | 1 |
Accessibility | |||
Web UI | • | • | • |
CLI | • | • | |
API | • | ||
IDE plug-ins | • | • | |
Integrations | |||
Active Directory | • | ||
ALM/RMS | • | • | |
APM | • | • | |
AST | • | ||
Compliances | |||
CWE-compatible | • | • | • |
Security standards | CVE, CVSS, CWE, OWASP ASVS, PCI-DSS, and other regional security standards | ||
Vulnerability lists | CWE Top 25, OWASP Top 10, OWASP Mobile Top 10, and SANS Top 25 | ||
Custom rule packages | • | • | |
Custom security library | • | • | |
Deployment and support | |||
On-premise appliance | • | ||
On-premise software | • | • | |
Public cloud | • | • | • |
IT-level on-site support | • | • | |
Self-service with email support | • | • | • |
EnterpriseScalable application security solution that integrates with your software development lifecycle |
||
---|---|---|
StandardFast and effective application security tool that scales with your team and applications |
||
On-DemandOnline service that is always available to meet your application security needs — starting at US$1,995 |
||
Performance and scalability | ||
Application size | ||
Enterprise | No limit | |
Standard | Up to 1M LOC | |
On-Demand | No limit | |
Concurrent scans | ||
Enterprise | No limit | |
Standard | Up to 5 | |
On-Demand | 1 | |
Users | ||
Enterprise | No limit | |
Standard | Up to 25 | |
On-Demand | 1 | |
Accessibility | ||
Web UI | ||
Enterprise | • | |
Standard | • | |
On-Demand | • | |
CLI | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
API | ||
Enterprise | • | |
Standard | ||
On-Demand | ||
IDE plug-ins | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Integrations | ||
Active Directory | ||
Enterprise | • | |
Standard | ||
On-Demand | ||
ALM/RMS | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
APM | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Compliances | ||
CWE-compatible | ||
All editions | • | |
Security standards | ||
All editions | CVE, CVSS, CWE, OWASP ASVS, PCI-DSS, and other regional security standards | |
Vulnerability lists | ||
All editions | CWE Top 25, OWASP Top 10, OWASP Mobile Top 10, and SANS Top 25 | |
Custom rule packages | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Custom security library | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Deployment and support | ||
On-premise appliance | ||
Enterprise | • | |
Standard | ||
On-Demand | ||
On-premise software | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Public cloud | ||
Enterprise | • | |
Standard | • | |
On-Demand | • | |
IT-level on-site support | ||
Enterprise | • | |
Standard | • | |
On-Demand | ||
Self-service with email support | ||
Enterprise | • | |
Standard | • | |
On-Demand | • |