Home / software

HP WebInspect

Posted on 25 May 2011

From: Fortify Software (HP)

Most application security testing products may perform well when discovering vulnerabilities in mature web technologies, but they often lack the intelligence required to deeply and accurately analyze today's Web 2.0 technologies.

HP WebInspect performs web application security testing and assessment for complex web applications, built on emerging technologies. Through platform-independent dynamic security analysis against running applications, HP WebInspect delivers fast scanning capabilities, broad security assessment coverage and accurate web application security scanning results.

HP WebInspect identifies security vulnerabilities that are undetectable by other scanners. With innovative assessment technology, such as simultaneous crawl and audit (SCA) and concurrent application scanning, you get fast and accurate automated web application security testing and web services security testing.

With HP WebInspect, you can:

  • Automate web application and web service security testing

  • Increase security testing technology coverage with platform-agnostic dynamic security analysis

  • Run interactive, repeatable security scans easily via a sophisticated user interface

  • Meet legal and regulatory compliance requirements

  • Conduct penetration testing with advanced tools (HP Security Toolkit)

 

TOP