About

WebInspect is an automated dynamic application security testing (DAST) offering that mimics real -world attacks to detect critical security vulnerabilities in running apps. WebInspect helps by quickly identifying, validating and prioritizing exploitable vulnerabilities. WebInspect is available on premise, in the cloud (Fortify Hosted), or as a service (Fortify on Demand).

This product is intended for

  • Application Manager
  • Application Developer
  • Application Engineer
  • Senior Application Developer
  • Web Application Developer
  • Mobile Application Developer
  • Security Professional
  • Cyber Security Specialist
  • Penetration Tester
  • Chief Information Security Officer

Media


Featured customers of Fortify DAST

Similar products

OpenText Cybersecurity products