Veracode offers a simpler and more scalable approach for reducing application-layer risk across your entire global software infrastructure — including web, mobile and third-party applications. We help the world’s largest enterprises reduce global application-layer risk across web, mobile and third-party applications.

VERACODE APPLICATION SECURITY PLATFORM

The Veracode Application Security Platform provides a holistic, scalable way to manage security risk across your entire application portfolio. We offer a wide range of security testing and threat mitigation techniques, all hosted on a central platform, so you don’t need to juggle multiple vendors or deploy tools. In addition, because application security cannot be solved with technology alone, our security program managers work with you to define policies and success criteria, so you’ll have a strategic, repeatable way to tackle your application security risk. Finally, Veracode educates developers with actionable results, one-on-one coaching and a variety of training, so they can effectively fix existing flaws and code securely moving forward.

Veracode Application Security Platform Fact Sheet

VERACODE STATIC APPLICATION SECURITY TESTING (SAST) | WHITE BOX TESTING

Veracode Static Analysis enables your developers to quickly identify and remediate application security flaws without having to manage a tool. Thanks to our SaaS-based model, we increase accuracy with every application we scan. Veracode’s patented technology analyzes major frameworks and languages without requiring source code, so you can assess the code you write, buy or download, and measure progress in a single platform. By integrating with your SDLC tool chain and providing one-on-one remediation advice, we enable your development team to write secure code. The Developer Sandbox feature enables engineers to test and fix code between releases without impacting their compliance status.

Veracode Static Analysis Fact Sheet

VERACODE SOFTWARE COMPOSITION ANALYSIS

Veracode Software Composition Analysis (SCA) helps you build an inventory of your open source components to identify vulnerabilities, covering open source and commercial code. The Veracode Application Security Platform analyzes both proprietary and open source code in a single scan, providing you visibility across your entire application landscape. When a big vulnerability hits the news, Veracode helps you quickly identify which applications in your organization are vulnerable. Because no technology is a silver bullet, Veracode supports your program’s people, processes and technology by coaching your engineers on secure coding practices, managing your remediation and mitigation process, and discovering known and unknown vulnerabilities through its highly scalable SaaS platform.

VERACODE WEB APPLICATION SCANNING (WAS) | DYNAMIC APPLICATION SECURITY TESTING (DAST) | BLACK BOX TESTING

Veracode Web Application Scanning (WAS) offers a unified solution to find, secure, and monitor all of your web applications – not just the ones you know about. First, Veracode discovers and inventories all of your external web applications, then performs a lightweight scan on thousands of sites in parallel to find critical vulnerabilities and helps you prioritize your biggest risks. As a second step, you can run authenticated scans on critical applications to systematically reduce risk while continuously monitoring your security posture as part of the SDLC. Veracode offers multiple scanning technologies on a single platform, so you get unified results, analytics, and increased accuracy.

VENDOR APPLICATION SECURITY TESTING (VAST)

Veracode Vendor Application Security Testing (VAST) provides a scalable program for managing third-party software risk. Build your program based on a decade’s worth of best practices to ensure success and see a simple pass or fail for each vendor application. Because Veracode scans binaries rather than source code, vendors will be more comfortable with the assessments because they don’t have to disclose their intellectual property. With Veracode, you can scale your program without adding specialized headcount and manage the entire program on a single platform.

 

Your Guide to Application Security with Veracode 

Binary Static Analysis

Greenlight

Web application Scanning

Streamline Compliance

 

Contract Name Contract Number Sector State
National Cooperative Purchasing Alliance (NCPA) - Systems and Information Management Software 01-136 / 01-164 National Texas
SEWP V Group A: NNG15SC07B; Group D: NNG15SC98B Federal
State of California Multiple Award Schedule (CMAS) 3-16-70-1047B State California
State of Texas DIR Multi-Vendor Cloud IDIQ DIR-TSO-4054 State Texas