Home » IBM » IBM Software » Rational » Rational AppScan Standard Edition
IBM

Rational AppScan Standard Edition

Overview

Identify and remediate web application vulnerabilities to help enhance security

Rational AppScan Standard Edition automates vulnerability testing to help protect against the threat of cyber-attack with a solution that combines dynamic analysis, static JavaScript analysis and ease of use.

Rational AppScan Standard Edition
  • Enables comprehensive automated testing of Web applications for vulnerabilities with hybrid analysis – the combination of dynamic and static testing in a single solution
  • Automates dynamic (black box) security testing for emerging Web vulnerabilities including Web Services, Web 2.0 and Rich Internet Applications (JavaScript, Ajax and Adobe Flash)
  • Includes JavaScript Security Analyzer for advanced static (white box) analysis of client-side security issues, such as DOM-based cross site scripting and code injection
  • Scans Web sites for embedded malware and links to malicious or undesirable sites
  • Provides customization and extensibility with the AppScan eXtension Framework, which allows the user community to build and share open source add-ons
  • Includes regulatory compliance reporting templates with 40 out-of-the box compliance reports including PCI Data Security Standard, Payment Applications Data Security (PA-DSS) (new), ISO 27001 and ISO 27002 (new) and Basel II

All products within the Rational category

Contact us today for more information

  • or call: 0345 230 1055
  • * Required fields
  • Nature of your Enquiry (any additional details)
  • I have read & agree to the Privacy Policy *
 

Featured resources for Rational AppScan Standard Edition


Latest News

Oracle Fighting to Keep Linux Open and Free 30/08/2023

Oracle has just released a statement by...

ACARDIA LIMITED 12th Floor, Ocean House, The Ring, Bracknell, Berkshire RG12 1AX. United Kingdom.