SOOS Expands Suite of Cybersecurity Tools with New Dynamic Application Security Testing (DAST) Capabilities

Loading...
Loading...

Now, More Than Ever, Cyber Security must be a Top Business Priority. SOOS makes it Easy and Affordable.

Winooski, VT

--News Direct--

Today SOOS, the software security company on a mission to make risk remediation affordable and accessible to all, announced the launch of its new Dynamic Application Security Testing (DAST) tool. With flat-rate, affordable pricing and easy workflow integration, SOOS is making cybersecurity accessible to more businesses.

SOOS was founded on the belief that all software developers should have access to the tools they need to identify and remediate source code vulnerabilities. In a field dominated by expensive, cumbersome options, SOOS is committed to providing simple, straightforward, and effective tools.

For just $298/month, SOOS offers the DAST tool plus their core software composition analysis (SCA) tool, with unlimited seats and scans. SOOS's new DAST tool makes it easy to expand the power of OWASP ZAP to continuously test your web app and monitor for potential exploit paths. SOOS DAST integrates into your build pipeline and consolidates DAST test results with SOOS SCA scan results in a single powerful web dashboard.

"Far too many developers look the other way when it comes to security," said Eric Allard, SOOS CTO. "They think it is too expensive, or too much of a hassle, to identify and remediate risk."

"We are breaking down all the barriers, making it easy to afford and integrate security into your daily routine," Allard added. "Now more than ever, cybersecurity needs to be front and center. We make it easy to shift left your software security and do the right thing."

For $298/month, SOOS offers access to the DAST and SCA tools, with unlimited seats.

SOOS DAST

  • Scan web apps for vulnerabilities
  • Scan APIs–OpenAPI, GraphQL, and SOAP
  • No limits on the number of domains
  • No limits on concurrent scans
  • Push issues to GitHub's Security dashboard
  • Scan history view
  • Unified dashboard with SOOS Core SCA

PLUS SOOS Core SCA (Software Composition Analysis)

Node, Ruby, Python, Java, .Net, PHP, and many more

  • Repo agnostic CI/CD integration
  • Integrates with GitHub
  • Connect to Jira or GitHub Issues
  • Robust license policies
  • Rich vulnerability dashboard
  • Full scan history
  • Customize governance rules
  • SBOM generation in multiple formats

SOOS is the easy-to-integrate software security solution for your whole team. It's never been more important to protect against cybersecurity risks. SOOS makes it easy and affordable. Try SOOS free for 30 days or connect with us online at soos.io

Loading...
Loading...

###

About SOOS

SOOS is on a mission to revolutionize software security. Founded in 2019, SOOS makes it easy to identify and remediate open source vulnerabilities, with a straightforward pricing model and easy workflow integration. Peace of mind, without the hassle, means safer software for everyone.

Contact Details

SOOS

Alison Kosakowski Conant

+1 802-825-1312

akconant@soos.io

View source version on newsdirect.com: https://newsdirect.com/news/soos-expands-suite-of-cybersecurity-tools-with-new-dynamic-application-security-testing-dast-capabilities-871512213

2022 News Direct Corp.

Loading...
Loading...
Market News and Data brought to you by Benzinga APIs
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...