Download Micro Focus Fortify SCA 19.1.0 - Static Code Analyzer Version 19.1.0 + License

Micro Focus Fortify SCA 19.1.0 - Static Code Analyzer Version 19.1.0

Micro Focus Fortify SCA 19.1.0 - Static Code Analyzer Version 19.1.0
Micro Focus Fortify SCA 19.1.0 - Static Code Analyzer Version 19.1.0


Automated static code analysis helps developers eliminate vulnerabilities and build secure software. Developers find and fix security defects in real-time during the coding process, with integrations to IDEs. Gain comprehensive, accurate language coverage and enable compliance. Launch automated scans optimized for coverage or speed. Drill into the source code details with our rich analysis results, which enable you to quickly triage and fix complex security issues.

Code securely with integrated SAST
Find and fix security vulnerabilities in real time with Security Assistant in the Eclipse or Visual Studio IDE with the developer’s security “spell checker.”
Gamified training supports developers' ability to create secure code.

Cover languages that developers use
Accurate support for 26+ major languages and their frameworks, with agile updates backed by the industry-leading Software Security Research (SSR) team.
Enable compliance with broad vulnerability coverage, including 800 vulnerability categories for SAST that enable compliance with standards such as OWASP Top 10, CWE/SANS Top 25, DISA STIG, and PCI DSS.

Launch fast, automated scans
Seamlessly launch scans locally from the Fortify platform or via your IDE and CI/CD pipeline.
Build secure software faster and gain valuable insight with a centralized management repository for scan results.
Software Security Center (SSC) enables organizations to automate all aspects of an application security program.

Fix at the speed of DevOps
Create filters and issue templates for developer-specific views.
Audit Assistant reduces manual audit time by removing up to 90% of false positives with machine learning-assisted auditing.
Audit Workbench enables rich analysis and automated triage.
Fix issues at the most efficient point with SmartView filters that show how issues are related from a data flow perspective.

Automate security within CI/CD
Automate security in the CI/CD pipeline with Swagger-supported RESTful APIs, GitHub repo, plugins for Bamboo, VSTS and Jenkins, and integration with open source component analysis tools.
Fortify SCA fits into existing development environments through scripts, plugins, and GUI tools so developers can get up and running quickly and easily.

Scale your AppSec program
ScanCentral enables scaling with a static analysis farm that can be dynamically scaled to meet the changing demands of the CI/CD pipeline.
Scan with flexible deployment. Fortify SAST is available on-premises, as a service, or in hybrid mode to fit your business needs. You can start quickly and expand your AppSec program centrally.

Only for V.I.P
Warning! You are not allowed to view this text.