WebInspect, by HP

Description

HP WebInspect is an automated and configurable web application security and penetration testing tool that mimics real-world hacking techniques and attacks, enabling you to thoroughly analyze your complex web applications and services for security vulnerabilities. By enabling you to test web applications from development through production, efficiently manage test results and distribute security knowledge throughout your organization, WebInspect empowers you to protect your most vulnerable entry points from attack.

Website:

Click Here

Reviews:

Events:

Vedors / Consultants:

Reviews and Dashboard

Rating 5/5
Ease of use 4/5
Microsoft Technology yes
Java Based Yes