Encore Consulting Services Logo
 

IBM Rational AppScan

“Your Web applications may be an open door to corporate or consumer data. Isn't it about time you protect them?"

IBM Rational® AppScan® is a Web application security testing tool that automates vulnerability assessments.

AppScan tests for common Web application vulnerabilities including Cross-Site Scripting, Buffer Overflow, flash/flex application and Web 2.0 exposure scans.

  • Supports the latest Web 2.0 technologies: Includes parsing and execution of JavaScript and Adobe® Flash applications, a deep understanding of AJAX and Adobe® Flex related protocols such as JSON, AMF and SOAP, comprehensive support for elaborate SOA environments, as well as custom configuration and reporting for Mashup and process-driven applications
  • NEW! Scans and detects embedded Malware in web properties providing further protection against cyber-attacks. Available as an AppScan eXtension
  • Customization and Extensibility Capabilities: AppScan eXtension Framework enables the user community to build and share open source add-ons
  • Simplified scan results with the Results Expert wizard: Provides advanced remediation recommendations necessary to fix issues uncovered during the scan
  • Automated Capabilities for Penetration Testers: Advanced testing utilities and the Pyscan framework complements manual testing, offering more power and efficiency
  • Regulatory Compliance Reporting: 40 out-of-the box compliance reports including PCI Data Security Standard, ISO 17799, HIPAA, ISO 27001 and Basel II

IBM Rational AppScan Videos

Learn more about Encore's Service Offerings

Learn more about IBM Rational AppScan

Learn more about Data Breaches and Hacking

Learn more about Web Application Security

 
Contact Us Sitemap