Audience

Companies of all sizes

About Crashtest Security

Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production.

Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs.

Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.

Pricing

Starting Price:
€35 per month
Pricing Details:
Free 14 Day Trial with Flexible Pricing to suit your requirements
Free Version:
Free Version available.
Free Trial:
Free Trial available.

Integrations

API:
Yes, Crashtest Security offers API access

Ratings/Reviews - 5 User Reviews

Overall 4.6 / 5
ease 4.6 / 5
features 4.2 / 5
design 4.2 / 5
support 5.0 / 5

Company Information

Crashtest Security
Founded: 2017
Germany
crashtest-security.com

Videos and Screen Captures

Product Details

System Requirements

SaaS

Training

Documentation
Live Online
Webinars

Support

Business Hours
Online

help_center_black_24dp Crashtest Security Frequently Asked Questions

Q: What kinds of users and organization types does Crashtest Security work with?
Q: What languages does Crashtest Security support in their product?
Q: What kind of support options does Crashtest Security offer?
Q: What other applications or services does Crashtest Security integrate with?
Q: Does Crashtest Security have an API?
Q: What type of training does Crashtest Security provide?
Q: Does Crashtest Security offer a free trial?
Q: How much does Crashtest Security cost?
Q: What pricing for support is available for Crashtest Security?
Q: What pricing for training is available for Crashtest Security?

Crashtest Security Product Features

Endpoint Protection

Application Security
Web Threat Management
Activity Log
Antivirus
Behavioral Analytics
Device Management
Encryption
Signature Matching
Whitelisting / Blacklisting

Vulnerability Management

Vulnerability Assessment
Web Scanning
Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management

Vulnerability Scanners

Black Box Scanning
Compliance Monitoring
Continuous Monitoring
Logging and Reporting
Risk Analysis
Threat Intelligence
Asset Discovery
Defect Tracking
Interactive Scanning
Network Mapping
Perimeter Scanning
Web Inspection
  • Antoine A.
    Heat of IT operations / Informaiton security Manager
    Used the software for: 1-2 Years
    Frequency of Use: Monthly
    User Role: Deployment
    Company Size: 26 - 99
    Design
    Ease
    Features
    Pricing
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "Penetration Testing"

    Posted 2021-09-09

    Pros: As Information security/Data Privacy manager we wanted a product that would help us identify security vulnerabilities and provide recommendations on how to eliminate them. Crashtest does that on several levels, from scanning the requests to checking the headers and then trying to actually penetrate systems change/destroy data in a very clever way. Support staff very helpful, responsive and friendly. This product can be integrated with so many CI/CD tools and with a bit of configuration it is easy to automate and integrate to almost any system and Notify/prevent security vulnerabilities from reaching areas they should not.

    Cons: As a new system, Crashtest had some issues when we started using it, but the support team was very responsive in fixing any issues we encountered. If I have to be picky, the one thing I would raise is that there is a bit of room to improve performance.

    Overall: As stated above, we are very happy with the systems provided by Crashtest especially when it comes to location of the online system (in EU zone and GDPR compliant). We will be working very hard to fully automate and integrate Crashtest into our CI/CD process to make sure our customers data is secure at all times. And we are confident that Crashtest will support us every step of the way, Great Products, Great Features built with latest technologies and not to forget excellent support.

    Read More...
    Review Source: SourceForge
  • Anonymous (Verified)
    Senior DevOps Engineer
    Used the software for: 2+ Years
    Frequency of Use: Weekly
    User Role: User, Administrator
    Company Size: 100 - 499
    Design
    Ease
    Features
    Pricing
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "Best DevSecOps Tool on the market"

    Posted 2021-06-23

    Pros: Crashtest Security provides a great vulnerability detection while it is very easy to setup and use. It detects vulnerabilities such as SQL Injections or Code Execution from a blackbox point of view. So I can really see, how attackers view my web applications from the outside. We have integrated it our processes and get Mattermost notifications regarding our scan results.

    Cons: Some features (such as configuring scanning for networks not reachable from the internet) are not yet available as self service functionality using the web frontend. However, the Crashtest Security support was very friendly and eager to support us with the setup.

    Overall: I can highly recommend Crashtest Security if you are looking for a vulnerability scanner that integrates into your DevOps processes, workflows and tools.

    Read More...
    Review Source: SourceForge
  • Rene N.
    DevOps Engineer
    Used the software for: 1-2 Years
    Frequency of Use: Weekly
    User Role: User, Administrator, Deployment
    Company Size: 1 - 25
    Design
    Ease
    Features
    Pricing
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "Very easy to get started with"

    Posted 2021-06-22

    Pros: - Very easy setup
    - Provides solutions for findings with the help of a wiki
    - Generates an easy to read scan result (even for non tech people)
    - Very friendly support

    Cons: - many pages cant be opened in a new tab
    - sometimes the scanner cant login to our application, a manual restart fixes the problem

    Overall: Very easy to setup, very friendly & good support
    Did prefer the old design where the preferences were on one page, now you sometimes have to search for a specific setting.

    Read More...
    Review Source: SourceForge
  • Marc W.
    Head of Development
    Used the software for: 6-12 Months
    Frequency of Use: Weekly
    User Role: User, Administrator, Deployment
    Company Size: 1 - 25
    Design
    Ease
    Features
    Pricing
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "Interesting complementary soution to manual pen tests"

    Edited 2021-06-15

    Pros: The solution is easy to setup. The UI is mostly clean.
    The solution provides a helpful findings wiki.

    Cons: Product is not 100 % stable yet. Sometimes duplicated findings occur.
    The JavaScript-built UI is not always easy or reliable to navigate (open in new tab is not possible for many pages).

    Overall: Fast & friendly support from the small team. The solution is under active, continuous development.
    It's an interesting complementary solution to manual pen tests

    Read More...
    Review Source: SourceForge
  • Adrian M.
    Product Owner
    Used the software for: 6-12 Months
    Frequency of Use: Weekly
    User Role: Deployment
    Company Size: 100 - 499
    Design
    Ease
    Features
    Pricing
    Support
    Probability You Would Recommend?
    1 2 3 4 5 6 7 8 9 10

    "Easy to understand and work with"

    Posted 2021-06-11

    Pros: - Easy to set up and integrate.
    - Performs a wide range of scans and scanning scenarios.
    - User friendly scan results.

    Cons: As of today, I couldn't observe any disadvantages.

    Overall: Overall I would recommend the product because of ease of use, great Support Team and an easy Integration.

    Read More...
    Review Source: SourceForge