Cast Software Vs Sonar

Cast Software Vs Sonar 4,2/5 9849 reviews

Apr 06, 2011  Common CAST and SONAR functionalities Common Functionality Weight CAST SONAR 1.11 Most of the Scanning of quality rules 3 Y Y major functionaliti Provide global scores 3 Y Y es are grouped in health factors (ISO 9126) covered by Historical data/results, 3 Y Y CAST and versioning SONAR Access to results via 3 Y Y dashboard Drill down of.

  1. Cast Software Vs Sonar

Micro Focus Fortify on Demand is ranked 3rd in Application Security with 8 reviews while SonarQube which is ranked 2nd in Application Security with 17 reviews. Micro Focus Fortify on Demand is rated 8.2, while SonarQube is rated 7.6. The top reviewer of Micro Focus Fortify on Demand writes 'Detects vulnerabilities and provides useful suggestions, but doesn't understand complex websites'. On the other hand, the top reviewer of SonarQube writes 'Great birds-eye view dashboard with detailed code metrics in the drill-down'.

Micro Focus Fortify on Demand is most compared with SonarQube, Checkmarx and Veracode, whereas SonarQube is most compared with Veracode, Checkmarx and Micro Focus Fortify on Demand. ProsWe used it for performing security checks. We have many Java applications and Android applications.

Essentially it was used for checking the security validations for compliance purposes. I have used this solution in multiple projects for vulnerability testing and finding security leaks within the code. The most valuable feature comes from the fact that it is cloud-based, and I can scale up without having to worry about any other infrastructure needs.

We are using the Veracode tools to expose the engineers to the security vulnerabilities that were introduced with the new features, i.e. A lot faster or sooner in the development life cycle. One of the valuable features is that it gives us the option of static scanning. Most tools of this type are centered around dynamic scanning.

Having a static scan is very important. It has an easy-to-use interface. Veracode provides faster scans compared to other static analysis security testing tools. It has almost completely eliminated the presence of SQLi vulnerabilities.The static code analyzers are the most valuable features of this solution. The solution scans our code and provides us with a dashboard of all the vulnerabilities and the criticality of the vulnerabilities. It is very useful that they provide right then and there all the information about the vulnerability, including possible fixes, as well as some additional documentation and links to the authoritative sources of why this is an issue and what's the correct way to deal with it. I do not remember any issues with stability.

The licensing was good. The installation was easy. It improves future security scans. Fortify helps us to stay updated with the newest languages and versions coming out. One of the valuable features is the ability to submit your code and have it run in the background. Then, if something comes up that is more specific, you have the security analyst who can jump in and help, if needed.The most valuable features are the dashboard reports and the ease of integrating it with Jenkins.

Strong code evaluation for budget-minded clients. If code coverage is a low number then that's of great value to me. SonarQube is good for checking and maintaining code quality. Using SonarQube has helped us to identify areas of technical debt to work on, resulting in better code, fewer vulnerabilities, and fewer bugs. We advise all of our developers to have this solution in place. If you want to have your code scanned and timed then this is a good tool. We have the software metrics that SonarQube gives us, which is something we did not have before.

This helps us work towards aiming coding standards to empower us to move in the direction of better code quality. SonarQube provides targets and metrics for that. ConsOne of the things that we have from a reporting point of view, is that we would love to see a graphical report. If you look through a report for something that has come back from Veracode, it takes a whole lot of time to just go through all the pages of the code to figure out exactly what it says.

We know certain areas don’t have the greatest security features but those are usually minor and we don’t want to see those types of notifications. Ideally, I would like better reporting that gives me a more concise and accurate description of what my pain points are, and how to get to them. I would like to see expanded coverage for supporting more platforms, frameworks, and languages. Veracode should make it easier to navigate between the solutions that they offer, i.e. Between dynamic, static, and the source code analysis. We would like a way to mark entire modules as 'safe.'

The lack of this feature hasn't stopped us previously, it just makes our task more tedious at times. That kind of feature would save us time. Veracode scans provide a higher number of false positives. The overall reporting structure is complicated, and it's difficult to understand the report. It needs more timely support for newer languages and framework versions.The reporting capabilities need improvement, as there are some features that we would like to have but are not available at the moment.

Primarily for a complex, advanced website, they don't really understand some of the functionalities. So for instance, they could tell us that there is a vulnerability because somebody could possibly do something, but they don't really understand the code to realize that we actually negate that vulnerability through some other mechanism in the program.In addition, the technical support is just not there. We have open tickets.

Index of /archive/qt/5.2/5.2.1 Index of /archive/qt/5.2/5.2.1 Metadata - 24-Feb-2014 12:21 - 24-Feb-2014 12:28 - 24-Feb-2014 12:52 553M 24-Feb-2014 12:53 556M 24-Feb-2014 12:37 541M 24-Feb-2014 12:46 517M 24-Feb-2014 12:42 518M 24-Feb-2014 12:47 634M 24-Feb-2014 12:41 1.1G 24-Feb-2014 12:58 909M 24-Feb-2014 13:00 378M 24-Feb-2014 13:07 1.3G 24-Feb-2014 13:02 851M 24-Feb-2014 12:50 848M 24-Feb-2014 12:38 371M 24-Feb-2014 12:56 846M 24-Feb-2014 12:33 368M 24-Feb-2014 12:41 1.1K Apache/2.2.15 (CentOS) Server at download.qt.io Port 443 powered. Index of parent directory anime.

They don't respond. Even if they respond, we're not seeing eye to eye. As the company got sold and bought, the support got worse.

There were some regulated compliances, which were not there. Sometimes when we run a full scan, we have a bunch of issues in the code.

We should not have any issues. We would like a reduction in the time frame of scans.

It takes us three to five days to run a scan now. We would like that reduced to under three days. It's still a little bit too complex for regular developers. It takes a little bit more time than usual. I know static code scan is not the main focus of the tool, but the overall time span to scan the code, and even to set up the code scanning, is a bit overwhelming for regular developers. If you have a continuous integration in place, for example, and you want it to run along with your build and you want it to be fast, you're not going to get it. It adds to your development time.

It lacks of some important features that the competitors have, such as Software Composition Analysis, full dead code detection, and Agile Alliance's Best Practices and Technical Debt.Although it has Sonar built into it, it is still lacking. Customization features of identifying a particular attack still need to be worked on. To give you an example: if we want to scan and do a false positive analysis, those types of features are missing. If we want to rescan something from a particular point that is a feature that is also missing. It’s in our queue. That will hopefully save a lot of time. Expression of common vulnerabilities and exposures is not always current.

I don't believe you can have metrics of code quality based upon code analysis. I don't think it's possible for a computer to do it. I would like to see more options for security, beyond the basics like SQL injection. The solution is a bit lacking on the security side, in terms of finding and identifying vulnerabilities. I would like to see dynamic code analysis in the next version of the software. The reporting is good, but I am not able to download a specific report as a PDF, so downloading reports is something that should be looked at. We've been using the Community Edition, which means that we get to use it at our leisure, and they're kind enough to literally give it to us.

However, it takes a fair amount of effort to figure out how to get everything up and running. Since we didn't go with the professional paid version, we're not entitled to support.

Of course that could be self-correcting if we were to make the step to buy into this and really use it. Then their technical support would be available to us to make strides for using it better. Pricing and Cost AdviceThey have just streamlined the licensing and they have a number of flexible options available, so overall it is quite good, albeit pricey. They just changed their pricing model two weeks ago. They went from a per-app license to a per-megabyte license.

I know that the dynamic scan was $500 per app. Static analysis was about $4500 yearly. The license is only for the number of users, it doesn't matter what data you put in there. That was the old model. I do not know how the new model works. Veracode has been fair.

We use their SaaS solution and it's just an annual subscription. No issues, the pricing seems reasonable.

It is pricey. There is a lot of value in the product, but it is a costly tool. I recommend going for a one-year licensing with CA, because currently they are the leaders in this field with more features and a much better turn around time with a cheaper position, but there are a lot of new companies coming up in the market and they are building up their platforms. Costs are reasonable. No special infrastructure is required and the license model is good.

I think the pricing is in line with the rest of the tools. I think you get what you pay for. It is certainly not inexpensive, but the value proposition is there.

There are certainly cheaper tools, but I don't think we'd be getting the support that we get with those, and that is what separates this product from the others. OverviewVeracode is an application security company that offers an automated cloud-based service for securing web, mobile and third-party enterprise applications. Veracode provides multiple security analysis technologies on a single platform, including static analysis, dynamic analysis, mobile application behavioral analysis and software composition analysis.Micro Focus Fortify on Demand’s application security-as-a-service is the easy and flexible way to identify vulnerabilities in your applications without additional investment in software or personnel. Allow our global team to work for you, providing support and technical expertise 24/7.SonarQube is the central place to manage code quality, offering visual reporting on and across projects and enabling to replay the past to follow metrics evolution.

Cast Software Vs Sonar

List and comparison of the top best Static Code Analysis Tools:Can we ever imagine sitting back and manually reading each line of codes to find flaws? To ease our work, several types of static analysis tools are available in the market which helps to analyze the code during the development and detect fatal defects early in the SDLC phase.Such defects can be eliminated before the code is actually pushed for functional QA.

A defect found later are always expensive to fix.Read this to get an idea of what can help you the most based on your needs –. Raxis does one better than automated tools that often discover false findings that waste time and effort.Raxis scopes an amount of time that works best for your company’s code and assigns a security-focused former developer to analyze your code for both general security and business-logic vulnerabilities.Raxis communicates throughout to be sure your input is used within the code review, and they provide a report that details each finding with screenshots and remediation advice. A high-level summary that can be provided to management and a debriefing call are also included.= Website link:#2) RIPS TechnologiesRIPS is the only code analysis solution that performs language-specific security analysis.

Cast Software Vs Sonar

It detects the most complex security vulnerabilities deeply nested within the source code that no other tools are able to find.It supports major frameworks, SDLC integration, relevant industry standards and can be deployed as a self-hosted software or used as software-as-a-service. With its high accuracy and no false-positive noise, RIPS is the ideal choice for analyzing Java and PHP applications.= Website link:#3) PVS-StudioPVS-Studio is a tool for detecting bugs and security weaknesses in the source code of programs, written in C, C, C# and Java.

It works in Windows, Linux, and macOS environment.It is possible to integrate it into Visual Studio, IntelliJ IDEA and other widespread IDE. Reducing the cost and time of finding and fixing vulnerabilities, identifying the potential risk of data breaches, and helping software companies achieve compliance and regulatory requirements.= Visit Website:#9) CodeScene Behavioral Code AnalysisCodeScene prioritizes technical debt and code quality issues based on how the organization actually works with the code.

Website Link:#16) UnderstandJust like its name, this tool lets user UNDERSTAND code by analyzing, measuring, visualizing and maintaining. This allows quick analysis of massive codes. This is one tool which is mainly used by aerospace and automakers industry. Supports major languages like C/C, ADA, COBOL, FORTRAN, PASCAL, Python and other web languages.Website Link:#17) Code CompareCode Compare – is a file and folder comparison and merge tool. Over 70,000 users actively use Code Compare while resolving merge conflicts and deploying source code changes. Code Compare is a free compare tool designed to compare and merge differing files and folders. Code Compare integrates with all popular source control systems: TFS, SVN, Git, Mercurial, and Perforce.

Code Compare is shipped both as a standalone file diff tool and a Visual Studio extension.Key features:. Text Comparison and Merging. Semantic Source Code Comparison. Folder Comparison. Visual Studio Integration. Version Control Integration and more#18) Clang Static AnalyzerThis is an open source tool which can be used to analyze a C, C code. It uses the clang library, hence forming a reusable component and can be used by multiple clients.Website Link:#19) CppDependA very easy to use the tool when compared to other static analysis tools.

As the name suggests, this tool is used to analyze C/C codes. Supports different code quality metrics, provides facility to monitor trends, has an add-in to integrate with Visual Studio, allows writing custom queries and comes with a very good diagnostic facility.Website Link:#20) KlocworkApart from finding semantics and syntax error, this tool also lets user detect vulnerabilities in the code. This tool is well integrated with many common IDE’s like Eclipse, Visual Studio, and Intellij IDEA. This can run in parallel to code creation, it does a line by line check and provides a feature for addressing the defects immediately.Website Link:#21) CppcheckAnother free static analysis tool for C/C. The good thing about this tool is its integration with several other development tools like Eclipse, Jenkins, CLion, Visual Studio and many more. Its installer can be found at sourceforge.net.Website Link:#22) Helix QACHelix QAC is an excellent static analysis testing tool for C and C code from Perforce (formerly PRQA). The tool comes with a single installer and supports platforms like Windows 7, Linex Rhel 5 and Solaris 10.

This gives very clear diagnostics which helps in identifying root cause and quick defect fixes.Website Link:#23) GoannaA security static analysis tool for C/C and allows integration with Microsoft Visual Studio, Eclipse, Texas Instruments Code Composer and many more IDE’s.This can be run like a compiler and hence allows analyzing file level details in addition to whole projects. Also, has excellent error reporting feature.Website Link:#24) PolyspacePolyspace bug finder helps in finding defects for C/C; this is integrated with Eclipse and also is compliant with coding rule standards like MISRA C, MISRA C, and JSF.Website Link:#25) SourcemeterA tool which helps in analyzing C/C, Java, C#, RPG and Python codes. Another good thing about this tool is it allows integration with free static checker tools like cppcheck, PMD, FindBugs. Basic Version of this tool is free but it comes with fewer features.