Fortify

RATING:

5.0

(2)
Overview

About Fortify

Fortify is an application security platform designed to help organizations address the evolving threats of today and tomorrow. By combining established next-gen technologies with best practices, Fortify allows organizations to increase their security posture while accelerating DevOps initiatives. Fortify helps prevent web applications from being hacked by providing a suite of products that can be deployed across DevOps and IT operations to secure, automate, execute and manage security at every stage of the application lifecycle.

Fortify Pricing

Please contact OpenText directly for pricing information.

Free trial: 

Not Available

Free version: 

Not Available

Fortify interface
Slide 1 of 3

Fortify Reviews

Overall Rating

5.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

4

Customer Support

4

Value for money

4

Functionality

4.5

Most Helpful Reviews for Fortify

2 Reviews

User Profile

Mukeshkumar

Verified reviewer

Information Technology and Services, 10,000+ employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed February 2023

Fortify is the most widely used product for vulnerability detection in code and security analysis

Overall, it's a great and must have tool for every organization working on software development.

PROS

Fortify can be integrated into popular IDEs like Visual Studio, eclipse, IntelliJ Idea. It can also be integrated into GitLab, Jenkins CICD pipeline, bitbucket etc. It makes static code analysis very easy. It supports very wide range of security checks including both static and dynamic code analysis to detect vulnerabilities. Very easy to use and integrate. Very user-friendly dashboard to check all the issues. Good support from Microfocus.

CONS

It sometimes gives false positives which wastes effort and time of developers. Might be little bit costly for small organizations but used widely by many organizations. Might fail to detect certain vulnerabilities so we cannot fully rely on it.

User Profile

Naveen

Verified reviewer

Information Technology and Services, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed December 2022

A Perfect SAST Solution

A Perfect SAST Solution to implement in an DevSecOps pipeline. The tool is matured and perfect on its own flow.If your budget meets the cost, you can just go for it as it is a perfect SAST solution.

PROS

The user-friendly UI, easy connection with CI/CD, and excellent customer assistance are all highlighted along with the details of the code analysis of the problems. The fact that this software is compatible with practically all programming languages is what I enjoy most about it.

CONS

We have not discovered any issues with the tool; rather it is good and extremely comfortable using it, therefore we are pleased with how it has evolved.