Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

Data Sheet

Security

Fortify on Demand
Micro Focus Fortify on Demand (FoD) delivers application security as a service, providing customers
with the security testing, vulnerability management, expertise, and support needed to easily create,
supplement, and expand a Software Security Assurance program.

1 2 3 Top 5 Reasons Customers Choose


Initiate Test Remediate Fortify on Demand:
Customer uploads software Micro Focus Fortify on Customer reviews results
or provides the URL of the Demand conducts a and remediates vulnerabilities ■ Deployment flexibility
application. thorough security test with interactive dashboards,
(dynamic or static) of the detailed reports, and a robust ■ Ease of use
web or mobile application. ecosystem of integrations.
■ On-demand experts
Figure 1. Fortify on Demand: Application Security for the New SDLC ■ Scalability
■ Built for DevSecOps
Product Highlights Assurance program over time. Dashboards
provide visibility to an organization’s entire
Enterprise Application Risk Management
application security portfolio, allowing them
Understanding risk is an important first step in
to view program risk, address critical security
any application security initiative. Organizations
issues early, and prioritize remediation efforts
must build security along the software devel-
across many teams and applications.
opment lifecycle. Fortify on Demand helps
build a program that includes secure develop-
ment, preproduction security testing, and pro- Key Benefits
duction monitoring. Secure Development
Finding and fixing application security issues
Organizations are faced with rapidly expand- early, during development, is far less costly
ing applications portfolios, both in size and than waiting until after an application has been
complexity. In addition to protecting legacy ap- deployed, so empowering developers to cre-
plications and certifying new releases of soft- ate secure software from inception is critical.
ware developed in-house using a combination Fully integrated within the IDE where develop-
of custom and open source code, ensuring ers work, static assessments provide immedi-
the security of out-sourced and commercial ate feedback to the developer. Open source
off-the-shelf applications is critical as well. component analysis is available and can be
For those customers purchasing third-party added with a mouse click to avoid including
code, Fortify on Demand provides an easy-to- known vulnerable components. Audited scan
use Vendor Security Management service that results, including line of code details and reme-
doesn’t require source code, allows the vendor diation advice, help drive secure coding best
to test applications, resolve issues, and then practices. As organizations further mature and
publish a report to the procurer. adopt DevOps principles, Fortify on Demand
static assessments are often integrated into
A centralized, online portal enables Fortify the software toolchain as an automatic step in
on Demand customers to get started quickly the continuous build and integration pipeline.
and build a comprehensive Software Security
Data Sheet
Fortify on Demand

Security Testing Security Production Monitoring Scan Analytics machine learning platform to
A dynamic or mobile assessment of the run- Inevitably, not all vulnerabilities can be remedi- remove false positives and ensure overall qual-
ning application in a QA, test, or staging en- ated for every application before it goes live. ity so that development teams can maximize
vironment simulates the real-world hacking Misconfigurations in production environments their remediation efforts early in the software
techniques and attacks employed by hack- can introduce issues not present in preproduc- lifecycle. Fortify on Demand seamlessly fits
ers. For web applications and web services, tion, and new zero-day vulnerabilities arise in- into customers’ existing agile or DevOps pro-
dynamic assessments employ a combination between release cycles. A robust production cesses with out-of-the-box IDE, continuous in-
of automated and manual testing techniques monitoring regimen includes continuous dy- tegration/continuous deployment (CI/CD), and
to crawl the application attack surface and namic scanning for vulnerabilities and run time bug tracker integrations.
identify exploitable vulnerabilities before an detection of security events in the application
application release is deployed to production. itself. Fortify on Demand provides all produc- Features
Furthermore, interactive application security tion application monitoring activities in a single, ■ Supports 27+ languages: ABAP/BSP,
testing (IAST), with Fortify’s runtime agent, integrated place, ensuring the continuity of ap-
ActionScript, Apex, ASP.NET, C# (.NET),
supercharges dynamic testing to find more plication security throughout the entire SDLC..
C/C++, Classic ASP (with VBScript),
vulnerabilities—and fix them faster. COBOL, ColdFusion CFML, GoLang, HTML,
Key Features Java (including Android), JavaScript/
Similar to dynamic testing for web applica- Static Application Security Assessments AJAX/Node.js, JSP, Kotlin, MXML (Flex),
tions, Fortify on Demand mobile assessments Static assessments help developers identify Objective C/C++, PHP, PL/SQL, Python,
utilize the compiled application binary and em- and eliminate vulnerabilities in source, binary, Ruby, Scala, Swift, T-SQL, VB.NET,
ploy a combination of automated and manual or bytecode to build more secure software. VBScript, Visual Basic, and XML
techniques to identify vulnerabilities across all Powered by Micro Focus Fortify Static Code ■ Microservice licensing model for modern
three tiers of the mobile ecosystem—client Analyzer (SCA), static assessments detect over application development
device, network, and backend services. More 781 unique categories of vulnerabilities across
than just simple reputation or behavioral analy- ■ Real-time vulnerability identification
27 programming languages that span over 1
sis, mobile assessments provide true security million individual APIs. Fortify on Demand static with Security Assistant
testing for companies serious about securing assessments can also include a review by our ■ Actionable results in <1 hour for most
their mobile applications. security experts and our innovative Fortify applications with DevOps automation.

Static Static+
Application type Web, mobile or thick-client Web, mobile or thick-client
Fortify SCA analysis + +
Fortify Scan Analytics automated audit + +
Security Assistant +1 +1
Security expert manual review 2
+
Open source analysis +3 +3

1 Subscriptions only
2 Security expert review optional for first subscription scan only
3 Added Sonatype subscription needed

Open Source Software “must-have” AppSec capability using natural vulnerability sites. Powered by Sonatype,
Composition Assessments language processing to dynamically moni- Fortify on Demand’s Software Composition
Third party components make up a signifi- tor every GitHub commit to every open Analysis is much more than a simple com-
cant portion of many applications’ codebase, source project, advisory websites, Google parison of declared dependencies against
making Software composition analysis a search alerts, OSS Index, and a plethora of the National Vulnerability Database (NVD).

2
Additionally, new vulnerabilities are regularly ■ Examines fingerprints of 65M components control, input validation, session management,
discovered by a dedicated team of security for high accuracy—not just file names and and business logic testing. And once an ap-
researchers and added to the proprietary package manifests plication is deployed, Continuous Application
knowledge-base. Fortify on Demand simplifies ■ Detects 70% more vulnerabilities than the Monitoring provides production-safe vulner-
the onboarding and scanning process by com- NVD database alone ability scanning for the most critical vulnerabili-
bining static and composition analysis into a ties across the OWASP Top 10 and risk profile
single integration point, whether that’s in the Dynamic Web Application change detection.
IDE or CI/CD pipeline. The comprehensive bill-
Security Assessments
of-materials including security vulnerabilities Features
Dynamic assessments mimic real-world hack­
and license details is delivered as a fully inte- ■ Identifies over 250 unique vulnerability
ing techniques and attacks using both auto­
grated experience for security professionals categories for web applications in QA,
mated and manual techniques to provide
and developers alike. staging or production
comprehensive analysis of complex web ap-
plications and services. Featuring Fortify ■ Expanded coverage, accuracy and
Features WebInspect for automated dynamic scanning, remediation details with IAST runtime
■ Provide code once for both SAST and Fortify on Demand provides a full-service ex- agent
software composition analysis perience as all scans include macro creation for ■ Continuous application monitoring of
■ Supports Java, .NET, Javascript and authentication and a full audit of results by our production applications included
Python experts to remove false positives and for over-
all quality—a level of service you don’t get with ■ Assess public-facing and internal web sites
■ Integrated results deliver one platform
other providers. Our manual testing focuses and web services
for remediation, reporting and
analytics on the types of vulnerabilities that skilled hack- ■ Generate virtual patches for all leading
ers exploit, including authentication, access web application firewalls (WAFs)

Dynamic Dynamic+
Application type Website Website OR web services4
Fortify WebInspect analysis + +
Verify URL & authentication + +
Security expert manual review + +
Interactive application security testing (IAST) + +
Continuous application monitoring +5 +5
Manual vulnerability testing +

4 Single scans only for web services.


5 Subscriptions only. Includes vulnerability and risk profile scanning; discovery sold separately.

Mobile Application Security Assessments applications, whether they are developed in- ■ Identifies over 300 unique vulnerability
Fortify on Demand delivers comprehensive ternally, outsourced, or acquired. More than categories from mobile binary to backend
end-to-end mobile security with real-world just simple reputation or behavioral analysis, services
mobile application security testing across all Fortify on Demand mobile assessments pro- ■ Emphasizes security vulnerability
three tiers of the mobile ecosystem—client vide true security testing for companies seri- identification in addition to behavioral
device, network, and web services. Similar to ous about securing their mobile applications. and reputation analysis
dynamic testing for web applications, mobile
■ Automated mobile binary assessments
assessments utilize the compiled application Features
in <5 minutes for most applications
binary and employ the same techniques hack- ■ Supports iOS and Android mobile
ers utilize to exploit vulnerabilities in mobile applications ■ Manual testing performed on physical
devices

www.microfocus.com 3
Mobile Mobile+
Application type Mobile binary Mobile binary and backend services
Vulnerability analysis (mobile binary) + +
Endpoint reputation analysis + +
Security expert manual review + +
Fortify WebInspect analysis (backend +
services)
Manual vulnerability testing +

Assessment Units For each single assessment or subscrip- Contact us at:


Fortify on Demand static, dynamic and mo- tion requested, customers choose a com- www.microfocus.com
bile application security testing services bination of one assessment type (dynamic,
static, or mobile) and one assessment ser- Like what you read? Share it.
are available by purchasing and redeem-
ing Assessment Units. Fortify on Demand vice level. An application subscription allows
Assessment Units are prepaid credits that for one application to be assessed an unlim-
are redeemed for single assessments or ited number of times during the 12 month
application subscriptions, offering flex- period. All assessments include one reme- Support
ibility to allocate your investment throughout diation validation scan within one month of Fortify on Demand is designed as a self-service
the year. Assessment Units are valid for 12 the assessment. platform that includes context sensitive help,
months and may be redeemed individually. video tutorials, chat support, and helpdesk tick-
eting available 24x7 through a dedicated sup-
Assessment Type Single Assessment Subscription port team. For larger customers, the service
Static Assessment 1 Assessment Unit 4 Assessment Units includes a Technical Account Manager (TAM)
Static+ Assessment 2 Assessment Units 6 Assessment Units to help drive adoption of the service and ensure
Dynamic Website Assessment 2 Assessment Units 6 Assessment Units
customer success. The TAM is the customer’s
primary point of contact, proactively support-
Dynamic+ Website Assessment 6 Assessment Units 18 Assessment Units
ing the on-boarding of the first development
Dynamic Web Services Assessment 2 Assessment Units 6 Assessment Units
team, managing support issues and holding
Dynamic+ Web Services Assessment 6 Assessment Units N/A
regularly scheduled service reviews. Additional
Mobile Assessment 1 Assessment Unit 4 Assessment Units
onsite or remote support services are available
Mobile+ Assessment 6 Assessment Units 18 Assessment Units at additional charge.
Table 4. Redeeming Fortify on Demand Assessment Units
About Micro Focus Fortify
Fortify offers the most comprehensive static
Secure Development Training ■ Provide training appropriate to the
and dynamic application security testing
Secure Development Training for everybody individual’s needs—no more, no less.
technologies, along with run time application
involved in the software development lifecycle For example: a regular Java developer
monitoring and protection, backed by indus-
is a cornerstone of any application security should receive specific training in how
try-leading security research. Solutions can
program and helps reduce the organizations’ to develop secure Java code. A Java
be deployed in-house or as a service to build a
exposure to application security risk. Most or- developer for an e-commerce application
scalable, nimble Software Security Assurance
ganization are aware that secure development will need more advanced training
program that meets the evolving needs of to-
training is a key security control that helps re- ■ Make training available on-demand to day’s IT organization.
duce application security risk. However, all too enable easy scheduling and minimize
often, it is only available on an ad-hoc basis. impact on developer productivity Learn more at
■ Offer a scalable solution for everybody www.microfocus.com/fod
Fortify on Demand provides over 100 hours of
involved in development including third-
application security training material split into
parties if appropriate
13 role-based curricula, managed through the
Fortify on Demand platform. ■ Provide up to date content to ensure
new threats and new technologies are
understood and addressed
Features
■ Mandate training for all development
personnel before they are allowed to
participate in the application development
process

160-000278-005  |  H  |  11/20  |  © 2020 Micro Focus or one of its affiliates. Micro Focus and the Micro Focus logo, among others, are trademarks
or registered trademarks of Micro Focus or its subsidiaries or affiliated companies in the United Kingdom, United States and other countries. All other
marks are the property of their respective owners.

You might also like