Microfocus Webinspect
OpenText Fortify WebInspect (formerly Micro Focus WebInspect) is a dynamic application security testing (DAST) solution that performs automated security assessments of web applications, APIs, and services by simulating real-world attack techniques to identify vulnerabilities including SQL injection, cross-site scripting, authentication flaws, and other OWASP Top 10 threats across SOAP, REST, GraphQL, and gRPC APIs. The platform provides comprehensive crawling with support for multi-factor authentication environments, HAR file workflow scanning, interactive application security testing (IAST) capabilities, and pre-configured compliance reporting aligned with PCI-DSS, NIST 800-53, ISO 27001, and HIPAA to enable organizations to detect and remediate exploitable security weaknesses throughout the software development lifecycle.