Overview

Product video
Fortify is the only application provider to offer static application security testing (SAST), dynamic application security testing (DAST), interactive application security testing (IAST), and mobile application testing (MAST) on demand so you can choose the solution that is right for your business. Our Application Security Testing solutions are best for organizations looking for software resilience for modern development from a partner they can trust.
When Security Matters in DevOps Fortify integrates into your existing development toolchain seamlessly, giving you the highest quality findings and remediation advice during every stage, creating more secure software. With Fortify, you don't need to trade quality of results for speed.
Modern AppSec for your Cloud Transformation Whether your app is fully cloud-native or just beginning to modernize, Fortify has you covered every stop of the way. Fortify is purpose built to secure the rapidly evolving technologies and architectures with the flexibility to recognize no two applications are the same - all backed by constantly evolving intelligence on new attack vectors.
Evolve the security of your software supply chain Be confident in everything that goes into the applications you deliver to your customers and users by evolving the security of your software supply chain. Protect the integrity of your software and SDLC with precise identification, matching, and results from proprietary research data on custom code and third-party risks. With Fortify, trust the future of your software supply chain.
Your trusted partner for enterprise grade AppSec Make application security part of your organizations fabric as you scale from one to hundreds or even thousands of apps with a partner and ecosystem you can trust. Fortify delivers a holistic, inclusive and extensible platform that supports the breadth of your software portfolio and teams with a comprehensive suite of products and services that guide you throughout your journey.
We have pre-packaged scan bundles listed. Different scanning services would require various quantity of assessment units - AU. Please visit: https://www.microfocus.com/media/guide/fortify-on-demand-service-description.pdf for more information. Please click this URL to request a private offer: http://www.microfocus.com/FOD_privateproposalÂ
Highlights
- Static assessments detect over 1137 unique categories of vulnerabilities across 29 programming languages that span over 1 million individual APIs. CyberRes Fortify is Iron Bank approved and included in Platform One - P1 as part of the United States Department of Defense Enterprise DevSecOps initiative
- Automate security in the CI/CD pipeline with Swagger-supported RESTful APIs, GitHub repository, and plugins for a large set of ecosystem partners offering DevOps, VSTS, and Jenkins.
- First and leading application security as a service solution to be JAB authorized and FedRAMP certified. Fortify has been a Leader in the Gartner Magic Quadrant for application security testing for 8 consecutive years
Details
Unlock automation with AI agent solutions

Features and programs
Buyer guide

Financing for AWS Marketplace purchases
Pricing
Dimension | Description | Cost/12 months |
|---|---|---|
1 AU | Assessment Units (at least 4 and less than 99 quantity) | $996.00 |
1 AU (>100) | 100+ Assessment Units with Managed Support | $864.00 |
15 Static AU | 15 Static Applications, Single Security Assessments | $14,190.00 |
60 Static AU | 15 Static Applications, Security Assessment Subscriptions | $54,360.00 |
10 Mobile AU | 10 Mobile Applications, Single Security Assessments | $9,960.00 |
40 Mobile AU | 10 Mobile Applications, Security Assessment Subscriptions | $37,840.00 |
30 Dynamic AU | 15 Dynamic Website, Single Security Assessment | $28,380.00 |
90 Dynamic AU | 15 Dynamic Website, Security Assessment Subscriptions | $81,540.00 |
20 API AU | 10 Dynamic API, Single Security Assessments | $18,920.00 |
60 API AU | 10 Dynamic API, Security Assessment Subscriptions | $54,360.00 |
Vendor refund policy
No Refunds
How can we make this page better?
Legal
Vendor terms and conditions
Content disclaimer
Delivery details
Software as a Service (SaaS)
SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.
Resources
Support
Vendor support
Live Support via Chat, Email, Portal, and Digital Courseware https://ams.fortify.com/contact-us , https://emea.fortify.com/contact-us ,
AWS infrastructure support
AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.
Standard contract
Customer reviews
Supports secure development pipelines and improves issue detection but limits internal visibility and needs broader dashboard integration
What is our primary use case?
I have been working with AWSÂ cloud for the past six to seven years, and in my current role, I am working on AWSÂ cloud.
Fortify was used for scanning applications to identify dynamic security vulnerabilities. Another solution from Fortify named Fortify Source Code Analyzer, basically SCAÂ , scans lines of code for different technologies, such as ASP.NETÂ , VB.NET, and Java-based applications. It scans different lines of code for an application and flags vulnerabilities, and on the basis of that vulnerability, a security professional has to identify false positives and then report it to the internal application team.
When security issues are identified in the early stage of the software development life cycle, it really helps because if threats are identified early, the product being developed by the application development team has fewer security issues. There is no product that doesn't have any issues. Obviously, the team tries to build a solution that has zero issues, but that is hypothetical. When threats are identified in the early software development life cycle, it gives confidence among the team and provides a fair idea that the application being developed will be a viable solution for the customer.
Whenever any security vulnerability is identified by Fortify or OpenText , it gives information about whether that particular security issue is non-compliant related to PCI, ISO 27001, or SOC 2. It provides a fair understanding that this security vulnerability should be prioritized because if you don't fix this vulnerability, your application will be non-compliant and your compliance goal will ultimately fail. So it helps a lot.
What is most valuable?
Fortify on Demand is a good service. Since it is fully being managed by OpenText , after Micro Focus acquired Fortify, all services are managed by the Fortify team when a customer is using Fortify on Demand. When you are seeing the application and the vulnerabilities which have been identified by their tool, you can see the issues. However, the visibility of the actual work being done is by the Fortify team. If you want to fully outsource your services, then it's a very good solution.
The best feature is that it supports many language frameworks. VB.NET was not available previously, but later they onboarded VB.NET as well, which is a legacy-based application, but some organizations still use VB.NET, so they have onboarded it, which is a good thing. Another aspect I appreciated about Fortify is that it gives a good understanding of the issues. The false positive rate is less, and they give valid issues. The invalid issues identified by Fortify are fewer. That is a good aspect. Additionally, you can integrate Fortify in CICD pipeline, so you get real-time updates about the security issues in your pipeline.
What needs improvement?
If you have an internal team and you want your internal team to validate false positives, basically to determine whether it's a valid issue or an invalid issue, then I wouldn't recommend it much. That was the only reason we migrated from Fortify on Demand to another solution.
Fortify has another tool which is Fortify WebInspect . On Demand is the outsourcing solution, and WebInspect you can use with your in-house team, which is basically the product developed by the Fortify team. For automated scanning, Fortify helps a lot.
Regarding the visibility for the internal team, everyone is moving toward the DevSecOps side, and Fortify team has made good progress that you can integrate into your CICD pipeline. One thing I would highlight is if Fortify can focus more on the centralized dashboard of the tools because nowadays, tools such as SentinelOne also exist for identifying security issues, but they have a centralized dashboard that merges their cloud solution and application security side solution together. If you have one tool that works for different solutions, it helps a lot.
They are doing good, but they should invest more on the AI side as well because AI security is evolving these days. On the cloud side, they have already made good progress, but I believe they should explore the new area related to AI security as well.
For how long have I used the solution?
I have been using Fortify on Demand, Veracode , Checkmarx, and SonarQube for close to ten years. If you are asking particularly about Fortify, I will say seven years.
What do I think about the stability of the solution?
I have not experienced any issue with stability, reliability, crashes, or downtimes. The support was very good, and since I had direct interaction with the Fortify team, I didn't raise any escalation because the support was very good in my experience.
What do I think about the scalability of the solution?
It was very good and scalable. The only thing I mentioned before was that they provide limited understanding of what tools they're working on. If a customer wants to know the tools and the technology used for their application to scan their application, they provide less information on that.
How are customer service and support?
My experience with the technical support customer service team of Fortify was pretty good; I would rate it four out of five.
I had direct contact with Fortify team and the sales director. I had direct interaction with them, which facilitated how we onboarded Fortify.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We switched to Checkmarx.
When you talk about the key differences between Fortify and Checkmarx, we migrated from Fortify to Checkmarx because at that time, Fortify was not supporting VB.NET application, and our main application was using VB.NET. We raised the case with Fortify team about any plan in their future release to onboard VB.NET, but they didn't give us a good answer because they were saying they would try to onboard VB.NET into their platform in a year. A customer won't wait for one year to assess their application.
How was the initial setup?
When you talk about static application source code testing, we had to involve the Fortify team to create an LDAP role for us. Regarding Fortify on Demand, it was pretty much straightforward because we just needed to configure our application in their platform. We had to enter the information for our application, and the rest was done by the Fortify team. Fortify on Demand was very simple. Regarding the SASTÂ part, I won't say it was hard, but it was a little bit complicated, and when we raised cases with their technical support team, they resolved our queries and we onboarded the tool into our environment.
What about the implementation team?
It depends upon your license which you have used. We were assessing 180 applications, and our license cost was $200,000.
It depends upon if you get a good offer from Fortify team. Regarding the cost-effective part, it is a bit expensive to be honest because some good organizations can obviously afford it, but if you talk about small organizations, I'm afraid they won't be going ahead with Fortify because it's an expensive solution.
Which other solutions did I evaluate?
When you talk about the key differences between Fortify and Checkmarx, we migrated from Fortify to Checkmarx because at that time, Fortify was not supporting VB.NET application, and our main application was using VB.NET. We raised the case with Fortify team about any plan in their future release to onboard VB.NET, but they didn't give us a good answer because they were saying they would try to onboard VB.NET into their platform in a year. A customer won't wait for one year to assess their application.
The pros of Fortify include that you get a good understanding of the issues identified by the application. They continuously send notifications that the scan is being paused and the customer has to initiate the scan because the application scan has failed for some reason. The timely notification and visibility of issues identified is good, and the false positive aspect is also good.
Coming to Checkmarx, when we onboarded it, our primary reason was the VB.NET issue, and Checkmarx also has very good coverage on Java-based applications. The majority of our applications were on Java, and Checkmarx did a great job on the coverage of assessing our applications. Regarding the accuracy of issues, I find it almost the same for Fortify and Checkmarx. I didn't find much difference on the false positive side either.
What other advice do I have?
If you want to onboard a solution for your application security side, I will definitely recommend Fortify because for your application, when you get a fair understanding of the security issues in the early stage of the software development life cycle, it's a very good thing.
I have worked on Fortify on Demand. I have used it six months ago.
Our applications were hosted on AWS cloud, and Fortify identified security vulnerabilities on our cloud platform. Our application which was hosted in AWS cloud showed that they provide good visibility. However, every tool has some pros and cons. If you ask me that if I want to recommend Fortify on Demand, it's obviously a good service which can be used by any organization when they are building a team. But if you have an in-house team which is working on many solutions, then it won't fit into their umbrella.
Fortify on Demand was the on-demand service provided by Fortify that was assessing all our applications. When applications hosted on AWS cloud were being assessed, Fortify was identifying issues for the application which was hosted on AWS cloud.
My experience with the technical support customer service team of Fortify was pretty good; I would rate it four out of five. Overall, I would rate this review a seven.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Allows portfolio-wide analysis and reporting but needs better support and integration
What is our primary use case?
I am familiar with all of the ADM portfolio, Application Delivery Management, including UFT, Unified Functional Testing, and we are building LoadRunner for security, specifically for the Cyber Res portfolio, which is Fortify, and for the other portfolio, SMAX for Service Desk and monitoring.
What is most valuable?
The best features with Fortify on Demand include having analysis for any product based on analysis points. With on-premise, you have to buy the license for each application. The licensing model is better on demand than on-premises. Another feature is that on demand you have two levels of reports: the first from the tool, which is the same as we can get from Fortify on-premises, and a next level reporting made by experts from OpenText , leading to a more condensed and precise report as level three.
What needs improvement?
It would be better for Fortify on Demand if they could analyze not only the security pillar but also maintainability, portability, and reliability, covering all pillars of ISO 25000. We have another tool that does that, such as SonarQube
