Application Security Testing

OpenText Static Application Security Testing (Fortify)

Find and fix security issues early with industry-leading accuracy

OpenText Static Application Security Testing platform dashboard on a computer

OpenText recognized as a Customers' Choice by Gartner®Get the report

Automate security in the CI/CD pipeline

Traditional SAST tools often require tuning and expertise, overwhelming teams with false positives. Others are easy to use, but miss vulnerabilities. OpenText™ Static Application Security Testing (Fortify) (SAST) enables DevSecOps with precise vulnerability detection, broad language support, and seamless CI/CD integration. AI-driven insights help developers prioritize and resolve vulnerabilities efficiently, reducing security risk across the SDLC.


Why OpenText Static Application Security Testing?

Find critical vulnerabilities others miss. OpenText SAST integrates with GitHub, GitLab, Jenkins, Azure DevOps, VS Code, Eclipse, and more to secure code early while keeping developers moving fast.

  • 1,495+
    vulnerability categories assessed
    Across 33+ languages and more than one million individual APIs.
  • 350+
    frameworks supported
    Providing unparalleled breadth and flexibility, ensuring comprehensive security coverage across diverse development environments.
  • 94%
    of OpenText users agree
    OpenText Static Application Security Testing helps them improve their application security program.
    See what customers are saying

Use cases

OpenText SAST delivers comprehensive security across many development languages while integrating with your dev tool of choice. Balance speed and accuracy with custom scan depth, reduce false positives with AI assistance, and scale dynamically.

  • Scan source code as it’s written to catch vulnerabilities before code is merged or released. Find issues in the developer IDE or pull requests before merge. Fixing issues early drastically reduces remediation cost and prevents security debt from accumulating.

  • Embed SAST into DevOps pipelines to automatically block or flag insecure code at each build or deploy stage. This ensures security keeps pace with agile development and doesn’t slow down release velocity.

  • Enforce secure coding practices and detect violations of compliance frameworks like OWASP Top 10, NIST, PCI-DSS, ISO 27001, and more with policy-based scan enforcement and reporting that reduces the risk of audits, fines, or reputational damage from non-compliance.

  • Apply consistent security scanning across both legacy stacks and modern architectures (e.g., microservices, APIs, containers). Static analysis extends to mobile platforms, REST APIs, and modern interfaces. This serves enterprises running hybrid environments that need full-stack security coverage.

  • Use centralized dashboards and customizable reporting to track findings, remediation progress, and team performance to give security leaders the visibility they need to manage risk and communicate status to management and dev teams.

  • Offer actionable guidance, IDE integrations, and in-context remediation advice to help developers fix vulnerabilities faster. Reduce friction between security and dev teams, improve fix rates, and encourage secure coding habits.

    Key features

    OpenText SAST delivers enterprise-grade code security with AI-powered analysis, cloud-native support, and flexible deployment to help organizations reduce risk, streamline compliance, and build secure software at scale.

    SAST integrations image

    Comprehensive language and framework coverage

    Supports 33+ languages, 350+ frameworks, and detection of over 200+ types of secrets in source code. Enables consistent, comprehensive security testing across your entire codebase.

    Deployment option dashboard image

    Flexible deployment options

    Includes options such as the SaaS-based OpenText™ Core Application Security Testing platform, private hosted, which combines SaaS and on-premises features, and off-cloud, which offers full control over the application security testing solution.

    SAST code image

    Integrated infrastructure-as-code (IaC) scanning

    Provides best-in-class IaC and app security scanning in one platform, supporting Docker®, Kubernetes®, and serverless, all powered by a single core engine.

    SAST release issues image

    AI-powered auditing and remediation

    Accelerates auditing and vulnerability detection, paired with automated code fixes suggestions for SAST vulnerabilities, using OpenText™ Application Security Aviator™, accessible via SaaS and off-cloud.

    ScanCentral dashboard image

    Next-gen SAST engine

    Offers coverage across 33+ languages, 1,495+ vulnerability categories, 350+ frameworks, and over 1 million APIs.


    Comprehensive language and framework coverage

    OpenText SAST provides accurate support for 33+ major languages and their frameworks, with agile updates backed by the industry-leading Software Security Research (SSR) team

    SAP ABAP logoSAP ABAP
    Action Script logoAction Script
    Angular logoAngular
    Apex logoApex
    Microsoft ASP logoMicrosoft ASP
    Bicep logoBicep
    CSharp logoCSharp
    C++ logoC++
    COBOL logoCOBOL
    Cold Fusion logoCold Fusion
    Docker logoDocker
    Go Lang logoGo Lang
    HTML5 logoHTML5
    Java logoJava
    Java Script logoJava Script
    JSON logoJSON
    JSP logoJSP
    Kotlin logoKotlin
    MXML logoMXML
    Net logo.Net
    NETCore logo.NETCore
    PL/SQL logoPL/SQL
    Python logoPython
    Ruby logoRuby
    Scala logoScala
    Swift Trans logoSwift Trans
    T-SQL logoT-SQL
    Terraform logoTerraform
    Type Script logoType Script
    Microsoft Visual Basics logoMicrosoft Visual Basics
    Visual Basic logoVisual Basic
    Windows Mobile logoWindows Mobile
    XML logoXML
    YAML logoYAML

    Accelerate the value of OpenText Static Application Security Testing

    Deployment

    OpenText offers deployment choice and flexibility for OpenText Static Application Security Testing.

    Professional Services

    OpenText Professional Services combines end-to-end solution implementation with comprehensive technology services to help improve systems.

    Partners

    OpenText helps customers find the right solution, the right support, and the right outcome.

    Communities

    Explore our OpenText communities. Connect with individuals and companies to get insight and support. Get involved in the discussion.

    OpenText Static Application Security Testing resources

    Location World logo

    OpenText supports high-quality application release with less expense and effort

    Learn more
    SAP logo

    OpenText protects SAP and customers against software-related financial losses

    Learn more
    Callcredit logo

    Callcredit adds OpenText into development lifecycle

    Learn more
    DATEV eg logo

    OpenText helped reduce complexity and improved development collaboration

    Learn more
    Professional services customer story

    Strategic alliance with OpenText lowers TCO while enhancing cyber resilience

    Learn more
    Banking customer story

    Custom software solutions boost health management and ensure data compliance

    Learn more
    High tech customer story

    OpenText delivers effective and streamlined application security

    Learn more

    OpenText Static Application Security Testing (SAST)

    Read the data sheet

    Support and documentation

    View the documentation

    OpenText Static Application Security Testing (SAST)

    Read the data sheet

    Support and documentation

    View the documentation
    • Static application security testing (SAST) analyzes application source code, bytecode, or binaries to detect security vulnerabilities during development. Identifying risks like early in the software development lifecycle (SDLC), makes remediation faster and less expensive.

    • OpenText SAST is a static analysis solution supporting 33+ programming languages and integrating with developer tools, CI/CD pipelines, and ticketing systems. It combines deep static analysis with vulnerability coverage mapped to standards such as OWASP Top 10, CWE, and NIST.

    • SAST helps developers embed security into early software development. OpenText SAST integrates with IDEs (e.g., Visual Studio®, IntelliJ®), build tools (e.g., Maven, Gradle), and CI/CD platforms (e.g., Jenkins™, Azure DevOps®), allowing security scans to run automatically during coding and builds.

    • While SAST primarily analyzes proprietary code, OpenText complements it with Software Composition Analysis (SCA) tools that identify risks in open-source libraries, such as known vulnerabilities, outdated components, and licensing issues.

    • OpenText SAST supports web, mobile, desktop, and cloud-native applications across a wide range of languages including Java, .NET, JavaScript, Python, C/C++, Swift, Kotlin, Go, and more. It also handles infrastructure-as-code (IaC), containers, and APIs.

    • OpenText SAST provides out-of-the-box support for security and compliance frameworks such as OWASP Top 10, PCI DSS, NIST 800-53, and ISO 27001. The platform delivers policy-based scan management, audit-ready reporting, and dashboards that demonstrate risk posture and remediation progress.

    • OpenText Static Application Security Testing offers flexible deployment on-premises for full control and customization, as hosted and managed scanning infrastructure where your team submits code remotely, and as a fully managed experience (OpenText™ Core Application Security).

    • OpenText SAST includes support for popular IDEs like Visual Studio, IntelliJ, and Eclipse®, as well as CI/CD tools such as Jenkins, GitHub Actions®, GitLab CI®, Azure DevOps, and Bamboo™. The platform also integrates with issue tracking systems like Jira®, enabling automatic ticket creation.

      Mobile and tablet devices
      March 11, 2025

      Smarter, faster AppSec

      Turn SAST findings into learning, helping developers quickly remediate vulnerabilities.

      Read the blog
      March 3,2025

      Why SAST false positives are inevitable

      Explore why false positives in SAST tools occur, the trade-offs involved, and how to manage them.

      Read the blog
      Security shield image
      January 17, 2025

      Why SAST + SCA is the key to protecting your organization in 2025

      Software supply chain risk continues to rise—156% year-over-year increase in malicious attacks.

      Read the blog
      Person typing on a laptop
      November 25, 2024

      Customers’ Choice

      OpenText recognized for Application Security Testing on Gartner® Peer Insights™︎.

      Read the blog
      Generative AI image
      October 25, 2024

      Generative AI: A double-edged sword for application security

      IDC predicts that by 2026, 40% of net-new applications will incorporate AI.

      Read the blog
      Person wearing glasses looking at a computer screen
      September 26, 2024

      Auto-remediation: the future of AppSec?

      Read the blog
      June 20,2023

      OpenText named a Leader in Critical Capabilities by Gartner

      OpenText is a Leader in SAST and DAST, and one of the only vendors that moved up in the quadrant.

      Read the blog

      What is static application security testing (SAST)

      Learn more

      Cybersecurity in a Web 3.0 world

      Learn more

      5 reasons why SAST + DAST with OpenText makes sense

      Learn more

      OpenText SAST tools

      View the community page

      What is static application security testing (SAST)

      Learn more

      Cybersecurity in a Web 3.0 world

      Learn more

      5 reasons why SAST + DAST with OpenText makes sense

      Learn more

      OpenText SAST tools

      View the community page

      Take the next step

      Interested in learning more? An OpenText expert is ready to help.

      Contact us