Comparison between Fluid Attacks and SonarQube | Fluid Attacks

SonarQube

How does Fluid Attacks' service compare to SonarQube's? The following comparison table enables you to discern the performance of both providers across various attributes essential for meeting your company’s cybersecurity needs.

Criteria
Fluid Attacks Essential
Fluid Attacks Advanced
SonarQube
Accuracy
Our SAST tool achieved the best possible result against the OWASP Benchmark: a TPR (True Positive Rate) of 100% and an FPR (False Positive Rate) of 0%.
We identify 90% of the evaluated systems' risk exposure. (Accuracy is calculated with the F1 score. Risk exposure is calculated with the formula CVSSF=4^(CVSS-4)).
SonarQube Developer Edition 8 achieved an OWASP Benchmark Score of 84 with a TPR of 85% and FPR of 1%.
Binary SAST
No
Yes. We support Java Bytecode, x86 ASM and ARM ASM.
No
Source SAST
Yes. We support the following languages: Bash, C#, Dart, Go, HTML, Java, Javascript, Kotlin, PHP, Python, Swift and Typescript
Yes. Its capability is equal to that of the Essential plan.
Yes. They support the following languages: ABAP, Apex, C#, C/C++/Objective-C, COBOL, Flex, Go, HTML, Terraform/CloudFormation/Kubernetes/Docker, Java, JavaScript/TypeScript/CSS, Kotlin, PHP, PLI, PL/SQL, Python, RPG, Ruby, Scala, Swift, T-SQL, VB.NET, VB6 and XML.
DAST
Yes. We can scan single-page apps (SPA), multi-page apps (MPA), REST API, GraphQL API and gRPC API.
Yes. Its capability is equal to that of the Essential plan.
No
IAST
No
No
No
SCA
Yes. We support the following package managers: Cargo, Composer, Conan, Docker Images, GitHub Actions, Go, Gradle, Hex, Maven, NPM, NuGet, pNPM, pip, Poetry, Pub, RubyGems, SBT, SwiftPM and Yarn.
Yes. Its capability is equal to that of the Essential plan.
No
Reverse engineering
No
No
Secure code review
No
No
 Manual penetration testing
No
No
CSPM
No
ASPM (previously, ASOC)
No
Compliance
We validate some requirements based on these standards and guidelines: Agile Alliance, BIZEC-APP, BSAFSS, BSIMM, CAPEC™, CASA, CCPA, CERT-C, CERT-J, C2M2, CMMC, CIS, CPRA, CWE™, CWE TOP 25, ePrivacy Directive, FACTA, FedRAMP, FERPA, FISMA, GDPR, GLBA, HIPAA, HITRUST CSF, ISA/IEC 62443, ISSAF, ISO/IEC 27001, ISO/IEC 27002, LGPD, MISRA-C, MITRE ATT&CK®, MVSP, NERC CIP, NIST 800-53, NIST 800-63B, NIST 800-171, NIST 800-115, NIST CSF, NIST SSDF, NYDFS, NY SHIELD Act, OSSTMM3, OWASP ASVS, OWASP API Security Top 10, OWASP MASVS, OWASP-M Top 10, OWASP SAMM, OWASP SCP, OWASP Top 10, OWASP Top 10 Privacy Risks, PCI DSS, PDPA, PDPO, POPIA, PTES, Resolution SB 2021 2126, SANS 25, SIG Core, SIG Lite, SOC2®, SWIFT CSCF, WASSEC and WASC.
We validate requirements based on these standards and guidelines: Agile Alliance, BIZEC-APP, BSAFSS, BSIMM, CASA, CCPA, CERT-C, CERT-J, CMMC, C2M2, CAPEC™, CIS, CWE™, CWE TOP 25, ePrivacy Directive, FACTA, FCRA, FedRAMP, FERPA, FISMA, GDPR, GLBA, HIPAA, HITRUST CSF, ISA/IEC 62443, ISSAF, ISO/IEC 27001, ISO/IEC 27002, LGPD, MISRA-C, MITRE ATT&CK®, MVSP, NERC CIP, NIST 800-53, NIST 800-63B, NIST 800-115, NIST 800-171, NIST CSF, NIST SSDF, NYDFS, NY SHIELD Act, OWASP API Security Top 10, OWASP ASVS, OWASP MASVS, OWASP SCP, OWASP SAMM, OWASP Top 10, OWASP-M Top 10, OWASP Top 10 Privacy Risks, OSSTMM3, PA-DSS, PCI DSS, PDPA, PDPO, POPIA, PTES, Resolution SB 2021 2126, SANS 25, SIG Core, SIG Lite, SOC2®, SWIFT CSCF and WASSEC.
They validate the following standards: OWASP, CWE, SANS (outdated), NIST and CERT.
Certifications or attestations
SOC 2 Type II.
Integrations
We offer the following integrations: (a) CI/CD: Azure DevOps, GitHub Actions, and GitLab CI; (b) IDE: VS Code; (c) runtime cloud: AWS, Azure, and GCP; (d) SCM: GitLab; and (e) ticketing: Jira.
Its capability is equal to that of the Essential plan.
They offer the following integrations: (a) SCM: Git and SVN; (b) CI/CD: GitHub, GitLab, CodeMagic, BitBucket, Azure DevOps and Jenkins; (c) IDE: IntelliJ,Visual Studio, VS Code and Eclipse. 
Fast and automatic
Fast scans performed by automated security testing tools.
Remediation
We offer extensive documentation on fixes and functions in our IDE extension that leverage gen AI to get step-by-step remediation guidance and automated fixes.
In addition to the Essential plan features, we offer the option of "Talk to a hacker" in which our experts help clients understand how to remediate the most challenging vulnerabilities.
They offer documentation about remediation.
CI/CD security
We can integrate with CI/CD systems and trigger a build pipeline failure to prevent from deploying a noncompliant software version into production (break the build).
Offers the same capability as that of the Essential plan.
They do not break the build.
Vulnerability detection method
Hybrid (automated tools + AI + human intelligence).
Automated tools
Vulnerability chaining
No
By combining vulnerabilities A and B, we discover a new, higher impact vulnerability C.
No
Delivery of evidence
Our evidence is delivered in (a) PDF executive reports, (b) XLS/PDF technical reports, (c) code pieces and (d) graphs and metrics of the system's security status.
We deliver all the types of evidence mentioned in the Essential plan, and additionally, (a) video recordings of the attack and (b) screenshots with explanatory annotations.
Their evidence is delivered mainly in PDF reports.
Exploitation
No
We can do exploitation as long as the client provides an available environment.
They cannot do exploitation.
Zero-day vulnerabilities
No
Our security researchers search for zero-day vulnerabilities in open-source software.
No
AI/ML triage
No
Using artificial intelligence (AI), we prioritize potentially vulnerable files for their assessment. Our AI is specially trained by machine learning (ML) with thousands of snippets of vulnerable code.
No
Status pageYesYes
No
Demo
No
Free trial
No
Yes

Note on reference review date
References were last checked on March 30, 2022.
Free trial message
Free trial
Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.