Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

The rule engine, with its internal multi-thread - optimized state - machine based on Dynamic Syntax Tree, is the fastest in the market, 52x faster than competitors. It does not need any internal or external RDBMS to run, and it is fully extensible via XML. Its unique capability to reconstruct an intended layering, makes it an invaluable tool for discovering the architecture of a vulnerability that has been injected in the source code, with very rare cases of False Positives.

System Requirements

Desktop

2-Core CPU

8 GB RAM

1TB Free space on Disk

Windows 11, 10, 2008 R2, 2012 R2, 2016, 2019, 2022 

.NET Core 5

Every running analysis will take about 700MB RAM. You can run up to 10 analysis on the same desktop.

IDE

Please refer to you preferred IDE requirements, like Eclipse, Visual Studio, JetBrains, NetBeans

DevOps

In case of DevOps CI/CD integration please refer to Jenkins or Bamboo requirements.

REST API Server

Inlcuded Included in Team Reviewer

You can run up to 20 simultaneous analyses on same server. Over 20 will be automatically queued.

Server architecture is scalable, you can add as servers as you want.


Static Reviewer supports running in the below listed infrastructures:

Hosts

Virtualization Platforms

Containers Platforms

COPYRIGHT (C) 2014-2022 SECURITY REVIEWER SRL. ALL RIGHTS RESERVED.