DEV Community

Saif Sadiq
Saif Sadiq

Posted on

Top 7 Static Code Analysis Tools

Static code analysis or Source code analysis is a method performed on the ‘static’ (non-running) source code of the software with static code analysis tools that attempt to highlight potential vulnerabilities. Static code analyzers check source code for specific vulnerabilities as well as for compliance with various coding standards.

Why Use Static Analysis?

  • Get code insights before execution
  • Executes quickly compared with dynamic analysis
  • Code quality maintenance can be automated
  • Search for bugs can be automated at early stages (although not all)
  • Finding security problems can be automated at an early stage
  • You already use static analyzers if you use any IDE that already has static analyzers (like Pycharm uses pep8).

Now that we are aware of static code analysis, we must know the tools that are already leading the market. Without further ado, let's have a look at the tools that are popular for static code analysis:

DeepSource

DeepSource helps you to automatically find and fix issues in your code during code reviews. It can be integrated with Bitbucket, GitHub, or GitLab account. This tool looks for anti-patterns, bug risks, performance problems, and raises issues. DeepSource additionally produces and tracks metrics like dependency count, documentation coverage, etc. Analyzers operate at file-level (like anti-pattern found at a particular location), further repository-level problems (like four dependencies found that don't seem to be installed). DeepSource Autofix suggests fixes for issues detected and create a pull request with the recommended changes.

Key Features

  • Single file configuration
  • Quality checks on Pull Request
  • Broad-spectrum of issue coverage
  • Actively maintained analyzers
  • Know about each issue in detail
  • Track code metrics
  • Customize your analysis to ignore issues that are intentional
  • Analyzers can suggest fixes for the commonly occurring issue and if you allow them then they can create pull requests with the fixes
  • Run code formatters like Black, YAPF, Go fmt, and many others, on each commit and pull request. No CI setup is needed.

Drawbacks

  • Support for PHP language is not available

Language support

Python, JavaScript, Go, Ruby, Java, Docker, TestIdentify and fix bug risks, anti-patterns, performance issues, and security flaws on every commit and pull request coverage, SQL, Terraform, Shell.

Pricing :

Free to use for open-source, Students, and Non-Profit Organisations. Paid plans starts from 12 USD user/month.

SonarQube

SonarQube is the popular static analysis tool for continuously inspecting the code quality and security of your codebases and guiding development teams during code reviews. SonarQube is used for automated code review with CI/CD Integration. It also offers quality-management tools to help you put it right actively: IDE integration, integration for Jenkins, a popular Continuous Integration server, and code-review tools.

Key Features

  • Multi-Language
  • Security Analysis
  • Release Quality Code
  • Maintainability
  • It can identify tricky issues

Drawbacks

  • Not every IDE supports SonarQube
  • Don't have the option to ignore the issues that are intentional or the team decides not to fix them

Language Support

25+ programming languages including Java, C#, JavaScript, TypeScript, C/C++, COBOL and more.

Pricing:

Community edition is free and open source. License for commercial editions starts at €120.

Codacy

Codacy is a static analysis tool that allows developers to tackle technical debt and improve code quality. Codacy monitors code quality in every commit and PR. You can enforce your code quality standards, enforce security practices, and save time in code review.

Key Features

  • Code review automation
  • Code quality analytics
  • Security code analysis
  • Cluster installation/multiple instances

Drawbacks

  • Lacks integration of other SaaS services (Sonatype, Blackduck, API QOS metrics from AWS API Gateways or UI/E2E testing Saas services)
  • The impossibility to cipher the project info or limit the access to the source code in the UI
  • Relatively small community

Language Support

30+ languages including Elixir, Go, Java, JavaScript, JSON, Kotlin, Python, Ruby, Scala, Swift, TypeScript and more.

Pricing:

Free plan for open source. Premium plan starts at 15 USD user/month.

DeepScan

DeepScan is a leading-edge static analysis tool built to support JavaScript, TypeScript, React, and Vue.js. You'll be able to use DeepScan to seek out feasible runtime errors and quality issues rather than coding conventions. Integrate DeepScan with your GitHub repositories to get quality insight into your project.

Key Features

  • Bug tracking
  • Build automation
  • Code review
  • Collaboration
  • Continuous integration

Drawbacks

  • Limited languages support

Language Support

JavaScript, TypeScript, React, and Vue.js.

Pricing:

Free for open-source projects. Commercial plans starts from 9 USD seat/month.

Embold

Embold is a general-purpose static analyzer that helps developers look for critical code issues before they become roadblocks. It is the right tool to investigate, diagnose, transform, and sustain your application software efficiently. Integration of A.I. and machine learning technologies, Embold will look at once grade problems, counsel ways to best solve them, and re-factor application software wherever necessary. Run it among your current Dev-Ops stack, on-premise, or within a cloud privately or publically.

Key Features

  • Visual and intuitive UI
  • Deeper and faster checks
  • Intelligently increases performance
  • Integrates seamlessly

Drawbacks

Language Support

Java, C, C++, C#, Objective-C, TypeScript, JavaScript, Python, PHP, Go, Kotlin, Solidity, SQL

Pricing:

Free for open source. Premium plan starts at €10 billed monthly.

Veracode

Veracode is one of the popular static code analysis tools that is directed only towards security issues. This tool conducts code checks across the pipeline to find security vulnerabilities and includes IDE scans, pipeline scans, and policy scans as a part of its service. It creates an assessment of the code for audit as a part of the program.

Key Features

  • Security feedback while coding
  • Fast results in the pipeline
  • Satisfying auditors
  • High accuracy without tuning
  • Focus on fixing

Drawbacks

  • Does not have any for customization of the scanning rules
  • Not so good UX

Language Support

Java, .NET, JavaScript, Scala, Python, PHP, Ruby on Rails, ColdFusion, Swift, C/C++, COBOL, Visual Basic 6, RPG, and many more.

Pricing:

Licenses for projects are priced based on the size of the project. You can request a pricing quote by submitting the form on the website.

Reshift

Reshift is a SaaS-based software platform that integrates seamlessly into the software development workflow so organizations can continuously deploy secure software deliverables without slowing down their pipeline. Reshift reduces the cost and time of finding and fixing vulnerabilities, identifying the potential risk of data breaches, and helping software companies achieve compliance and regulatory requirements.

Key Features

  • Quick Set-up
  • Security scanning
  • Security blame

Drawbacks

  • No support for languages apart from Java

Language Support

Java

Pricing:

Free for open source. Commercial plans start from 99 USD billed monthly.

There is an overwhelming number of static analysis tools out there. If you’re looking for something specific, there is a very comprehensive list available on Wikipedia and other great lists here on GitHub.

Top comments (1)

Collapse
 
karenncastano profile image
Karen Castaño

Hello,

We are Fluid Attacks. Our tool has a perfect score on the OWASP benchmark (v1.2) and is recommended by Google for Cloud Application Security Assessment. Companies can try it for free for 21 days for continuous vulnerability scanning.

We would like you to add us to your tool list with a link to our plans: fluidattacks.com/plans/

How can we make it happen?

Best,

Fluid Attacks