Compare the Top Cloud Security Software that integrates with Jira as of July 2025

This a list of Cloud Security software that integrates with Jira. Use the filters on the left to add additional filters for products that have integrations with Jira. View the products that work with Jira in the table below.

What is Cloud Security Software for Jira?

Cloud security software consists of tools, software, and services designed to protect data, applications, and infrastructure associated with cloud environments. It addresses unique security challenges posed by the cloud, such as data breaches, unauthorized access, and compliance with regulatory standards. These solutions often include features like encryption, identity and access management, intrusion detection systems, and security information and event management (SIEM). By implementing cloud security software, organizations can safeguard their cloud-based assets from cyber threats and ensure the integrity and confidentiality of sensitive information. As businesses increasingly adopt cloud services, robust cloud security measures have become essential for maintaining operational continuity and customer trust. Compare and read user reviews of the best Cloud Security software for Jira currently available using the table below. This list is updated regularly.

  • 1
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
    Starting Price: Request Pricing
    View Software
    Visit Website
  • 2
    Carbide

    Carbide

    Carbide

    Carbide delivers visibility and control across your cloud infrastructure through continuous security monitoring, alerting, and evidence collection. We connect with AWS, Azure, GCP, and SaaS tools to surface misconfigurations, track access control settings, and validate technical controls. Carbide’s hybrid platform unifies your cloud security and compliance operations so you can enforce best practices while demonstrating alignment with standards like SOC 2, ISO 27001, and NIST. Built-in workflows help teams resolve issues quickly and stay secure as they scale.
    Starting Price: $7,500 annually
    Partner badge
    View Software
    Visit Website
  • 3
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 4
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Starting Price: $20 per website
  • 5
    BetterCloud

    BetterCloud

    BetterCloud

    BetterCloud is the category creator and market leader for SaaS Management. We provide IT, security and procurement professionals the only unified SaaS Lifecycle Management platform to track your applications, manage spend and expenses, automate user permissions and access, monitor compliance and mitigate risk by securing your cloud files. With hundreds of integrations, BetterCloud provides complete visibility across your entire SaaS ecosystem. Our no-code automation enables zero-touch workflows that are critical for streamlining IT processes and eliminating manual work. Thousands of forward-thinking organizations like Oscar Health, Blue Apron, Seismic and BuzzFeed trust BetterCloud to manage their SaaS environment. Our BetterCloud Guarantee provides the industry’s only platform guarantee — 3x ROI in 90 days.
  • 6
    Rublon

    Rublon

    Rublon

    Rublon enables your workforce to securely access your organization's networks, servers and applications. Protect your data via easy-to-use multi-factor authentication and comply with data protection regulations like GDPR. Deploy Rublon organization-wide, enabling MFA for all your cloud apps, VPNs, servers, workstations, internal as well as on-premise apps.
    Starting Price: $1/month/user
  • 7
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 8
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 9
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 10
    Cloudnosys

    Cloudnosys

    Cloudnosys

    Cloudnosys platform delivers security, compliance, cost and DevOps automation. Continually scan your entire AWS services for security and compliance violations for Network Security, IAM Policies, VPC, S3, Cloudtrail etc. Provides DevOps automation such as on/off/snooze, snapshot management and identifies costs savings by improving asset utilization for Azure and AWS. Meet PCI, HIPAA, FISMA, AWS CIS Benchmark compliance quickly. Provides easy guided remediation and audit functions to meet compliance.
    Starting Price: $10/instance/month
  • 11
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 12
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 13
    BluBracket Code Security Suite
    The first comprehensive security solution for code in the enterprise. Software is more valuable than ever. It’s also more collaborative, open and complex—making it a threat to corporate security. BluBracket gives companies visibility into where source code introduces security risk while also enabling them to fully secure their code—without altering developer workflows or productivity. You can’t secure what you can’t see, and today’s collaborative coding tools equals code proliferation that companies have no visibility into. BluBracket gives companies a BluPrint of their code environments so they know where their code is and who has access to it, both inside and outside the organization. And most importantly, with one click you can classify the most important code, so you can show a detailed chain of custody for any audit or compliance needs.
    Starting Price: $2500 per month
  • 14
    Cloudanix

    Cloudanix

    Cloudanix

    Cloudanix provides CSPM, CIEM, CWPP, and CNAPP capabilities across all major cloud providers in a single dashboard. Our risk scoring helps prioritize security threats to minimize alert fatigue from your DevOps and InfoSec teams. Our adaptive notifications ensure that the right alert reaches the right team member. 1-click JIRA integration, inbuilt review workflows, and other collaborative features increase team productivity by large. Cloudanix provides a library of automated remediation options to reduce the amount of time required to fix a problem. The solution is agentless and onboards in five minutes. Our pricing is resource based which means there are no minimums and you can bring all your different AWS accounts under our single Dashboard. We are backed by YCombinator and some amazing investors who have built and run infrastructure and security companies in the past. There is no minimum to start using Cloudanix to secure your cloud infrastructure
    Starting Price: $99/month
  • 15
    Praetorian Chariot
    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 16
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 17
    Tenable Cloud Security
    The actionable cloud security platform. Reduce risk by rapidly exposing and closing priority security gaps caused by misconfigurations, risky entitlements and vulnerabilities–in one powerful cloud native application protection platform (CNAPP). CNAPP solutions replace a patchwork of siloed products that often cause more problems than they solve, such as multiple false positives and excessive alerts. Those products usually provide only partial coverage and often create overhead and friction with the products they’re supposed to work with. Most importantly, CNAPPs allow businesses to monitor the health of cloud native applications as a whole rather than individually monitoring cloud infrastructure and application security.
  • 18
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.
  • 19
    Cyral

    Cyral

    Cyral

    Granular visibility and policy enforcement across all your data endpoints. Designed to support your infrastructure-as-code workflows and orchestration. Dynamically scales to your workloads, with sub millisecond latency. Easily clicks with all your tools with no changes to your applications. Enhance cloud security with granular data access policies. Extend Zero Trust to the data cloud. Protect your organization from data breaches. Increase trust with your customers and provide assurance. Cyral is built to handle the unique performance, deployment and availability challenges of the data cloud. With Cyral you see the full picture. Cyral’s data cloud sidecar is a featherweight and stateless interception service that enables real time observability into all data cloud activity, and granular access controls. Highly performant and scalable interception. Prevention of threats and malicious access to your data that would go otherwise undetected.
    Starting Price: $50 per month
  • 20
    DisruptOps

    DisruptOps

    FireMon

    DisruptOps is a cloud security operations platform that monitors, alerts and responds to security risk in real-time across your public cloud infrastructure. DisruptOps breaks down barriers between development, security & operations teams, enabling everyone to become an active defender of your cloud infrastructure, working from your existing tools. DisruptOps delivers critical issues directly to the right responders inside the tools you already use, like Slack, Teams & Jira, enabling everyone to be an active defender, even when it’s not their full-time job. DisruptOps brings security operations into your DevOps workflow, empowering your teams to find & fix issues before they become incidents. Immediate visibility into your risks and threats, critical issues routed to the right responders, security context and expert guidance to remediate issues. Insights to plan & track your risk reduction and playbooks with pre-built response actions that save time.
  • 21
    oak9

    oak9

    oak9

    Visualize your IaC architecture and fix security design gaps before deployment. oak9 easily identifies security design gaps by reading Infrastructure as Code (e.g., Terraform) to understand what should be, then monitors for drift and offers actionable advice to quickly remediate. Build security into your application and avoid costly design gaps. Automatically catch and fix design gaps before deployment. Continuously and dynamically monitor infrastructure as code. oak9 lets you tailor security standards to your needs and intelligently learns the more you build, so you aren’t slowed by hundreds of false positives or non-relevant exceptions. You can focus on the functional capabilities of your application while oak9 assesses every change to your application architecture against your customized security blueprint to notify you in real-time of any risks. Seamlessly integrate into your CI/CD pipeline with real-time notifications and integrations with all the tools you already use.
  • 22
    CloudMatos

    CloudMatos

    CloudMatos

    MatosSphere brings a complete cloud compliance solution for your cloud infrastructure. Our cloud compliance solution provides you with the tools you need to secure your cloud environment and meet compliances. With our self-healing, self-secure and intelligent remediation, MatosSphere is the only cloud compliance and security platform you need to keep your cloud infrastructure safe and compliant. Contact us today to learn more about our cloud security and compliance solutions. Cloud security and compliance governance can be major challenges for customers with growing cloud adoption. As more companies migrate their workloads to public cloud environments, they may find it difficult to provision, manage and maintain secured, compliant and scalable infrastructure. The cloud resource footprint can evolve and increase quickly, making it difficult to have a business continuity plan in place.
    Starting Price: $500 per month
  • 23
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 24
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 25
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 26
    Stacklet

    Stacklet

    Stacklet

    Stacklet builds on the Cloud Custodian project to offer an out-of-the-box solution with powerful management capabilities and advanced features to help businesses realize value. Stacklet is built by the original developer and maintainer of Cloud Custodian. Cloud Custodian is used by thousands of well-known global brands today. The project’s community has hundreds of active contributors including Amazon, Microsoft and Capital One and is growing rapidly. Stacklet provides a best-of-breed solution for cloud governance addressing needs around Security, Cost Optimization and Regulatory Compliance. Tooling to manage Cloud Custodian at scale across thousands of cloud accounts, policies and regions. Access to best practice policy sets which solve business problems out-of-the-box. Data and visualizations to understand policy health, resource auditing, trends and anomalies. Real-time inventory, historical revisions and change management of cloud assets.
  • 27
    Drata

    Drata

    Drata

    Drata is the world’s most advanced security and compliance automation platform with the mission to help companies earn and keep the trust of their users, customers, partners, and prospects. Drata helps hundreds of companies streamline their SOC 2 compliance through continuous, automated control monitoring and evidence collection, resulting in lower costs and less time spent preparing for annual audits. The company is backed by Cowboy Ventures, Leaders Fund, SV Angel, and many key industry leaders. Drata is based in San Diego, CA.
    Starting Price: $10,000/year
  • 28
    Censys

    Censys

    Censys

    Censys Attack Surface Management (ASM) continually uncovers unknown assets ranging from Internet services to cloud storage buckets, and comprehensively checks all of your public-facing assets for security and compliance problems regardless of where they’re hosted. Cloud services enable companies to be innovative and agile, but they also scatter security risks across hundreds of cloud projects and accounts that span dozens of providers. Exacerbating the problem, non-IT employees regularly spin up unmanaged cloud accounts and services, creating blind spots for security teams. Censys ASM provides you with comprehensive security coverage of your Internet assets regardless of their location and account. Censys continually uncovers unknown assets ranging from Internet services to storage buckets, provides you with an inventory of all public-facing assets, uncovers egregious security problems, and supercharges your existing security investment.
  • 29
    BeyondTrust Cloud Privilege Broker
    Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next.
  • 30
    Gem

    Gem

    Gem Security

    Empower your security operations teams with built-in expertise and automatic response capabilities fit for the cloud era. Gem delivers a centralized approach to tackle cloud threats, from incident response readiness, through out-of-the-box threat detection, investigation and response in real-time (Cloud TDIR). Traditional detection and response tools aren’t built for the cloud, leaving organizations blind to attacks and security operations teams unable to respond at the speed of cloud. Continuous real-time visibility for daily operations and incident response. Complete threat detection coverage for MITRE ATT&CK cloud. Understand what you need, quickly fix visibility gaps, and save costs over traditional solutions. Respond with automated investigative steps and built-in incident response know-how. Visualize incidents and automatically fuse context from the cloud ecosystem.
  • Previous
  • You're on page 1
  • 2
  • Next