Best IT Security Software for Bitbucket - Page 4

Compare the Top IT Security Software that integrates with Bitbucket as of October 2025 - Page 4

This a list of IT Security software that integrates with Bitbucket. Use the filters on the left to add additional filters for products that have integrations with Bitbucket. View the products that work with Bitbucket in the table below.

  • 1
    Dazz

    Dazz

    Dazz

    Unified remediation for code, clouds, applications, and infrastructure. We help security and dev teams accelerate remediation and reduce exposure with one remediation solution for everything developed and run in their environments. Dazz connects security tools and pipelines, correlates insights from code to cloud, and shrinks alert backlog into root causes, so your team can remediate smarter and faster. Shrink your risk window from weeks to hours. Prioritize the vulnerabilities that matter most. Say goodbye to chasing and triaging alerts manually, and hello to automation that reduces exposure. We help security teams triage and prioritize critical fixes with context. Developers get insight into root causes and backlog relief. With less friction, your teams truly could become BFFs.
  • 2
    Opus Security

    Opus Security

    Opus Security

    Prioritize what really matters based on risk, contextual analysis, and event de-duplication. Manage the full remediation lifecycle and eliminate manual effort from the remediation process by introducing automation throughout. Drive cross-organizational initiatives with ease. Consolidate all your issues across posture management and vulnerability tools. Drastically reduce the number of issues by identifying common root causes, and get clear visibility and in-depth reporting. Effectively collaborate with distributed teams within their own tools. Deliver a personalized, relevant experience for every engineer. Provide actionable remediation guidance and practical code suggestions. Easily adapt to your own organizational structure. A centralized, unified platform designed to drive effective remediation across any attack surface, any tool, and any stakeholder. Easily integrating with existing posture management and vulnerability tools, Opus provides much-needed visibility.
  • 3
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 4
    OpenContext

    OpenContext

    OpenContext

    OpenContext eliminates drift and provides the insight DevOps folks need to reduce toil. OpenContext unites all aspects of the socio-technical stack, connecting your code to artifacts in the cloud into a graph-based view. Our always-growing integration ecosystem tells the whole story of your tech stack. OpenContext discovers your socio-technical graph in real time, tracking the data lineage and best practices that ensure your team is audit-ready. We’ll show you exactly who has the relevant knowledge to address the problem, finding your fixer without all the extra effort. That means fewer interruptions, fewer contributors pulled off their regular work, and a much better use of your time and money. OpenContext auto-discovers your technical stack. You can’t afford to let those liabilities stay hidden. It leads to a real scramble to find the key people, your fixers, who know exactly how everything is put together.
  • 5
    BlueFlag Security

    BlueFlag Security

    BlueFlag Security

    BlueFlag Security provides multi-layer defense, protecting developer identities and their tools throughout the software development lifecycle (SDLC). Don't let uncontrolled developer and machine identities become the Achilles' heel of your software supply chain. Weaknesses in these identities create a backdoor for attackers. BlueFlag seamlessly integrates identity security across the SDLC safeguarding your code, tools, and infrastructure. BlueFlag automates the rightsizing of permissions for developer and machine identities, enforcing the principle of least privilege throughout the dev environment. BlueFlag enforces strong identity hygiene by deactivating off-boarded users, managing personal access tokens, and restricting direct access to developer tools and repositories. BlueFlag's ensures early detection and prevention of insider threats and unauthorized privileged escalation by continuously monitoring behavior patterns across the CI/CD.
  • 6
    Vorlon

    Vorlon

    Vorlon

    Continuous near real-time detection and identification of your data in motion between third-party apps with remediation capabilities. By not continuously monitoring third-party APIs, you inadvertently grant attackers an average of seven months to act before you detect and remediate an issue. Vorlon continuously monitors your third-party applications and detects abnormal behavior in near real-time, processing your data every hour. Understand your risks in the third-party apps your Enterprise uses with clear insights and recommendations. Report progress to your stakeholders and board with confidence. Gain visibility into your third-party apps. Detect, investigate, and respond to abnormal third-party app activity, data breaches, and security incidents in near real-time. Determine whether the third-party apps your Enterprise uses are compliant with regulations. Provide proof of compliance to stakeholders with confidence.
  • 7
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • 8
    Aftra

    Aftra

    Aftra

    Gain valuable insights, protect sensitive data, and strengthen your defenses with our automated scanning, monitoring, and continuous vulnerability detection. Aftra provides the insight; you steer the course. Safeguard your reputation, trust, and assets. Aftra illuminates what needs protection. Aftra is your ally in the fight against cyber threats. Proactive, insightful, and empowering. Aftra empowers you with insights and tools to secure your digital assets, so you can make informed decisions and bolster your defenses with confidence. Aftra offers a comprehensive view of both internal and external digital assets, providing invaluable insights for making informed security decisions. Aftra identifies both known and unknown domains and accounts associated with your organization. Aftra actively suggests domains and accounts that may belong to your organization. Aftra reveals the services and accounts used by your company and identifies employee digital footprints on third-party platforms.
  • 9
    Lucidum

    Lucidum

    Lucidum

    Your attack surface is not just what’s connected to the internet, it’s not just your IOT or endpoints, it’s everything. Other CAASM providers want to replace your SIEM or upgrade your spreadsheet. We don’t disrupt your workflow, we serve it, we don’t fight your SIEM, we fit it. Lucidum opens your eyes to the main sources of data loss, security incidents, and mismanagement. You’ll get amazing value out of 4-6 connections. But we don’t charge for connectors or ingestion, hook them all up. Directly inject our CAASM into your SIEM. Cut costs through significantly reduced ingestion and streamlined computing. We empower cybersecurity professionals with CAASM-driven insights to map, manage, and monitor every cyber asset, enhancing their ability to uncover hidden threats and mitigate risks. By leveraging the combined strength of CAASM for comprehensive asset visibility and AI for predictive analytics and automation, we offer unprecedented control over the technology landscape.
  • 10
    Noma

    Noma

    Noma

    From development to production and from classic data engineering to AI. Secure the development environments, pipelines, tools, and open source components that make up your data and AI supply chain. Continuously discover, prevent, and fix AI security and compliance risks before they make their way to production. Monitor your AI applications in runtime, detect and block adversarial AI attacks, and enforce app-specific guardrails. Noma seamlessly embeds across your data and AI supply chain and AI applications, mapping all your data pipelines, notebooks, MLOps tools, open-source AI components, first- and third-party models, and datasets, automatically generating a comprehensive AI/ML-BOM. Noma continuously identifies and provides actionable remediations for security risks such as misconfigurations, AI vulnerabilities, and against-policy training data usage throughout your data and AI supply chain, enabling you to proactively improve your AI security posture.
  • 11
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 12
    Mammoth Enterprise Browser
    ​Mammoth Cyber's Enterprise Browser is a Chromium-based solution designed to enhance secure remote access by integrating a policy engine directly within the browser. It offers organizations visibility and control over user interactions with internal applications, public cloud services, and SaaS platforms. By enforcing conditional access and implementing least privilege principles, the browser ensures that users access only the resources necessary for their roles, thereby reducing the risk of data breaches. Detailed audit logs of user activities support compliance and security monitoring. The Enterprise Browser integrates seamlessly with identity providers like Okta and Azure AD, automating role-based permissions and streamlining user onboarding. Its familiar interface minimizes the learning curve, promoting user adoption. Additionally, the browser facilitates secure developer access by supporting SSH, RDP, Git, Kubernetes, and database connections directly.
  • 13
    Cutover

    Cutover

    Cutover

    The Cutover platform enables enterprises to simplify complexity, streamline work, and increase visibility. Cutover’s AI-powered automated runbooks connect teams, technology, and systems, increasing efficiency and reducing risk in IT disaster and cyber recovery, cloud migration, release management, and technology implementation. As a centralized system of execution, Cutover differentiates itself with scalable and proven dynamic, automated runbook technology that transforms enterprise IT operations with a new way of working. Cutover enables the creation of a template library of comprehensive, executable, and auditable runbooks covering the entire IT infrastructure. Cutover is trusted by world-leading institutions, including the three largest US banks and three of the world’s five largest investment banks.
  • 14
    Thoropass

    Thoropass

    Thoropass

    An audit without aggravation? Compliance without crisis? Yep, that’s what we’re talking about. SOC 2, ISO 27001, HITRUST, PCI DSS, and all of your favorite information security frameworks now worry-free. Whether you need last-minute compliance to close a deal, or multiple frameworks to expand into new markets, we can solve all of your challenges on a single platform. If you’re new to compliance or rebooting old processes, we can get you started quickly. Free your team from time-consuming evidence collection so that they can focus on strategy and innovation. Complete your audit end-to-end on Thororpass, without gaps or surprises. Our in-house auditors can provide you with the just-in-time support you need and use our platform to expand that into future-proof strategies for years to come.
  • 15
    Cider

    Cider

    Cider

    Gain granular visibility with engineering technologies, systems, and processes, all the way from code to deployment. Easily connect Cider to your ecosystem and seamlessly integrate security without interrupting engineering. Optimize your CI/CD security, based on a set of prioritized risks and recommendations tailored to your environment. Cider seamlessly integrates with all systems across your CI/CD and provides you with a comprehensive and accurate analysis of all technologies, frameworks, and integrations which exist in the environment. Cider maps all intelligent connections within your environment to create end-to-end visibility over the full CI/CD journey, all the way from SCM user to an artifact deployed to production. Assess the posture of your engineering systems and processes. Analyze your environment against realistic attack scenarios and identify the controls required to reduce your CI/CD attack surface.
  • 16
    Cyera

    Cyera

    Cyera

    Automatically discover and classify your data, protect it from exposure, and maintain a resilient posture. Data is every business’s most crucial asset, requiring that it be the foundation of any security program. Cyera is a holistic data security platform that empowers security teams to manage and protect all of their company’s sensitive data. Cyera discovers, classifies, and protects data across IaaS, PaaS, and SaaS environments. Whether your sensitive data is in buckets, folders, or files, or managed in a self-managed database, managed database, or DBaaS environment, our solution has you covered. The most advanced data security solution is available on the market. Cyera allows security teams to apply security directly to their data, by overcoming the challenges inherent in traditional data security solutions. Choose a cloud account, tenant, or organization, and we'll automatically uncover the data you have, how it's managed, and how to remediate the security or compliance risks.
  • 17
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.
  • 18
    Canonic Security

    Canonic Security

    Canonic Security

    SaaS-based organizations use Canonic to reduce their attack surface, detect SaaS-native threats, and automate response. Business apps are proliferating. Add-ons and API extensions are even more so. Users are taking full advantage of the new app world, its access, and ease of interconnection. But app-to-app integration benefits also come with a new landscape of risks. Uncover rogue and vulnerable apps, Assess each integration posture, behavior, and the risk involved with its API access. Quarantine suspicious apps, reduce excessive and inappropriate privileges, and revoke and block access if necessary. Enable app integrations by automating app-vetting and app access recertification processes. Map and analyze apps, services, add-ons, and other integrations blast radius. Uncover vulnerable, abused, and misconfigured integrations. Continuously monitor behavior, revoke access if necessary, and streamline end-user notifications.
  • 19
    ZeroNorth

    ZeroNorth

    ZeroNorth

    Complete risk visibility and assurance from a single pane of glass. Organizations rely on ZeroNorth (formerly CYBRIC) for software and infrastructure risk management at the speed of business. The ZeroNorth platform accelerates and scales the discovery and remediation of software and infrastructure vulnerabilities. converting your manual and siloed efforts into a single, orchestrated process. Only the ZeroNorth platform enables organizations to orchestrate a consistent vulnerability discovery and remediation program, deliver continuous risk visibility and assurance, improve the value of existing scanning tools and help organizations move forward from any point in their journey to secure DevOps.
  • 20
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.