Best IT Security Software for GitHub - Page 10

Compare the Top IT Security Software that integrates with GitHub as of November 2025 - Page 10

This a list of IT Security software that integrates with GitHub. Use the filters on the left to add additional filters for products that have integrations with GitHub. View the products that work with GitHub in the table below.

  • 1
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 2
    Exaforce

    Exaforce

    Exaforce

    ​Exaforce is a SOC platform that enhances the productivity and efficacy of security operations center teams by 10x through the integration of AI bots and advanced data exploration. It utilizes a semantic data model to ingest and deeply analyze large-scale logs, configurations, code, and threat feeds, facilitating better reasoning by humans and large language models. By combining this semantic model with behavioral and knowledge models, Exaforce autonomously triages alerts with the skill and consistency of an expert analyst, reducing the time from alert to decision to minutes. Exabots automate tedious workflows such as confirming actions with users and managers, investigating historical tickets, and correlating against change management systems like Jira and ServiceNow, thereby freeing up analyst time and reducing fatigue. Exaforce offers advanced detection and response solutions for critical cloud services.
  • 3
    Cogent Security

    Cogent Security

    Cogent Security

    Cogent Security delivers an AI‑powered vulnerability management platform that autonomously orchestrates the entire VM lifecycle, providing 24/7 coverage at machine speed with 50 % less manual intervention. The system begins by ingesting real‑time context from your infrastructure, assets, configurations, threat intelligence, and business criticality, to dynamically prioritize risks based on exploit likelihood and potential impact. Through ROI‑based action planning, it surfaces the highest‑value remediation tasks and then automates orchestration workflows to deploy patches, configuration changes, or compensating controls. Built‑in AI agents continuously monitor progress and adapt plans as new vulnerabilities emerge, while program‑level reporting generates executive‑ready dashboards and compliance evidence on demand. Customers achieve a 2× reduction in mean time to remediate critical flaws and resolve findings 4× faster, all without expanding headcount.
  • 4
    Sola Security

    Sola Security

    Sola Security

    Sola Security is an AI-first security studio that empowers users to build tailored cybersecurity applications in minutes through a no-code, AI-driven interface. You simply pose a security question, like identifying misconfigured S3 buckets or compromised user accounts, and Sola AI instantly generates a working app complete with data queries, dashboards, alerts, and visual summaries, all adaptable to your existing infrastructure. It offers ready-made templates for common use cases across AWS, GitHub, Google Workspace, Okta, MongoDB, Wiz, and more, which users can customize further or use as-is. Sola bridges across diverse tech stacks with deep integrations, from cloud platforms and identity providers to CRM and monitoring tools, so you can synthesize cross-domain insights quickly. Built by infosec experts, Sola is secure by design, featuring SOC 2 and ISO 27001 certification, active security oversight, and strict data privacy principles.
  • 5
    Koi

    Koi

    Koi Security

    Koi is a software supply chain security platform that helps organizations track, govern, and control installations across every endpoint. From browser extensions to IDE plug-ins, CI/CD tools, and AI models, Koi secures the blind spots where attackers often gain entry. Its Wings™ technology goes beyond surface scans by analyzing actual code for secrets, vulnerabilities, and malware while continuously updating risk scores. Koi combines marketplace scanning, publisher reputation intelligence, and dynamic code analysis to deliver real-time visibility and control. With features like automated approvals, preventive policies, and detailed risk reports, teams can block unsafe installs without slowing down adoption of safe tools. By making every install transparent and governable, Koi ensures enterprises can safely harness the full power of their software ecosystem.
  • 6
    Astra API Security Platform
    Astra is a powerful API security platform designed to discover, test, and protect every API across your infrastructure. It continuously scans for over 10,000 vulnerabilities, including the OWASP API Top 10, data leaks, and authorization flaws. With Astra, teams can detect Shadow, Zombie, and Orphan APIs, identify sensitive data exposures, and fix vulnerabilities before attackers exploit them. The platform combines automated scanning with manual penetration testing from certified experts to deliver enterprise-grade protection. Seamless integrations with AWS, GCP, Postman, and CI/CD tools make security part of your DevOps workflow. Trusted by over 1,000 engineering teams, Astra empowers businesses to secure their APIs continuously and confidently.
    Starting Price: $499/month
  • 7
    Defakto

    Defakto

    Defakto

    Defakto secures every automated interaction by issuing short-lived, verifiable identities to non-human actors such as services, pipelines, AI agents, and machines, eliminating static credentials, API keys, and standing privileges. Their unified non-human identity and access management solution enables discovery of unmanaged identities across cloud, on-premises, and hybrid environments, issu­ance of dynamic identities at runtime tied to policy, enforcement of least-privilege access, and full audit-ready logging. The product consists of modules; Ledger for continuous discovery and governance of non-human identities; Mint for automated issuance of purpose-bound, ephemeral identities; Ship for secretless CI/CD workflows where hard-coded credentials are removed; Trim for automatic right-sizing of access and removal of over-privileged service accounts; and Mind for securing AI agents and large-language models with the same identity model used for workloads.
  • 8
    Keycard

    Keycard

    Keycard

    Keycard is an identity-and-access infrastructure platform built for the agent-native era, enabling developers and enterprises to securely connect AI agents, users, services, and APIs with real-time, policy-driven identity controls. It issues dynamic, ephemeral access tokens in place of static secrets and supports federated identity models to unify users, agents, and workloads under a distributed authorization framework. The platform provides drop-in SDKs for popular frameworks so developers can build agent-aware applications without becoming IAM experts. Keycard’s data model includes identity-attested agents, tasks, tools, and resources, allowing logical zones with context-aware permissions and auditability. On the policy side, security teams can define deterministic, task-based rules that enforce who (user/agent) can do what (task) on which resource under which conditions, all with full transparency.
  • 9
    Teleskope

    Teleskope

    Teleskope

    Teleskope is a modern data protection platform designed to automate data security, privacy, and compliance at enterprise scale. It continuously discovers and catalogs data across cloud, SaaS, structured, and unstructured sources, classifying over 150 entity types such as PII, PHI, PCI, and secrets with high precision and high throughput. Once sensitive data is identified, Teleskope enables automated remediation, such as redaction, masking, encryption, deletion, and access correction, while integrating into developer workflows via its API-first model and supporting deployment as SaaS, managed, or self-hosted. The platform also builds prevention capabilities, embedding into SDLC pipelines to stop sensitive data from entering production systems, support safe AI adoption (without using unchecked sensitive data), handle data subject rights requests (DSARs), and map findings to regulatory standards (GDPR, CPRA, PCI-DSS, ISO, NIST, CIS).
  • 10
    Daylight

    Daylight

    Daylight

    Daylight merges lightning-fast agentic AI with elite human expertise to deliver a next-gen managed detection and response service that goes beyond alerts, aiming to “take command” of your cyber-frontier. It promises full coverage of your environment with no blind spots, context-aware protection that continuously learns from your systems and past cases (including Slack chats), near-zero false positives, the industry’s lowest mean time to detection and mean time to response, and deep integration with your IT and security stack so it supports unlimited platforms, unlimited integrations, and delivers actionable, noise-free insights via AI dashboards. With Daylight, you get true end-to-end threat detection and response (no escalation games), 24/7 expert support, custom response workflows, environment-wide visibility, and measurable improvements in analyst utilization and response speed, all built to shift your security operations from reactive to commanding.
  • 11
    HackerOne

    HackerOne

    HackerOne

    HackerOne empowers the world to build a safer internet. As the world’s most trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020. Headquartered in San Francisco, HackerOne has a presence in London, New York, the Netherlands, France, Singapore, and over 70 other locations across the globe.
  • 12
    Devknox

    Devknox

    XYSEC Labs

    Get your code checked for security flaws as you write it, in realtime. Devknox understands the context of your code and suggests one-click fixes. Devknox takes care of security requirements and keeps them up to date with global security standards. How your app fares across 30 test cases with the Devknox Plugin on the IDE. Ensuring the app you are building, meets industry compliance standards like OWASP Top 10, HIPAA and PCI-DSS. Details of commonly exploited vulnerabilities, quick fixes and alternate suggestions on how to fix them. Devknox is a developer friendly Android Studio plugin that helps Android developers detect and resolve security issues in their apps, while writing code. Imagine Devknox to similar to what autocorrect is for English. As you write code, Devknox highlights possible security risks and also gives you a suggested solution which you can select and replace across your code.
  • 13
    ServicePilot

    ServicePilot

    ServicePilot

    ServicePilot has a simple objective, to provide an accurate view of the IT and applications: security, availability and performance. Teams have a difficult problem, maintaining applications in perfect working order in a high-performance and secure way. This is not an easy task in this world of agile development, frequent changes, rapid evolution and ever-increasing complexity of information systems architecture. Since their introduction, a lot has changed in IT: Cloud computing has become the new standard, mobile devices have become more powerful, the Internet of Things is growing more and more, and micro-services and containers are changing the way applications are built. These changes are leading to new needs, and old tools will find it hard to adapt and will be insufficient. A new generation of monitoring tools has become necessary. However, the infrastructure, the network and the storage should not be neglected because applications would not work without them.
  • 14
    Contrast Assess

    Contrast Assess

    Contrast Security

    A new kind of security designed for the way software is created. Resolve security issues minutes after installation by integrating security into your toolchain. Because Contrast agents monitor code and report from inside the application, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software life cycle and into the tool sets that development and operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API.
  • 15
    Cutover

    Cutover

    Cutover

    The Cutover platform enables enterprises to simplify complexity, streamline work, and increase visibility. Cutover’s AI-powered automated runbooks connect teams, technology, and systems, increasing efficiency and reducing risk in IT disaster and cyber recovery, cloud migration, release management, and technology implementation. As a centralized system of execution, Cutover differentiates itself with scalable and proven dynamic, automated runbook technology that transforms enterprise IT operations with a new way of working. Cutover enables the creation of a template library of comprehensive, executable, and auditable runbooks covering the entire IT infrastructure. Cutover is trusted by world-leading institutions, including the three largest US banks and three of the world’s five largest investment banks.
  • 16
    Cobalt

    Cobalt

    Cobalt

    Cobalt is a Pentest as a Service (PTaaS) platform that simplifies security and compliance needs of DevOps-driven teams with workflow integrations and high-quality talent on-demand. Thousands of customers simplify security and compliance with Cobalt. Every year, customers are doubling the amount of pentests they conduct with Cobalt. Onboard pentesters quickly using Slack. Test periodically to drive continuous improvement and ensure full asset coverage and meet PCI, HIPAA, SOC-2, ISO 27001, GDPR, and more. Get your pentest up and running within 24 hours. Directly integrate pentest findings into your SDLC, and collaborate with our pentesters (in-app or on Slack) to speed up triage, remediation, and retesting efforts. Tap into a diverse global community of rigorously vetted pentesters. Match up with a team that has the expertise and skills to match your tech stack. Talent matching from our highly skilled pentester pool guarantees quality findings.
  • 17
    Thoropass

    Thoropass

    Thoropass

    An audit without aggravation? Compliance without crisis? Yep, that’s what we’re talking about. SOC 2, ISO 27001, HITRUST, PCI DSS, and all of your favorite information security frameworks now worry-free. Whether you need last-minute compliance to close a deal, or multiple frameworks to expand into new markets, we can solve all of your challenges on a single platform. If you’re new to compliance or rebooting old processes, we can get you started quickly. Free your team from time-consuming evidence collection so that they can focus on strategy and innovation. Complete your audit end-to-end on Thororpass, without gaps or surprises. Our in-house auditors can provide you with the just-in-time support you need and use our platform to expand that into future-proof strategies for years to come.
  • 18
    Vectrix

    Vectrix

    Vectrix

    Easy, one-click security scans for cloud & SaaS apps. Secure your tools by catching issues like file leaks, misconfigurations, suspicious activity, and more. Connect your tools and get instant insight into how internal files and other sensitive information has been shared, accessed, and configured across your apps. Manage user permissions and enforce security best practices in just a few clicks with a convenient dashboard detailing user access. Prevent security incidents before they happen by easily detecting risky settings and misconfigurations that could lead to compromise. When you don't know who has access to what across your SaaS tools, you run the risk of inappropriate user access leading to something worse. Vectrix scans make it ridiculously easy to review user access and permissions, manage onboardings and offboardings, export user access reports, and much more.
  • 19
    Cider

    Cider

    Cider

    Gain granular visibility with engineering technologies, systems, and processes, all the way from code to deployment. Easily connect Cider to your ecosystem and seamlessly integrate security without interrupting engineering. Optimize your CI/CD security, based on a set of prioritized risks and recommendations tailored to your environment. Cider seamlessly integrates with all systems across your CI/CD and provides you with a comprehensive and accurate analysis of all technologies, frameworks, and integrations which exist in the environment. Cider maps all intelligent connections within your environment to create end-to-end visibility over the full CI/CD journey, all the way from SCM user to an artifact deployed to production. Assess the posture of your engineering systems and processes. Analyze your environment against realistic attack scenarios and identify the controls required to reduce your CI/CD attack surface.
  • 20
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 21
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 22
    Security Rangers

    Security Rangers

    Security Rangers

    Our security tools and integrations save you time while protecting you against vulnerabilities. When in doubt, our Security Rangers are here to help you do any heavy lifting. Quickly demonstrate an InfoSec program and close sales now, while one of our Security Rangers helps you work towards a completed certification. Take advantage of our industry experience and professional partnerships to get best-in-class policies and let us help you tailor them to your specific company and team. A dedicated Security Ranger will be assigned to your team. For each policy and control we will walk you thouogh implementing standards, collecting proof, and staying compliant. Detect vulnerabilities with our certifed penetration testers and automated scans. We believe that continuous vulnerability scanning is the only way to protect your data while not compromising deployment & go-to market speeds.
  • 23
    Cyera

    Cyera

    Cyera

    Automatically discover and classify your data, protect it from exposure, and maintain a resilient posture. Data is every business’s most crucial asset, requiring that it be the foundation of any security program. Cyera is a holistic data security platform that empowers security teams to manage and protect all of their company’s sensitive data. Cyera discovers, classifies, and protects data across IaaS, PaaS, and SaaS environments. Whether your sensitive data is in buckets, folders, or files, or managed in a self-managed database, managed database, or DBaaS environment, our solution has you covered. The most advanced data security solution is available on the market. Cyera allows security teams to apply security directly to their data, by overcoming the challenges inherent in traditional data security solutions. Choose a cloud account, tenant, or organization, and we'll automatically uncover the data you have, how it's managed, and how to remediate the security or compliance risks.
  • 24
    Chkk

    Chkk

    Chkk

    Prioritize your top business-critical risks with clear and actionable insights. Continuously harden your Kubernetes availability. Learn from others and avoid repeating their mistakes. Eliminate risks before they cause incidents. Stay up to date with visibility across all your infrastructure layers. Catalog containers, clusters, add-ons, and dependencies. Consolidate insights across clouds, on-prem, and more. Get alerted about all EOL and incompatible versions. Never use spreadsheets or custom scripts again. Chkk’s mission is to enable developers to proactively prevent incidents from happening by learning from others and not repeating known mistakes. Chkk's collective learning technology mines and curates known errors, failures, and disruptions that the Kubernetes community (comprising users/operators, cloud providers, and vendors) has encountered, ensuring that past mistakes are not repeated.
  • 25
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 26
    Detexian

    Detexian

    Detexian

    1 in 4 user accounts is inactive, whether due to termination, role transitions, or neglect, leading to substantial risks of cost overruns, data leaks, and breaches. Ensuring the protection of data is not only essential for maintaining trust, brand equity but also a legal requirement. However, it’s not easy to know where to start. That's why we've developed a quick, efficient 3-step solution tailored specifically to SaaS-first businesses to make informed decisions about their data protection strategy. Our security guardians will help you prioritize issues and implement solutions through our customer success program to get the best outcomes for your organization’s goals in a timely fashion.
  • 27
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.
  • 28
    Entro

    Entro

    Entro Security

    Non-Human Identity & Secrets Security Platform. A pioneer in non-human identity management, Entro enables organizations to securely utilize non-human identities and secrets, overseeing their usage and automating their lifecycle from inception to rotation. Secrets-based cyber attacks are devastating and growing as more and more secrets are created by R&D teams and spread across various vaults and repositories with no real secret management, monitoring, or security oversight. Streamline and secure your non-human identity lifecycle management. With Entro, security teams can now oversee and protect Non-human identities with automated lifecycle management and seamless integration, ensuring comprehensive security & compliance through a unified interface.
  • 29
    Clarity Security

    Clarity Security

    Clarity Security

    Eliminate audit angst with 10-minute user access reviews, flexible provisioning/de-provisioning workflows, and audit-friendly reporting, all in one simple, scalable IGA platform. White-glove onboarding takes the burden of implementing a solution off of team members reducing the impact on other IT initiatives. Automated evidence collection into a downloadable ledger mitigates the need for wasted time gathering spreadsheets, screenshots, etc. Nested entitlements and Clarity Explorer provide insight into what’s giving users access and why they’re being granted that access. True role-based access control (RBAC) and automated workflows for full alignment with your organizational structure and needs. Unlike "traditional" manual methods, Clarity has everything you need to quickly upgrade your identity governance program and seamlessly adapt it as your organization grows. Fast reviews for certifying user access, entitlements, roles, application access, and more.
  • 30
    Canonic Security

    Canonic Security

    Canonic Security

    SaaS-based organizations use Canonic to reduce their attack surface, detect SaaS-native threats, and automate response. Business apps are proliferating. Add-ons and API extensions are even more so. Users are taking full advantage of the new app world, its access, and ease of interconnection. But app-to-app integration benefits also come with a new landscape of risks. Uncover rogue and vulnerable apps, Assess each integration posture, behavior, and the risk involved with its API access. Quarantine suspicious apps, reduce excessive and inappropriate privileges, and revoke and block access if necessary. Enable app integrations by automating app-vetting and app access recertification processes. Map and analyze apps, services, add-ons, and other integrations blast radius. Uncover vulnerable, abused, and misconfigured integrations. Continuously monitor behavior, revoke access if necessary, and streamline end-user notifications.