Best IT Security Software for GitHub - Page 4

Compare the Top IT Security Software that integrates with GitHub as of June 2025 - Page 4

This a list of IT Security software that integrates with GitHub. Use the filters on the left to add additional filters for products that have integrations with GitHub. View the products that work with GitHub in the table below.

  • 1
    esChecker
    With esChecker, fasten your release cycles, dramatically reduce testing and delivery costs, and mitigate risks. Don't compromise your digitalization, leverage your mobile application security with automated testing within your CI/CD process. With a unique dynamic analysis feature, esChecker automatically executes the mobile application binary on unsafe devices and gives immediate feedback on your protections. Like any other IT system component, mobile apps must be designed, developed, and maintained with security in mind. They are the entry point to the system and require special attention. Compared to pentesting, a MAST tool enables a shorter, quicker, and more efficient security testing process to better control the application's code as it progresses. It’s about code verification integrated into a development cycle and it gives immediate feedback, allows compliance, and can be integrated into a DevSecOps process.
    Starting Price: Free
  • 2
    GitHub Advanced Security for Azure DevOps
    GitHub Advanced Security for Azure DevOps is an application security testing service that is native to the developer workflow. It empowers Developer, Security, and Operations (DevSecOps) teams to prioritize innovation and enhance developer security without sacrificing productivity. Detect and prevent secret leaks from your application development processes with secret scanning. Take advantage of a partner program of more than 100 service providers and scanning for more than 200 token types. Adopt secret scanning quickly and easily without the need for additional tooling via the Azure DevOps UI. Protect your software supply chain by identifying any vulnerable open source components you may be using with dependency scanning. Get straightforward guidance on how to update component references so you can fix issues in minutes.
    Starting Price: $2 per GiB
  • 3
    StepSecurity

    StepSecurity

    StepSecurity

    If you are using GitHub Actions for CI/CD and are worried about the security of CI/CD pipelines, StepSecurity platform is for you. Implement network egress control and CI/CD infrastructure security for GitHub Actions runners. Discover CI/CD risks and GitHub Actions security misconfiguration. Standardize GitHub Actions CI/CD pipeline as code files by automated pull requests. Provides runtime security to help you prevent SolarWinds and Codecov CI/CD security attacks by blocking egress traffic with an allowlist. Instant contextualized insight into network and file events for all workflow runs. Control network egress traffic with granular job-level and default cluster-wide policies. Many GitHub Actions are not maintained and are risky. Enterprises fork such Actions, but ongoing maintenance is expensive. By offloading the tasks of reviewing, forking, and maintaining Actions to StepSecurity, enterprises can realize substantial risk reduction and time savings.
    Starting Price: $1,600 per month
  • 4
    RunReveal

    RunReveal

    RunReveal

    We questioned every assumption about SIEM and rebuilt it from the ground up. The result is a faster, cheaper, and higher fidelity security data platform designed to detect threats like never before. Attackers are not using sophisticated techniques to compromise your systems. They are logging into legitimate accounts and using them to move laterally. Detecting these compromises is hard for even the most sophisticated teams. RunReveal collects all of your logs, filters out the noise, and tells you about the things that are happening in your systems that really matter. Whether you have petabytes or gigabytes, RunReveal can correlate threats across all of your log sources and deliver high-quality alerts out of the box. We've invested in security controls that give us a strong foundational security program. Our philosophy is that by improving our security posture, it allows us to understand our customers even better.
    Starting Price: $200 per month
  • 5
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
    Starting Price: $1888/month
  • 6
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
    Starting Price: $2 per month
  • 7
    Gecko Security

    Gecko Security

    Gecko Security

    Gecko makes it possible to find 0 days that previously only humans could find. We are on a mission to automate hacker intuition and build the next generation of security tooling. Gecko is an AI-powered security engineer that finds and fixes vulnerabilities in your codebase. Gecko tests your code like a hacker and finds logical vulnerabilities that slip past other tools. Findings are verified in a secure sandbox, minimizing false positives. Gecko integrates into your environment and catches vulnerabilities as they emerge. Secure the code you ship without slowing down development. Vulnerabilities are verified and prioritized. No noise, only actual risk. Gecko creates targeted attack scenarios to test your code like a hacker. No more wasting engineering time and cost on patching vulnerabilities. Connect your existing SAST tools and integrate them into your security stack. Our optimized testing can complete comprehensive pentests in hours.
    Starting Price: Free
  • 8
    ZITADEL

    ZITADEL

    ZITADEL

    ZITADEL is an open-source identity and access management platform designed to simplify authentication and authorization for applications. It offers a comprehensive suite of features, including customizable hosted login pages, support for modern authentication methods such as Single Sign-On (SSO) and social logins, and enforcement of multifactor authentication to enhance security. Developers can integrate authentication directly into their applications using ZITADEL's APIs or build dedicated login interfaces. The platform supports role-based access control, allowing for precise permission assignments based on user roles, and is inherently multi-tenant, facilitating easy extension of applications to new organizations. ZITADEL's extensibility enables seamless adaptation to various workflows, user management processes, and brand guidelines, with features like ZITADEL Actions that execute workflows after predefined events without the need for additional code deployment.
    Starting Price: $100 per month
  • 9
    Trivy

    Trivy

    Aqua Security

    Trivy is a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. Trivy supports the most popular programming languages, operating systems, and platforms. Trivy is available in the most common distribution channels. Trivy is integrated with many popular platforms and applications. Trivy is integrated into many popular tools and applications so that you can easily add security to your workflow. Find vulnerabilities, misconfigurations, secrets, and SBOM in containers, Kubernetes, code repositories, clouds, and more.
    Starting Price: Free
  • 10
    Docker Scout
    Container images consist of layers and software packages, which are susceptible to vulnerabilities. These vulnerabilities can compromise the security of containers and applications. Docker Scout is a solution for proactively enhancing your software supply chain security. By analyzing your images, Docker Scout compiles an inventory of components, also known as a Software Bill of Materials (SBOM). The SBOM is matched against a continuously updated vulnerability database to pinpoint security weaknesses. Docker Scout is a standalone service and platform that you can interact with using Docker Desktop, Docker Hub, the Docker CLI, and the Docker Scout Dashboard. Docker Scout also facilitates integrations with third-party systems, such as container registries and CI platforms. Reveal and dig into the composition of your images. Ensure that your artifacts align with supply chain best practices.
    Starting Price: $5 per month
  • 11
    Auth.js

    Auth.js

    Auth.js

    Auth.js is an open-source authentication library designed to integrate seamlessly with modern JavaScript frameworks, providing a flexible and secure authentication experience. It supports various authentication methods, including OAuth (e.g., Google, GitHub), credentials, and WebAuthn, allowing developers to choose the most suitable approach for their applications. Auth.js is compatible with multiple frameworks, such as Next.js, SvelteKit, Express, Qwik, and SolidStart, enabling developers to implement authentication across different platforms. The library offers built-in support for popular databases like Prisma, Drizzle ORM, Supabase, Firebase, and TypeORM, facilitating user data management. Security features include signed cookies, CSRF token validation, and encrypted JSON Web Tokens (JWTs), ensuring robust protection for user data. Auth.js is designed to operate efficiently in serverless environments and provides comprehensive documentation and examples.
    Starting Price: Free
  • 12
    GitHub Advanced Security
    With AI-powered remediation, static analysis, secret scanning, and software composition analysis, GitHub Advanced Security helps developers and security teams work together to eliminate security debt and keep new vulnerabilities out of code. Code scanning with Copilot Autofix detects vulnerabilities, provides contextual explanations, and suggests fixes in the pull request and for historical alerts. Solve your backlog of application security debt. Security campaigns target and generate autofixes for up to 1,000 alerts at a time, rapidly reducing the risk of application vulnerabilities and zero-day attacks. Secret scanning with push protection guards over 200 token types and patterns from more than 150 service providers, even elusive secrets like passwords and PII. Powered by security experts and a global community of more than 100 million developers, GitHub Advanced Security provides the insights and automation you need to ship more secure software on schedule.
    Starting Price: $49 per month per user
  • 13
    Zoho Directory
    Zoho Directory is a cloud-based identity and access management platform designed to streamline authentication, authorization, and user management for organizations. It offers Single Sign-On (SSO) capabilities, allowing employees to access multiple applications with a single set of credentials, thereby enhancing security and user convenience. The platform supports Multi-Factor Authentication (MFA), adding an extra layer of protection against unauthorized access. Device authentication ensures secure access to both applications and devices, enabling employees to use the same credentials across platforms. Zoho Directory also provides robust provisioning features, allowing IT administrators to create and manage user profiles across various applications directly from the platform, reducing the time spent on repetitive tasks. Integration with existing directories, such as Microsoft Active Directory and Azure AD, is facilitated through directory stores.
    Starting Price: $1.70/user/month
  • 14
    authentik

    authentik

    authentik

    authentik is an open source identity provider that unifies your identity needs into a single platform, replacing Okta, Active Directory, and Auth0. Authentik Security is a public benefit company that is building on top of the open-source project. Using a self-hosted, open-source identity provider means prioritizing security and taking control of your most sensitive data. With authentik, you no longer need to continually place your trust in a third-party service. Adopt authentik to your environment, regardless of your requirements. Use our APIs and fully customizable policies to automate any workflow. Simplify deployment and scaling with prebuilt templates and support for Kubernetes, Terraform, and Docker Compose. No need to rely on a third-party service for critical infrastructure or expose your sensitive data to the public internet. Use our pre-built workflows, or customize every step of authentication through configurable templates, infrastructure as code, and comprehensive APIs.
    Starting Price: $0.02 per month
  • 15
    ClearVector

    ClearVector

    ClearVector

    ClearVector is an identity-driven security platform designed to provide real-time detection, investigation, and containment of threats across cloud-native environments. It offers instant notifications of risky activity with the ability to stop and isolate incidents with a single click, enabling rapid decision-making and accountability. ClearVector allows users to investigate incidents by identifying who made changes and why, applying existing incident response knowledge to AWS or GCP environments. ClearVector extends its identity-driven security framework into AWS S3 buckets through its bucket intelligence capability, offering real-time identity attribution for all bucket operations, detailed metrics, and rapid detection of suspicious activities. It also supports deployment directly within AWS environments via ClearVector Private SaaS, ensuring complete data isolation and compliance with data sovereignty requirements.
    Starting Price: $500 per month
  • 16
    PortalGuard

    PortalGuard

    BIO-key International

    BIO-key PortalGuard IDaaS is a single, flexible cloud-based IAM platform that offers the widest range of options for multi-factor authentication, biometrics, single sign-on, and self-service password reset to support a customer’s security initiatives and deliver an optimized user experience – all at an affordable price point. For over 20 years, industries such as education, including over 200 institutions, healthcare, finance, and government have chosen PortalGuard as their preferred solution.Whether you’re looking for passwordless workflows, support for your Zero Trust architecture, or just implementing MFA for the first time, PortalGuard can easily secure access for both the workforce and customers whether they are remote or on-premises. PortalGuard’s MFA stands out above others as it is the only solution to offer Identity-Bound Biometrics that offer the highest levels of integrity, security, accuracy, availability and are easier to use than traditional authentication methods.
  • 17
    Praetorian Chariot
    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 18
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 19
    Mezmo

    Mezmo

    Mezmo

    Mezmo (formerly LogDNA) enables organizations to instantly centralize, monitor, and analyze logs in real-time from any platform, at any volume. We seamlessly combine log aggregation, custom parsing, smart alerting, role based access controls, and real-time search, graphs, and log analysis in one suite of tools. Our cloud based SaaS solution sets up within two minutes to collect logs from AWS, Docker, Heroku, Elastic and more. Running Kubernetes? Start logging in two kubectl commands. Simple, pay-per-GB pricing without paywalls, overage charges, or fixed data buckets. Simply pay for the data you use on a month-to-month basis. We are SOC2, GDPR, PCI, and HIPAA compliant and are Privacy Shield certified. Our military grade encryption ensures your logs are secure in transit and storage. We empower developers with user-friendly, modernized features and natural search queries. With no special training required, we save you even more time and money.
  • 20
    Coralogix

    Coralogix

    Coralogix

    Coralogix is the leading stateful streaming platform providing modern engineering teams with real-time insights and long-term trend analysis with no reliance on storage or indexing. Ingest data from any source for a centralized platform to manage, monitor, and alert on your applications. As data is ingested, Coralogix instantly narrows millions of events down to common patterns for deeper insights and faster troubleshooting. Machine learning algorithms continuously observe data patterns and flows between system components and trigger dynamic alerts so you know when a pattern deviates from the norm without static thresholds or the need for pre-configurations. Connect any data, in any format, and view your insights anywhere including our purpose-built UI, Kibana, Grafana, SQL clients, Tableau, or using our CLI and full API support. Coralogix has successfully completed relevant security and privacy compliances by BDO including GDPR, SOC 2, PCI, HIPAA, and ISO 27001/27701.
  • 21
    Appvance

    Appvance

    Appvance.ai

    Appvance IQ (AIQ) delivers transformational productivity gains and lower costs in both test creation and execution. For test creation, it offers both AI-driven (fully machine-generated tests) and also 3rd-generation, codeless scripting. It then executes those scripts through data-driven functional, performance, app-pen and API testing — for both web and mobile apps. AIQ’s self-healing technology gives you complete code coverage with just 10% the effort of traditional testing systems. Most importantly, AIQ finds important bugs autonomously, with little effort. No coding, scripting, logs or recording required. AIQ is easy to integrate with your current DevOps tools and processes. Appvance IQ was developed by a pioneering team who envisioned a better way to test. Their innovative vision has been made possible by applying differentiated, patented AI methods to test creation while leveraging today’s high-availability compute resources for massive levels of parallel execution.
  • 22
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 23
    Drone

    Drone

    Harness

    Configuration as a code. Pipelines are configured with a simple, easy‑to‑read file that you commit to your git repository. Each pipeline step is executed inside an isolated Docker container that is automatically downloaded at runtime. Any source code manager. Drone integrates seamlessly with multiple source code management systems, including GitHub, GitHubEnterprise, Bitbucket, and GitLab. Any platform. Drone.io natively supports multiple operating systems and architectures, including Linux x64, ARM, ARM64 and Windows x64. Any language. Drone works with any language, database or service that runs inside a Docker container. Choose from thousands of public Docker images or provide your own. Create and share plugins. Drone uses containers to drop pre‑configured steps into your pipeline. Choose from hundreds of existing plugins, or create your own. Drone makes advanced customization easy. Implement custom access controls, approval workflows, secret management, yaml syntax extensions& more.
  • 24
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 25
    Brakeman

    Brakeman

    Brakeman

    Brakeman is a security scanner for Ruby on Rails applications. Unlike many web security scanners, Brakeman looks at the source code of your application. This means you do not need to set up your whole application stack to use it. Once Brakeman scans the application code, it produces a report of all security issues it has found. Brakeman requires zero setup or configuration once it is installed. Just run it. Because all Brakeman needs is source code, Brakeman can be run at any stage of development: you can generate a new application with rails new and immediately check it with Brakeman. Since Brakeman does not rely on spidering sites to determine all their pages, it can provide more complete coverage of an application. This includes pages which may not be ‘live’ yet. In theory, Brakeman can find security vulnerabilities before they become exploitable. Brakeman is specifically built for Ruby on Rails applications, so it can easily check configuration settings for best practices.
  • 26
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 27
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 28
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.
  • 29
    Expel

    Expel

    Expel

    We create space for you to do what you love about security (even if it's not thinking about it). Managed security: 24x7 detection, response, and resilience. We spot attacks and provide immediate answers. Recommendations are specific and data-driven. Transparent cybersecurity, no more MSSPs. No “internal analyst console.” No curtain to look (or hide) behind. No more wondering. Full visibility, see and use the same interface our analysts use. Get a real-time look at how we're making critical decisions. Watch investigations unfold. When we spot an attack, we’ll give you answers, written in plain English, that tell you exactly what to do. See exactly what our analysts are doing, even as an investigation is unfolding. You choose your own security tech. We make it work harder. Resilience recommendations measurably improve your security. Our analysts provide specific recommendations based on data from your environment and past trends.
  • 30
    Lenses

    Lenses

    Lenses.io

    Enable everyone to discover and observe streaming data. Sharing, documenting and cataloging your data can increase productivity by up to 95%. Then from data, build apps for production use cases. Apply a data-centric security model to cover all the gaps of open source technology, and address data privacy. Provide secure and low-code data pipeline capabilities. Eliminate all darkness and offer unparalleled observability in data and apps. Unify your data mesh and data technologies and be confident with open source in production. Lenses is the highest rated product for real-time stream analytics according to independent third party reviews. With feedback from our community and thousands of engineering hours invested, we've built features that ensure you can focus on what drives value from your real time data. Deploy and run SQL-based real time applications over any Kafka Connect or Kubernetes infrastructure including AWS EKS.
    Starting Price: $49 per month