Best IT Security Software for GitHub - Page 7

Compare the Top IT Security Software that integrates with GitHub as of June 2025 - Page 7

This a list of IT Security software that integrates with GitHub. Use the filters on the left to add additional filters for products that have integrations with GitHub. View the products that work with GitHub in the table below.

  • 1
    Pentoma

    Pentoma

    SEWORKS

    Automate Your Penetration Testing Tasks. The Penetration testing no longer needs to be complicated. You can simply provide the URLs and APIs that you want to pen test to Pentoma®. It will take care of the rest, and deliver the report to you. Discover critical web weaknesses with the automated pen testing process. Pentoma® analyzes potential attack points from an attacker’s perspective. Pentoma® conducts penetration tests by simulating exploits. Pentoma® generates reports on the findings with detailed attack payloads. Pentoma® offers easy integration options to simplify your pen testing process. Pentoma® is also available for special customization upon request. Pentoma® eases the complicated process for compliance with its automated pen testing capabilities. Pentoma®'s reports help being compliant to HIPAA, ISO 27001, SOC2, and GDPR. Ready to automate your pen testing tasks?
  • 2
    Cycode

    Cycode

    Cycode

    A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages.
  • 3
    Privafy

    Privafy

    Privafy

    Data security must adapt to this world of change by protecting data-in-motion as it moves across enterprises, communications service providers, and IoT devices. For telecommunications service providers, there is CarrierEdge. Built to help carriers deliver managed security services to their customers through the cloud, enabling rapid scalability through simple, flexible licensing models. CarrierEdge provides a complete, enterprise-class security stack that protects data-in-motion as it moves between the enterprise, the carrier network, and the cloud. For IoT device manufacturers, there is MicroEdge. Designed for rapid, simple integration into existing IoT chipsets, MicroEdge delivers embedded security capabilities for data-in-motion as it moves from devices through hybrid cloud environments, allowing IoT device manufacturers to provide data security assurance to their customers at a lower price per device.
  • 4
    Acceptto Zero Trust Identity (CIAM)
    You need to know that your customers are who they say they are, customers don’t want to jump through hoops to prove it and they want you to keep their credentials safe. Protect your customers identities through a delicate balance of security and a frictionless, pleasant customer experience. Real-time, continuous identity monitoring & validation Post-Authorization. Eliminate account takeover (ATO) instantly with intelligent MFA. Risk-based policy orchestrated continuous authentication. Acceptto is a transformative cybersecurity company driving a paradigm shift in identity access management by treating authentication not as a single event, but rather a continuum. Our AI/ML powered Passwordless Continuous AuthenticationTM technology analyzes and verifies user identity, inferring behavioral data to detect anomalies and eliminate dependence on vulnerable binary authentications. We deliver the smartest, most resilient and breach-proof identity validation technology.
  • 5
    Metomic

    Metomic

    Metomic

    Reduce the risk of a data breach and automate necessary security practises, so you can spend time growing your business. Accurately identify sensitive data across all of your cloud apps and infrastructure, so you know precisely where it is, and who has access to it. Precisely control sensitive data across thousands of locations. Block data being uploaded to the wrong place, and automatically delete it when it's no longer needed. Put compliance on autopilot, with no added risk. Use Metomic's off-the-shelf data classifiers or create your own using our no-code data classifier builder. Create your own data-driven workflows from any app using our Webhooks or Query API. Metomic's secure architecture helps you eliminate your security risks, without adding new ones. Leverage Metomic's pre-built app integrations to gain visibility into data flows from day one. Explore your surface area of security risks and control what data is being processed where.
  • 6
    Cyscale

    Cyscale

    Cyscale

    Map, secure, and monitor your cloud assets across platforms in under 5 minutes. Optimize operations and costs with an agentless CSPM solution that uses our Security Knowledge Graph™ to ensure scalable, consistent protection and governance. Specialists across industries rely on Cyscale to apply their expertise where it makes the biggest difference. We help you see through infrastructure layers and scale your efforts to organization-wide impact. Bridge multiple environments with Cyscale and visualise your cloud inventory in full. Discover unused, forgotten cloud resources and eliminate them to get smaller invoices from cloud providers and optimize costs for the whole organization. See accurate correlations across all cloud accounts and assets as soon as you sign up and act on alerts to avoid fines for data breaches.
  • 7
    YesWeHack

    YesWeHack

    YesWeHack

    YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure. The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training). YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.
  • 8
    VulnDB

    VulnDB

    VulnDB

    Risk-based security publishes vulnerability intelligence reports that provide a quick view into vulnerability trends, using charts and graphs to summarize the most recently reported vulnerabilities. VulnDB is the most comprehensive and timely vulnerability intelligence available and provides actionable information about the latest in security vulnerabilities via an easy-to-use SaaS portal, or a RESTful API that allows easy integration into GRC tools and ticketing systems. VulnDB allows organizations to search and be alerted on the latest vulnerabilities, both in end-user software and the 3rd party libraries or dependencies. A subscription to VulnDB provides organizations with simple to understand ratings and metrics on their vendors and products, and how each contributes to the organization’s risk-profile and cost of ownership. Vulnerability source information, extensive references, links to proof of concept code, and solutions.
  • 9
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 10
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 11
    Trustero

    Trustero

    Trustero

    Many organizations are familiar with the complicated and tiresome SOC 2 Type 1 or Type 2 audit process that has become a prerequisite to closing most business deals. Using the power of artificial intelligence (AI) and other modern technologies, Trustero Compliance as a Service helps customers discover their source of truth with policies and controls mapped to a specific security framework. As a result, you will save hundreds of hours by automating hundreds of tasks, easing and speeding your path toward credible, sustainable compliance and trustworthiness. Simplify the path to audit readiness and continue to stay in compliance. When it’s time for an initial or annual SOC 2 audit, no one wants the headache of preparing for that audit from scratch. Our easy-to-manage dashboard gives you an up-to-date view of your audit readiness across your company. With these insights, you’ll know what’s working and what’s not, so you can keep on track and remain in compliance.
  • 12
    ByteChek

    ByteChek

    ByteChek

    Simplify compliance with ByteChek’s advanced and easy-to-use compliance platform. Build your cybersecurity program, automate evidence collection, and earn your SOC 2 report so you can build trust faster, all from a single platform. Self-service readiness assessment and reporting without auditors. The only compliance software that includes the report. Complete risk assessments, vendor reviews, access reviews, and much more. Build, manage, and assess your cybersecurity program to build trust with your customers and unlock sales. Establish your security program, automate your readiness assessment, and complete your SOC 2 audit faster, all from a single platform. HIPAA compliance software to help you prove your company is securing protected health information (PHI) and building trust with healthcare companies. Information security management system (ISMS) software to help you build your ISO-compliant cybersecurity program and earn your ISO 27001 certification.
    Starting Price: $9,000 per year
  • 13
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 14
    ThreatKey

    ThreatKey

    ThreatKey

    ThreatKey integrates seamlessly with your third party SaaS providers and contextualizes the data in your environment. ThreatKey finds what is vulnerable and gives you safe remediations and recommendations to reduce your risk instantly, before incidents happen. ThreatKey constantly scans and monitors your ever-changing environment to alert you as misconfigurations appear through your SaaS application stack. Teams across your organization procure new third-party platforms to do their job effectively. But configurations around SaaS is convenience first, not security first. Finally, teams across your company can adopt new tech with confidence that they didn’t just widen the attack surface. ThreatKey Deputy enables modern security teams to shift left and automate first-line communications regarding suspicious events and indicators.
  • 15
    Enso

    Enso

    Enso Security

    Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.
  • 16
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 17
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 18
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 19
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 20
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 21
    Chainguard

    Chainguard

    Chainguard

    Out-of-date software is a major factor in security breaches. Our images are continuously updated with new versions and fixes. Our images come with SLAs that guarantee that we will provide patches or mitigations for vulnerabilities within an agreed time frame. Our images aim for zero-known vulnerabilities. No more spending hours analyzing reports from scanning tools. Our team has a deep understanding of the entire problem space, creating some of the most successful foundational open source projects in this domain. We know that automation, without sacrificing developer productivity, is key. Enforce generates a real-time asset inventory database to power developer tooling, incident recovery, and audit automation. Enforce can be used to generate SBOMs, monitor running containers for CVEs, and protect infrastructure against insider attacks.
  • 22
    BalkanID

    BalkanID

    BalkanID

    Leverage AI to automate discovery & risk prioritization of entitlement sprawl. Streamline access reviews & certifications across the public cloud and SaaS landscape. Connect all third-party integrations to the BalkanID dashboard. Integrations are supported for the most commonly used SaaS apps. Single pane of glass for coarse and fine-grained entitlements, as well as outliers across SaaS and public cloud environments. Simplify the access review and certification process across the SaaS and public cloud landscape. Leverage data science and machine learning to provide visibility into entitlement risks across SaaS and public cloud environments. Discovery and prioritization of entitlement risks. Discover, normalize and attribute entitlement taxonomy and associated data sets, to ensure that while an access review can be high-level there is still detailed data (permissions, roles, groups, etc.) to support certification actions.
  • 23
    Rezonate

    Rezonate

    Rezonate

    Rezonate detects and auto-remediates access configurations, risky activities, and weak security practices from build time to real-time, across your identity providers and IaaS for a complete identity risk reduction. Rezonate continuously synthesizes the data all your cloud applications, resources as well as your human and machine identities. The single, identity storyline it provides gives you a panoramic view of all your identity and access risk. Rezonate’s Identity Storyline goes beyond traditional overloaded graph views to tell you the story behind each identity, exposure and threat, so you can confidently pinpoint, prioritize and act to eliminate access risks. For every risk detected, exposure or an active threat, Identity Storyline tells how it came to be and what havoc it might wreak. Go beyond periodic configuration scans and unlock real-time view of every change and every activity across your cloud identity attack surface.
  • 24
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 25
    Bytesafe

    Bytesafe

    Bitfront

    Increase your open source security posture with automated best practices, with a unified workflow for security and developer teams. The cloud-native security platform reduces risk and protects revenue, without slowing down developers. The dependency firewall quarantines malicious open source before reaching developers and infrastructure, protecting data, assets, and company reputation. Our policy engine evaluates threat signals such as known vulnerabilities, license information, and customer-defined rules. Having insight into what open-source components are used in applications is crucial to avoid exploitable vulnerabilities. Software Composition Analysis (SCA) and dashboard reporting give stakeholders a holistic overview with immediate insights into the current situation. Discover when new open-source licenses are introduced in the codebase. Automatically track license compliance issues and restrict problematic or unlicensed packages.
    Starting Price: €1100 per month
  • 26
    Gem

    Gem

    Gem Security

    Empower your security operations teams with built-in expertise and automatic response capabilities fit for the cloud era. Gem delivers a centralized approach to tackle cloud threats, from incident response readiness, through out-of-the-box threat detection, investigation and response in real-time (Cloud TDIR). Traditional detection and response tools aren’t built for the cloud, leaving organizations blind to attacks and security operations teams unable to respond at the speed of cloud. Continuous real-time visibility for daily operations and incident response. Complete threat detection coverage for MITRE ATT&CK cloud. Understand what you need, quickly fix visibility gaps, and save costs over traditional solutions. Respond with automated investigative steps and built-in incident response know-how. Visualize incidents and automatically fuse context from the cloud ecosystem.
  • 27
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 28
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 29
    Entitle

    Entitle

    BeyondTrust

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 30
    SeeMetrics

    SeeMetrics

    SeeMetrics

    Introducing a cybersecurity performance management platform for security leaders to see, track, and improve operations. See your security program performance in one place. Turn to one centralized place to understand how your stack has been performing and how it can perform better. Stop chasing after and consolidating data. Decide, plan and invest based on data, not on intuition. Actionable information about products, people and budget allow you to make more informed decisions about your corporate security. Identify gaps in your cyber resilience and performance based on cross-product insights and real-time threats. Enjoy out of-the-box, dynamic metrics that you can share and communicate easily with non-technical audiences. SeeMetrics’ agentless platform integrates with all of your existing tools so you can start generating insights within minutes.