Best IT Security Software for GitHub - Page 9

Compare the Top IT Security Software that integrates with GitHub as of June 2025 - Page 9

This a list of IT Security software that integrates with GitHub. Use the filters on the left to add additional filters for products that have integrations with GitHub. View the products that work with GitHub in the table below.

  • 1
    AirMDR

    AirMDR

    AirMDR

    AI-powered virtual analysts automate 80-90% of routine tasks, delivering faster, higher-quality, and more affordable alert triage, investigation, and response, all supported by human experts. Say no to expensive, slow, poor quality, and inconsistent investigations. Say hello to precision investigations at blazing-fast speed. Traditional MDRs rely on human analysts for case triage, but at AirMDR, our intelligent virtual analyst processes these cases 20 times faster with greater consistency and depth. At AirMDR, human analysts have to manually triage over 90% fewer cases. Experience high-quality investigation, triage, and response for every alert, with 90% of alerts investigated in under five minutes. Every alert is automatically enriched, investigated, and triaged by our virtual analyst, serving as the first responder. This process is continuously supervised and enhanced by our team of human security experts, ensuring a seamless and efficient security operation.
  • 2
    otto-js
    otto-js understands what it takes to work with small & mid-sized businesses. While many SMBs choose otto-js directly through one of our many no-code platform plugins, for large partners, who also service the SMB market, we have a flexible, robust, API capable of onboarding thousands of customers in a flash. We work with others to help consolidate vendor sprawl, consolidating costs & integration time. otto-js is committed to being there when you need us, regardless of platforms, stack, and integrations. That's why we've kept our learning curb low and our return on value high. Shoppers are more than 90% more likely to buy online from brands they trust. Proving you are a safe and compliant website is one of the number one ways to develop trust quickly and increase conversions.
  • 3
    Aembit

    Aembit

    Aembit

    Replace manual and insecure access to non-human identities with our automated and secretless Workload IAM platform. Manage your workload-to-workload access like you do your users: with automated, policy-based and identity-driven controls, so you can proactively eliminate the risk of non-human identities. Aembit boosts security by cryptographically verifying workload identities, in real time, ensuring that only trusted workloads have access to your sensitive data. Aembit injects short-lived credentials into requests just-in-time so you never have to store or protect secrets. Dynamically enforce access rights based on real-time evaluations of workload security posture, geography and other key behavioral characteristics. Aembit secures access amongst workloads in the cloud on-prem and in SaaS.
  • 4
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 5
    Rainforest

    Rainforest

    Rainforest

    Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly.
  • 6
    Notus

    Notus

    Notus

    Notus integrates with a wide range of data sources to deliver continuous, unified asset visibility, enabling actionable insights for critical remediation. Identify all devices, software, and configurations with existing tools. Focus on the most critical vulnerabilities first. Stay informed of changes and emerging threats. Uncover vulnerabilities and misconfiguration. Ensure that security considerations are addressed throughout the asset and software lifecycles. Track software usage, prevent violations, and optimize costs. continuous. Streamline issue resolution by assigning tasks to relevant teams. Conducting manual cybersecurity asset inventories is labor-intensive, often carried out around 12 times annually. Despite this effort, you still won't achieve an up-to-date, consolidated view of your entire environment. By using Notus, the process of managing cybersecurity asset inventories becomes straightforward and instantaneous.
  • 7
    Oneleet

    Oneleet

    Oneleet

    We help companies build trust by creating real-world security controls, and then attesting to those controls with a SOC 2 report. Oneleet is a full-stack cybersecurity platform that makes effective cybersecurity easy and painless. We help businesses stay secure so that they can focus on providing value to their customers. We'll start by doing a scoping call to learn about your infrastructure, security concerns, & compliance needs. Then we'll build you out a custom security program that is stage-appropriate. We'll perform your penetration test with highly qualified OSCE-certified or OSWE-certified testers, only around 1,000 of whom exist worldwide. Finally, we'll take you through the SOC 2 auditing process with a 3rd party CPA. Oneleet has everything you need to become compliant and secure in one place. Having all tools under one roof makes the compliance journey smooth and seamless.
  • 8
    RAD Security

    RAD Security

    RAD Security

    RAD Security automates threat investigations, cuts through security noise, and helps teams secure smarter and defend faster. Powered by AI-driven digital workers, RAD Security is on a mission to make security make sense. RAD's holistic security platform goes beyond static alerts to correlate signals, prioritize threats, and deliver accurate, actionable insights. From continuous cloud monitoring to automated compliance readiness, RAD enables lean security teams to operate at enterprise scale. With RAD, security teams spend less time chasing false positives and more time solving real security issues. See RAD in action at radsecurity.ai.
  • 9
    NVIDIA Morpheus
    NVIDIA Morpheus is a GPU-accelerated, end-to-end AI framework that enables developers to create optimized applications for filtering, processing, and classifying large volumes of streaming cybersecurity data. Morpheus incorporates AI to reduce the time and cost associated with identifying, capturing, and acting on threats, bringing a new level of security to the data center, cloud, and edge. Morpheus also extends human analysts’ capabilities with generative AI by automating real-time analysis and responses, producing synthetic data to train AI models that identify risks accurately and run what-if scenarios. Morpheus is available as open-source software on GitHub for developers interested in using the latest pre-release features and who want to build from source. Get unlimited usage on all clouds, access to NVIDIA AI experts, and long-term support for production deployments with a purchase of NVIDIA AI Enterprise.
  • 10
    MINDely
    MIND is the first-ever data security platform that puts data loss prevention (DLP) and insider risk management (IRM) programs on autopilot, so you can automatically identify, detect, and prevent data leaks at machine speed. Continuously find your sensitive data in files spread across your IT environments whether at rest, in motion, or in use. MIND continuously exposes blindspots of sensitive data across your IT environments including SaaS, AI apps, endpoints, on-premise file shares, and emails. MIND monitors and analyzes billions of data security events in real time, enriches each incident with context, and remediates autonomously. MIND automatically blocks sensitive data in real-time from escaping your control, or collaborates with users to remediate risks and educate on your policies. MIND continuously exposes blindspots of sensitive data at rest, in motion, and in use by integrating with data sources across your IT workloads, e.g. SaaS, AI apps, on-premises, endpoints, and emails.
  • 11
    Opsin

    Opsin

    Opsin

    Opsin is a cutting-edge GenAI security company. Opsin provides a comprehensive security orchestration layer that empowers organizations to build GenAI applications securely with their data. From a security perspective, Opsin includes enterprise-level security tools such as auditing and data lineage in GenAI models to meet security and compliance requirements from the outset. Our platform prevents sensitive data from being exposed or leaving the organization, safeguarding information at every step of the process. From a development perspective, our solution allows for the seamless integration of data from structured, unstructured, and CRM sources. This enables developers to create permission-aware GenAI applications that ensure only authorized users can access their permitted data. With tools like Glean and Microsoft Copilot bringing GenAI and data within easy reach, data security and governance still lag behind.
  • 12
    ZeroPath

    ZeroPath

    ZeroPath

    ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws.
  • 13
    Noma

    Noma

    Noma

    From development to production and from classic data engineering to AI. Secure the development environments, pipelines, tools, and open source components that make up your data and AI supply chain. Continuously discover, prevent, and fix AI security and compliance risks before they make their way to production. Monitor your AI applications in runtime, detect and block adversarial AI attacks, and enforce app-specific guardrails. Noma seamlessly embeds across your data and AI supply chain and AI applications, mapping all your data pipelines, notebooks, MLOps tools, open-source AI components, first- and third-party models, and datasets, automatically generating a comprehensive AI/ML-BOM. Noma continuously identifies and provides actionable remediations for security risks such as misconfigurations, AI vulnerabilities, and against-policy training data usage throughout your data and AI supply chain, enabling you to proactively improve your AI security posture.
  • 14
    Symops

    Symops

    Symops

    Sym is a developer-friendly platform that enables organizations to implement just-in-time access controls, enhancing security without hindering operational efficiency. By automating the provisioning and revocation of temporary access to production environments, Sym reduces the risks associated with over-provisioned credentials. Its low-code software development kit allows teams to build custom authorization workflows, integrating seamlessly with tools like Slack for streamlined approval processes. Sym's centralized governance ensures that all access requests and approvals are logged, facilitating compliance with standards such as SOC 2. The platform's integrations with services like AWS Identity Center and Datadog further enhance its capability to manage access across various infrastructures. By leveraging Sym, organizations can empower their teams to move quickly while maintaining robust security measures.
  • 15
    Token

    Token

    Token

    Token Security introduces a new approach designed for the Non-Human Identity (NHI) boom era, focusing on machine-first identity security. Identities are everywhere and left unmanaged; they’re machines, apps, services, and workloads created by everyone, popping up all day, every day. The complex and slow process of managing these identities has created an attack surface organizations are simply not prepared to deal with. Instead of focusing on a list of human identities, Token focuses on the resources being accessed first, instantly uncovering who is accessing what, where you are at risk, and how to stay secure. Without interrupting production or business continuity. Token discovers all identities across all locations in your cloud, even breaking down complex mechanisms like Kubernetes, databases, servers, and containers, stitching together all relevant identity data into a single unified view.
  • 16
    Archipelo

    Archipelo

    Archipelo

    Archipelo is a developer security posture management platform that helps organizations safeguard their software development lifecycle (SDLC) by providing real-time insights into developer activities, AI code tool usage, and tool governance. It features Developer Detection Response (DevDR) for proactively identifying and mitigating security risks, Automated Tool Governance to prevent shadow IT, and an AI Code Usage & Risk Monitor to ensure secure coding practices. With seamless integration into CI/CD workflows, Archipelo captures developer actions and provides actionable insights to enhance security, mitigate risks, and ensure compliance throughout the software development process.
  • 17
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 18
    Exaforce

    Exaforce

    Exaforce

    ​Exaforce is a SOC platform that enhances the productivity and efficacy of security operations center teams by 10x through the integration of AI bots and advanced data exploration. It utilizes a semantic data model to ingest and deeply analyze large-scale logs, configurations, code, and threat feeds, facilitating better reasoning by humans and large language models. By combining this semantic model with behavioral and knowledge models, Exaforce autonomously triages alerts with the skill and consistency of an expert analyst, reducing the time from alert to decision to minutes. Exabots automate tedious workflows such as confirming actions with users and managers, investigating historical tickets, and correlating against change management systems like Jira and ServiceNow, thereby freeing up analyst time and reducing fatigue. Exaforce offers advanced detection and response solutions for critical cloud services.
  • 19
    HackerOne

    HackerOne

    HackerOne

    HackerOne empowers the world to build a safer internet. As the world’s most trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020. Headquartered in San Francisco, HackerOne has a presence in London, New York, the Netherlands, France, Singapore, and over 70 other locations across the globe.
  • 20
    Devknox

    Devknox

    XYSEC Labs

    Get your code checked for security flaws as you write it, in realtime. Devknox understands the context of your code and suggests one-click fixes. Devknox takes care of security requirements and keeps them up to date with global security standards. How your app fares across 30 test cases with the Devknox Plugin on the IDE. Ensuring the app you are building, meets industry compliance standards like OWASP Top 10, HIPAA and PCI-DSS. Details of commonly exploited vulnerabilities, quick fixes and alternate suggestions on how to fix them. Devknox is a developer friendly Android Studio plugin that helps Android developers detect and resolve security issues in their apps, while writing code. Imagine Devknox to similar to what autocorrect is for English. As you write code, Devknox highlights possible security risks and also gives you a suggested solution which you can select and replace across your code.
  • 21
    ServicePilot

    ServicePilot

    ServicePilot

    ServicePilot has a simple objective, to provide an accurate view of the IT and applications: security, availability and performance. Teams have a difficult problem, maintaining applications in perfect working order in a high-performance and secure way. This is not an easy task in this world of agile development, frequent changes, rapid evolution and ever-increasing complexity of information systems architecture. Since their introduction, a lot has changed in IT: Cloud computing has become the new standard, mobile devices have become more powerful, the Internet of Things is growing more and more, and micro-services and containers are changing the way applications are built. These changes are leading to new needs, and old tools will find it hard to adapt and will be insufficient. A new generation of monitoring tools has become necessary. However, the infrastructure, the network and the storage should not be neglected because applications would not work without them.
  • 22
    Contrast Assess

    Contrast Assess

    Contrast Security

    A new kind of security designed for the way software is created. Resolve security issues minutes after installation by integrating security into your toolchain. Because Contrast agents monitor code and report from inside the application, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software life cycle and into the tool sets that development and operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API.
  • 23
    Cutover

    Cutover

    Cutover

    The Cutover platform enables enterprises to simplify complexity, streamline work, and increase visibility. Cutover’s AI-powered automated runbooks connect teams, technology, and systems, increasing efficiency and reducing risk in IT disaster and cyber recovery, cloud migration, release management, and technology implementation. As a centralized system of execution, Cutover differentiates itself with scalable and proven dynamic, automated runbook technology that transforms enterprise IT operations with a new way of working. Cutover enables the creation of a template library of comprehensive, executable, and auditable runbooks covering the entire IT infrastructure. Cutover is trusted by world-leading institutions, including the three largest US banks and three of the world’s five largest investment banks.
  • 24
    Cobalt

    Cobalt

    Cobalt

    Cobalt is a Pentest as a Service (PTaaS) platform that simplifies security and compliance needs of DevOps-driven teams with workflow integrations and high-quality talent on-demand. Thousands of customers simplify security and compliance with Cobalt. Every year, customers are doubling the amount of pentests they conduct with Cobalt. Onboard pentesters quickly using Slack. Test periodically to drive continuous improvement and ensure full asset coverage and meet PCI, HIPAA, SOC-2, ISO 27001, GDPR, and more. Get your pentest up and running within 24 hours. Directly integrate pentest findings into your SDLC, and collaborate with our pentesters (in-app or on Slack) to speed up triage, remediation, and retesting efforts. Tap into a diverse global community of rigorously vetted pentesters. Match up with a team that has the expertise and skills to match your tech stack. Talent matching from our highly skilled pentester pool guarantees quality findings.
  • 25
    Thoropass

    Thoropass

    Thoropass

    An audit without aggravation? Compliance without crisis? Yep, that’s what we’re talking about. SOC 2, ISO 27001, HITRUST, PCI DSS, and all of your favorite information security frameworks now worry-free. Whether you need last-minute compliance to close a deal, or multiple frameworks to expand into new markets, we can solve all of your challenges on a single platform. If you’re new to compliance or rebooting old processes, we can get you started quickly. Free your team from time-consuming evidence collection so that they can focus on strategy and innovation. Complete your audit end-to-end on Thororpass, without gaps or surprises. Our in-house auditors can provide you with the just-in-time support you need and use our platform to expand that into future-proof strategies for years to come.
  • 26
    Vectrix

    Vectrix

    Vectrix

    Easy, one-click security scans for cloud & SaaS apps. Secure your tools by catching issues like file leaks, misconfigurations, suspicious activity, and more. Connect your tools and get instant insight into how internal files and other sensitive information has been shared, accessed, and configured across your apps. Manage user permissions and enforce security best practices in just a few clicks with a convenient dashboard detailing user access. Prevent security incidents before they happen by easily detecting risky settings and misconfigurations that could lead to compromise. When you don't know who has access to what across your SaaS tools, you run the risk of inappropriate user access leading to something worse. Vectrix scans make it ridiculously easy to review user access and permissions, manage onboardings and offboardings, export user access reports, and much more.
  • 27
    Cider

    Cider

    Cider

    Gain granular visibility with engineering technologies, systems, and processes, all the way from code to deployment. Easily connect Cider to your ecosystem and seamlessly integrate security without interrupting engineering. Optimize your CI/CD security, based on a set of prioritized risks and recommendations tailored to your environment. Cider seamlessly integrates with all systems across your CI/CD and provides you with a comprehensive and accurate analysis of all technologies, frameworks, and integrations which exist in the environment. Cider maps all intelligent connections within your environment to create end-to-end visibility over the full CI/CD journey, all the way from SCM user to an artifact deployed to production. Assess the posture of your engineering systems and processes. Analyze your environment against realistic attack scenarios and identify the controls required to reduce your CI/CD attack surface.
  • 28
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 29
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 30
    Security Rangers

    Security Rangers

    Security Rangers

    Our security tools and integrations save you time while protecting you against vulnerabilities. When in doubt, our Security Rangers are here to help you do any heavy lifting. Quickly demonstrate an InfoSec program and close sales now, while one of our Security Rangers helps you work towards a completed certification. Take advantage of our industry experience and professional partnerships to get best-in-class policies and let us help you tailor them to your specific company and team. A dedicated Security Ranger will be assigned to your team. For each policy and control we will walk you thouogh implementing standards, collecting proof, and staying compliant. Detect vulnerabilities with our certifed penetration testers and automated scans. We believe that continuous vulnerability scanning is the only way to protect your data while not compromising deployment & go-to market speeds.