Best IT Security Software for GitLab - Page 2

Compare the Top IT Security Software that integrates with GitLab as of July 2025 - Page 2

This a list of IT Security software that integrates with GitLab. Use the filters on the left to add additional filters for products that have integrations with GitLab. View the products that work with GitLab in the table below.

  • 1
    Apozy Airlock
    Apozy Airlock. The browser endpoint detection and response platform that neutralizes web attacks in one click. The Internet is a dangerous place. It doesn’t have to be. Airlock fills the gap in your EPP/EDR by protecting the browser, delivering a safe, clean, and lightning-fast internet experience. Powered by the very first visually-aware native browser isolation platform with over 6 petabytes of visual data, Airlock prevents web attacks in real time. Airlock stops spearfishing in its tracks. With a visual model database of over 67.83 billion pages which analyzes over 12.20 trillion links per year, our technology protects anyone clicking on a malicious link by sandboxing the threat.
    Starting Price: $9/month/user
  • 2
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 3
    Accelario

    Accelario

    Accelario

    Take the load off of DevOps and eliminate privacy concerns by giving your teams full data autonomy and independence via an easy-to-use self-service portal. Simplify access, eliminate data roadblocks and speed up provisioning for dev, testing, data analysts and more. Accelario Continuous DataOps Platform is a one-stop-shop for handling all of your data needs. Eliminate DevOps bottlenecks and give your teams the high-quality, privacy-compliant data they need. The platform’s four distinct modules are available as stand-alone solutions or as a holistic, comprehensive DataOps management platform. Existing data provisioning solutions can’t keep up with agile demands for continuous, independent access to fresh, privacy-compliant data in autonomous environments. Teams can meet agile demands for fast, frequent deliveries with a comprehensive, one-stop-shop for self-provisioning privacy-compliant high-quality data in their very own environments.
    Starting Price: $0 Free Forever Up to 10GB
  • 4
    SOOS

    SOOS

    SOOS

    Industry-low pricing for SCA, DAST and SBOM management. SOOS SCA gives you everything you need in an SCA solution for one low price. SOOS DAST integrates into your build pipeline and consolidates DAST test results with SCA vulnerability scans in a single powerful web dashboard. Assembling a comprehensive SBOM from third party software or open source components is easy with SOOS SBOM Manager. Ingest, manage, and continually monitor third party SBOMs. Add SBOMs generated by your in house software developers using SOOS SCA. Use our API to access any of our 54M+ open source SBOMs. SOOS makes it easy to comply with government SBOM regulations and mandates.
    Starting Price: $0 per month
  • 5
    Strong Network

    Strong Network

    Strong Network

    Strong Network allows the management of containers for DevOps online (as opposed to locally on developers laptop) and access them through a cloud IDE or a SSH connection (in the case of a local IDE). These containers provide a complete management of access keys and credentials to multiple types of resources, in addition to providing data loss prevention (DLP). In addition we combine the IDE with a secure chrome browser (remote browser isolation) such that any third party applications for DevOps can be accessed with DLP. This platform is a complete replacement for VDI/DaaS for code development. Our platform allows the provisioning and management of containers for development online (as opposed to locally on developers' laptops, using a solution like docker desktop for example) and enables accessing them through a cloud IDE or a SSH connection (in the case of a local IDE).
    Starting Price: $39
  • 6
    Onboardbase

    Onboardbase

    Onboardbase

    Onboardbase is the a secret management infrastructure platform that provides single source of shared truth for app secrets and usage. It helps dev teams securely share and work with environment-specific configs at every development stage, synced across infrastructure without compromising security - this means development teams can focus on building great apps rather than managing secrets and data. Secrets are dynamically kept up to date across your environments and infrastructure, with 50+ integrations and growing. Dev teams can monitor and audit how long, where and when your secrets are used and revoke usage anywhere with a click. Powerful always-on codebase scanning features prevent developers from accidentally leaking secrets to production, maintaining a robust security model.
    Starting Price: Free
  • 7
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 8
    Reshift

    Reshift

    Reshift Security

    The ultimate tool to help Node.js developers secure their custom code. Developers are 4x more likely to fix issues before code is checked in. Reshift makes shifting security left seamless with security bug detection and remediation at compile time. A security tool that works with your developers, without slowing them down. Reshift integrates with the developers’ IDE so security issues are found in real-time and fixed before the code is merged. New to security? Reshift makes it easy to build code security into your pipeline for the first time. A tool built for growing software companies looking to level up their security. Not a security expert? Reshift is made for SMB’s, making it easy to set up with no need for security expertise. Improve code security, while learning about secure code.Reshift provides rich content and best practices, so developers learn about security while writing code.
    Starting Price: $99 per month
  • 9
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 10
    BluBracket Code Security Suite
    The first comprehensive security solution for code in the enterprise. Software is more valuable than ever. It’s also more collaborative, open and complex—making it a threat to corporate security. BluBracket gives companies visibility into where source code introduces security risk while also enabling them to fully secure their code—without altering developer workflows or productivity. You can’t secure what you can’t see, and today’s collaborative coding tools equals code proliferation that companies have no visibility into. BluBracket gives companies a BluPrint of their code environments so they know where their code is and who has access to it, both inside and outside the organization. And most importantly, with one click you can classify the most important code, so you can show a detailed chain of custody for any audit or compliance needs.
    Starting Price: $2500 per month
  • 11
    Authress

    Authress

    Rhosys

    Authress, Complete Auth API for B2B. Authentication & Authorization gets complicated quickly, even if it appears easy, there is a lot of hidden complexity in authorization, you don’t want to do it on your own. It takes time to get authorization right In simple cases, it takes an average software team 840 hours to implement authorization logic. As you add features to your application, this number grows rapidly. Without expertise, you leave your door wide open to malicious attacks. You risk compromising your user data, non-compliance with local regulations, and massive business losses. * Secure authorization API--Instead of building your own authorization logic, call our API * Granular permissions--Define multiple levels of access and group them by user roles. As granular as you want * Identity Provider integrations--Plug in any of your preferred ID providers with a simple API call. * SSO and full user management
    Starting Price: $1.10 per month
  • 12
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 13
    SecretHub

    SecretHub

    SecretHub

    Upgrade security throughout the stack with a unified secrets management platform that every engineer can use – from admin to intern. Putting passwords and API keys in source code creates a security risk. But handling them properly creates complexity that makes it extremely cumbersome to deploy. Git, Slack, and email are designed to share information, not to keep secrets. Copy-pasting values and waiting on that one admin who holds all the keys simply don't scale when you're deploying software multiple times a week. It's impossible to track who accessed what secrets at what time, making compliance audits a nightmare. Eliminate secrets in source code by replacing plaintext values with a reference to the secret. SecretHub then automatically loads secrets into your app the moment it starts. Use the CLI to encrypt and store secrets and then simply tell the code where to look for the secret. Your code is now free of secrets and can be shared with everyone on your team.
    Starting Price: $99 per month
  • 14
    IRI FieldShield

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is powerful and affordable data discovery and masking software for PII in structured and semi-structured sources, big and small. Use FieldShield utilities in Eclipse to profile, search and mask data at rest (static data masking), and the FieldShield SDK to mask (or unmask) data in motion (dynamic data masking). Classify PII centrally, find it globally, and mask it consistently. Preserve realism and referential integrity via encryption, pseudonymization, redaction, and other rules for production and test environments. Delete, deliver, or anonymize data subject to DPA, FERPA, GDPR, GLBA, HIPAA, PCI, POPI, SOX, etc. Verify compliance via human- and machine-readable search reports, job audit logs, and re-identification risk scores. Optionally mask data as you map it. Apply FieldShield functions in IRI Voracity ETL, federation, migration, replication, subsetting, or analytic jobs. Or, run FieldShield from Actifio, Commvault or Windocks to mask DB clones.
  • 15
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 16
    NeuVector
    NeuVector covers the entire CI/CD pipeline with complete vulnerability management and attack blocking in production with our patented container firewall. NeuVector has you covered with PCI-ready container security. Meet requirements with less time and less work. NeuVector protects your data and IP in public and private cloud environments. Continuously scan throughout the container lifecycle. Remove security roadblocks. Bake in security policies at the start. Comprehensive vulnerability management to establish your risk profile and the only patented container firewall for immediate protection from zero days, known, and unknown threats. Essential for PCI and other mandates, NeuVector creates a virtual wall to keep personal and private information securely isolated on your network. NeuVector is the only kubernetes-native container security platform that delivers complete container security.
    Starting Price: 1200/node/yr
  • 17
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 18
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 19
    Scribe Security Trust Hub
    Scribe is a SaaS solution that provides continuous assurance for the security and trustworthiness of software artifacts, acting as a trust hub between software producers and consumers. Scribe centralized SBOM management system allows to effortlessly manage and share products SBOMs along with all their associated security aspects in a controlled and automated manner. SCRIBE KEY FEATURES: *Gain visibility and control the risk of all your products’ security aspects. *Trust but verify: streamline security guardrails to verify secure SDLC policy, based on trusted evidence. *Simplify secure SDLC processes, balancing responsibilities between dev and security teams. *Detect code tampering and software factory exploitations. *Enforce and demonstrate compliance with regulations and best practices. *Share SBOMs and security insights in a controlled manner with stakeholders.
    Starting Price: Free
  • 20
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 21
    RapidFort

    RapidFort

    RapidFort

    Automatically eliminate unused software components and deploy smaller, faster, more secure workloads. RapidFort drastically reduces vulnerability and patch management queues so that developers can focus on building. By eliminating unused container components, RapidFort enhances production workload security and saves developers from unnecessarily patching and maintaining unused code. RapidFort profiles containers to understand what components are needed to run. Run your containers as normal in any environment, dev, test, or prod. Use any container deployment, including Kubernetes, Docker Compose, Amazon EKS, and AWS Fargate. RapidFort then identifies which packages you must keep, enabling you to remove unused packages. Typical improvements are in the 60% to 90% range. RapidFort also provides the option to build and customize remediation profiles, allowing you to pick and choose what to retain or remove.
    Starting Price: $5,000 per month
  • 22
    Kubescape
    A Kubernetes open-source platform providing developers and DevOps an end-to-end security solution, including risk analysis, security compliance, RBAC visualizer, and image vulnerabilities scanning. Kubescape scans K8s clusters, Kubernetes manifest files (YAML files, and HELM charts), code repositories, container registries and images, detecting misconfigurations according to multiple frameworks (such as the NSA-CISA, MITRE ATT&CK®), finding software vulnerabilities, and showing RBAC (role-based-access-control) violations at early stages of the CI/CD pipeline. It calculates risk scores instantly and shows risk trends over time. Kubescape has became one of the fastest-growing Kubernetes security compliance tools among developers due to its easy-to-use CLI interface, flexible output formats, and automated scanning capabilities, saving Kubernetes users and admins precious time, effort, and resources.
    Starting Price: $0/month
  • 23
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
    Starting Price: $20,000 per year
  • 24
    Akto

    Akto

    Akto

    Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Security Testing 3. Sensitive Data Exposure 4. API Security Posture Management 5. Authentication and Authorization 6. API Security in DevSecOps Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. Free tier is available. You can deploy both self-hosted and in cloud. It takes only few mins to deploy and see results. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 25
    Aserto

    Aserto

    Aserto

    Aserto helps developers build secure applications. It makes it easy to add fine-grained, policy-based, real-time access control to your applications and APIs.
 Aserto handles all the heavy lifting required to achieve secure, scalable, high-performance access management. It offers blazing-fast authorization of a local library coupled with a centralized control plane for managing policies, user attributes, relationship data, and decision logs. And it comes with everything you need to implement RBAC or fine-grained authorization models, such as ABAC, and ReBAC. Take a look at our open-source projects: - Topaz.sh: a standalone authorizer you can deploy in your environment to add fine-grained access control to your applications. Topaz lets you combine OPA policies with Zanzibar’s data model for complete flexibility. - OpenPolicyContainers.com (OPCR) secures OPA policies across the lifecycle by adding the ability to tag, ver
    Starting Price: $0
  • 26
    Faraday

    Faraday

    Faraday

    In today’s dynamic world, security is no longer about fortifying rigid structures. It’s about keeping watch and securing change. Carry out a continuous evaluation of your attack surface with techniques and methodologies used by real attackers. Always keep track of your dynamic attack surface to guarantee constant coverage. Full coverage requires using several scanners. Let us pinpoint crucial data from an overwhelming amount of results. Our Technology allows you to define and execute your own actions from different sources with your own schedule and automatically import outputs into your repository. With +85 plugins, an easy-to-use Faraday-Cli, a RESTful API, and a flexible scheme to develop your own agents, our platform brings a unique alternative to creating your own automated and collaborative ecosystem.
    Starting Price: $640 per month
  • 27
    Orna

    Orna

    Orna

    The most intuitive cyber incident response and case management platform with on-call SME and 200+ integrations. Orna detects attacks and anomalies across the entire infrastructure 24/7/365, groups them by source, incident relevance, and criticality, and enriches them with threat intelligence data from 28 public and private sources. ORNA's AI analyzes the threat and estimates the severity of the resulting incident, not just the alert, as well as the affected assets. Clear, color-coded dashboards provide attack breakdown by asset, type, technique, time, and more to speed up operations. ORNA's SMS and email notifications are secure and highly configurable based on the team member's role, source, and severity to avoid alert fatigue. When an attack happens, quick and decisive actions make all the difference. With ORNA, you can mount a world-class response, as all alerts can be escalated into incidents with a single action.
    Starting Price: $833 per month
  • 28
    Betterscan.io

    Betterscan.io

    Betterscan.io

    Reduce MTTD & MTTR with full coverage within minutes of using. Full DevSecOps toolchain across your all environments, implementing and collecting evidence as part of your continuous security. Unified and de-duplicated across all the layers we orchestrate. One line to add several thousand checks + AI. It was built with security in mind, and we have avoided common security mistakes and pitfalls. Understands modern technologies. All are callable via REST API. Integrateable with CI/CD systems, lightweight and fast. You can self-host it for 100% code control and transparency, or run source available binary only in your own CI/CD. Use a source-available solution for complete control and transparency. Trivial setup, no software installation, compatible with many programming languages. Detects more than several thousand code and infrastructure issues and counting. You can review the issues, mark them as false positives, and collaborate on issues.
    Starting Price: €499 one-time payment
  • 29
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 30
    esChecker
    With esChecker, fasten your release cycles, dramatically reduce testing and delivery costs, and mitigate risks. Don't compromise your digitalization, leverage your mobile application security with automated testing within your CI/CD process. With a unique dynamic analysis feature, esChecker automatically executes the mobile application binary on unsafe devices and gives immediate feedback on your protections. Like any other IT system component, mobile apps must be designed, developed, and maintained with security in mind. They are the entry point to the system and require special attention. Compared to pentesting, a MAST tool enables a shorter, quicker, and more efficient security testing process to better control the application's code as it progresses. It’s about code verification integrated into a development cycle and it gives immediate feedback, allows compliance, and can be integrated into a DevSecOps process.
    Starting Price: Free