Best IT Security Software for GitLab - Page 5

Compare the Top IT Security Software that integrates with GitLab as of July 2025 - Page 5

This a list of IT Security software that integrates with GitLab. Use the filters on the left to add additional filters for products that have integrations with GitLab. View the products that work with GitLab in the table below.

  • 1
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 2
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 3
    Enso

    Enso

    Enso Security

    Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.
  • 4
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 5
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 6
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 7
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 8
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 9
    Entitle

    Entitle

    BeyondTrust

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 10
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 11
    Silk Security

    Silk Security

    Silk Security

    Cut through the findings flood, holistically understand risk, automate prioritization, and collaborate on fix remediation — all in one platform. Adoption of cloud, hybrid, and cloud-native applications generates more complexity and scale issues that legacy approaches can't begin to address. Without enough environmental context, security teams struggle to measure and prioritize the risk associated with findings. Duplicate alerts from multiple tools mean compounds the challenge for security teams to prioritize and assign remediation ownership. 60% of the breaches that occur are due to a security alert that the organization knew about, but struggled to map stakeholder responsibility for the fix. Map stakeholder responsibility, enable self-service remediation with actionable recommendations, and facilitate bidirectional collaboration through integration into existing tools and workflows.
  • 12
    Tromzo

    Tromzo

    Tromzo

    Tromzo builds deep environmental and organizational context from code to cloud so you can accelerate the remediation of critical risks across the software supply chain. Tromzo accelerates the remediation of risks at every layer from code to cloud. We do this by building a prioritized risk view of the entire software supply chain with context from code to cloud. This context helps our users understand which few assets are critical to the business, prevent risks from being introduced to those critical assets, and automate the remediation lifecycle of the few issues that truly matter. Contextual software asset inventory (code repos, software dependencies, SBOMs, containers, microservices, etc.), so you know what you have, who owns them, and which ones are important to the business. Understand the security posture for every team with SLA compliance, MTTR, and other custom KPIs, so you can drive risk remediation and accountability across the organization.
  • 13
    ProjectDiscovery

    ProjectDiscovery

    ProjectDiscovery

    Use automation, integrations, and continuous scanning to defend your modern tech stack. Build your regression database with alerts and CI/CD tools to prevent vulnerabilities from reappearing. Effortlessly retest vulnerabilities. Save time and resources allowing your team to ship faster. Security should be simple, accessible, and community-driven. Not all vulnerabilities and assets are worth triaging. Focus on the ones that matter to your workflows with context-enriched data. Our AI templating integration reads vulnerability reports and tailors templates to your needs, saving you time and effort on automation. Automate with support from APIs and webhooks. Trigger scans and receive real-time updates on vulnerabilities, assets, and templates. Collaborate across teams by sharing templates, assets, and vulnerabilities. Our enterprise platform has an amazing foundation.
  • 14
    Maverix

    Maverix

    Maverix

    Maverix blends itself into the existing DevOps process, brings all required integrations with software engineering and application security tools, and manages the application security testing process end to end. AI-based automation for security issues management including detection, grouping, prioritization, filtration, synchronization, control of fixes, and support of mitigation rules. Best-in-class DevSecOps data warehouse for full visibility into application security improvements over time and team efficiency. Security issues can be easily tracked, triaged, and prioritized – all from a single user interface for the security team, with integrations to third-party products. Gain full visibility into application production readiness and application security improvements over time.
  • 15
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 16
    Opus Security

    Opus Security

    Opus Security

    Prioritize what really matters based on risk, contextual analysis, and event de-duplication. Manage the full remediation lifecycle and eliminate manual effort from the remediation process by introducing automation throughout. Drive cross-organizational initiatives with ease. Consolidate all your issues across posture management and vulnerability tools. Drastically reduce the number of issues by identifying common root causes, and get clear visibility and in-depth reporting. Effectively collaborate with distributed teams within their own tools. Deliver a personalized, relevant experience for every engineer. Provide actionable remediation guidance and practical code suggestions. Easily adapt to your own organizational structure. A centralized, unified platform designed to drive effective remediation across any attack surface, any tool, and any stakeholder. Easily integrating with existing posture management and vulnerability tools, Opus provides much-needed visibility.
  • 17
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 18
    OpenContext

    OpenContext

    OpenContext

    OpenContext eliminates drift and provides the insight DevOps folks need to reduce toil. OpenContext unites all aspects of the socio-technical stack, connecting your code to artifacts in the cloud into a graph-based view. Our always-growing integration ecosystem tells the whole story of your tech stack. OpenContext discovers your socio-technical graph in real time, tracking the data lineage and best practices that ensure your team is audit-ready. We’ll show you exactly who has the relevant knowledge to address the problem, finding your fixer without all the extra effort. That means fewer interruptions, fewer contributors pulled off their regular work, and a much better use of your time and money. OpenContext auto-discovers your technical stack. You can’t afford to let those liabilities stay hidden. It leads to a real scramble to find the key people, your fixers, who know exactly how everything is put together.
  • 19
    Mindflow

    Mindflow

    Mindflow

    Embrace hyper-automation at scale with intuitive no-code & AI-generated flows. Access every tool you need through the most extensive integration library ever provided. Pick the service you want from the Integrations library and automate your way. Onboard and build your first workflows in minutes. Use pre-built templates if you need them, help yourself with the AI assistant, or benefit from the Mindflow excellence center. Type your input in plain-language text and let Mindflow do the rest. Generate workflows adapted to your tech stack from any input. Create AI-generated workflows to help you address any use case and reduce the building time to the minimum. Mindflow redefines enterprise automation, offering an extensive catalog of integrations. Add any new tool to our platform within minutes, breaking the barriers of traditional integration. Connect and orchestrate your tech stack, no matter the tools you use.
  • 20
    AppSOC

    AppSOC

    AppSOC

    Coverage for a wide variety of security scanners - infrastructure, platforms, and applications. Create a single policy to apply across all the scanners in the pipeline - any microservice or application. Enriched software bill of material with information from your SCA platform and multiple scanners. With unified application and vulnerability correlation information reporting, business executives and product owners can accelerate the time to market. With automated triaging, deduping and 95% noise reduction, you know exactly the vulnerabilities to focus on. With workflow automation, risk-based triaging and prioritization, you can now scale instead of manually chasing every issue. With machine learning based correlation and application level risk scoring you have an exact understanding of impact of every vulnerability on your compliance.
  • 21
    Syhunt Hybrid
    Syhunt dynamically injects data in web applications and analyzes the application response to determine if the application code is vulnerable, automating the web application security testing and proactively guarding your organization's Web infrastructure against several kinds of web application security threats. Syhunt Hybrid follows simple GUI standards, prioritizing ease of use and automation and thus requiring minimal to no user intervention before or during scans despite a large number of customization options. Compare past scan sessions to determine new, unchanged or removed vulnerabilities. Generate a comparison report that displays the evolution of vulnerabilities over time by automatically comparing previous scan session data related to a specific target.
  • 22
    BlueFlag Security

    BlueFlag Security

    BlueFlag Security

    BlueFlag Security provides multi-layer defense, protecting developer identities and their tools throughout the software development lifecycle (SDLC). Don't let uncontrolled developer and machine identities become the Achilles' heel of your software supply chain. Weaknesses in these identities create a backdoor for attackers. BlueFlag seamlessly integrates identity security across the SDLC safeguarding your code, tools, and infrastructure. BlueFlag automates the rightsizing of permissions for developer and machine identities, enforcing the principle of least privilege throughout the dev environment. BlueFlag enforces strong identity hygiene by deactivating off-boarded users, managing personal access tokens, and restricting direct access to developer tools and repositories. BlueFlag's ensures early detection and prevention of insider threats and unauthorized privileged escalation by continuously monitoring behavior patterns across the CI/CD.
  • 23
    Vorlon

    Vorlon

    Vorlon

    Continuous near real-time detection and identification of your data in motion between third-party apps with remediation capabilities. By not continuously monitoring third-party APIs, you inadvertently grant attackers an average of seven months to act before you detect and remediate an issue. Vorlon continuously monitors your third-party applications and detects abnormal behavior in near real-time, processing your data every hour. Understand your risks in the third-party apps your Enterprise uses with clear insights and recommendations. Report progress to your stakeholders and board with confidence. Gain visibility into your third-party apps. Detect, investigate, and respond to abnormal third-party app activity, data breaches, and security incidents in near real-time. Determine whether the third-party apps your Enterprise uses are compliant with regulations. Provide proof of compliance to stakeholders with confidence.
  • 24
    Aftra

    Aftra

    Aftra

    Gain valuable insights, protect sensitive data, and strengthen your defenses with our automated scanning, monitoring, and continuous vulnerability detection. Aftra provides the insight; you steer the course. Safeguard your reputation, trust, and assets. Aftra illuminates what needs protection. Aftra is your ally in the fight against cyber threats. Proactive, insightful, and empowering. Aftra empowers you with insights and tools to secure your digital assets, so you can make informed decisions and bolster your defenses with confidence. Aftra offers a comprehensive view of both internal and external digital assets, providing invaluable insights for making informed security decisions. Aftra identifies both known and unknown domains and accounts associated with your organization. Aftra actively suggests domains and accounts that may belong to your organization. Aftra reveals the services and accounts used by your company and identifies employee digital footprints on third-party platforms.
  • 25
    SecureFlag

    SecureFlag

    SecureFlag

    SecureFlag’s hands-on training in real development environments offers a tailored approach to enterprise training needs. 45+ technologies supported and over 150 vulnerability types covered. Each comprises a fully configured development environment. With more than 70% of vulnerabilities introduced during development, writing secure software is more critical than ever. SecureFlag has revolutionized the approach to secure coding training. With SecureFlag’s hands-on labs, participants learn in virtualized environments using the tools they know and love. SecureFlag’s Labs teaches participants how to identify and remediate the most prevalent security issues by doing instead of simply just seeing. Labs run in real, virtualized development environments, and participants learn using the same tools they use at work. Engage with your organization’s developer community and promote learning through enjoyable competition.
  • 26
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 27
    Rainforest

    Rainforest

    Rainforest

    Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly.
  • 28
    Oneleet

    Oneleet

    Oneleet

    We help companies build trust by creating real-world security controls, and then attesting to those controls with a SOC 2 report. Oneleet is a full-stack cybersecurity platform that makes effective cybersecurity easy and painless. We help businesses stay secure so that they can focus on providing value to their customers. We'll start by doing a scoping call to learn about your infrastructure, security concerns, & compliance needs. Then we'll build you out a custom security program that is stage-appropriate. We'll perform your penetration test with highly qualified OSCE-certified or OSWE-certified testers, only around 1,000 of whom exist worldwide. Finally, we'll take you through the SOC 2 auditing process with a 3rd party CPA. Oneleet has everything you need to become compliant and secure in one place. Having all tools under one roof makes the compliance journey smooth and seamless.
  • 29
    MINDely
    MIND is the first-ever data security platform that puts data loss prevention (DLP) and insider risk management (IRM) programs on autopilot, so you can automatically identify, detect, and prevent data leaks at machine speed. Continuously find your sensitive data in files spread across your IT environments whether at rest, in motion, or in use. MIND continuously exposes blindspots of sensitive data across your IT environments including SaaS, AI apps, endpoints, on-premise file shares, and emails. MIND monitors and analyzes billions of data security events in real time, enriches each incident with context, and remediates autonomously. MIND automatically blocks sensitive data in real-time from escaping your control, or collaborates with users to remediate risks and educate on your policies. MIND continuously exposes blindspots of sensitive data at rest, in motion, and in use by integrating with data sources across your IT workloads, e.g. SaaS, AI apps, on-premises, endpoints, and emails.
  • 30
    ZeroPath

    ZeroPath

    ZeroPath

    ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws.