Best IT Security Software for GitLab - Page 6

Compare the Top IT Security Software that integrates with GitLab as of July 2025 - Page 6

This a list of IT Security software that integrates with GitLab. Use the filters on the left to add additional filters for products that have integrations with GitLab. View the products that work with GitLab in the table below.

  • 1
    Noma

    Noma

    Noma

    From development to production and from classic data engineering to AI. Secure the development environments, pipelines, tools, and open source components that make up your data and AI supply chain. Continuously discover, prevent, and fix AI security and compliance risks before they make their way to production. Monitor your AI applications in runtime, detect and block adversarial AI attacks, and enforce app-specific guardrails. Noma seamlessly embeds across your data and AI supply chain and AI applications, mapping all your data pipelines, notebooks, MLOps tools, open-source AI components, first- and third-party models, and datasets, automatically generating a comprehensive AI/ML-BOM. Noma continuously identifies and provides actionable remediations for security risks such as misconfigurations, AI vulnerabilities, and against-policy training data usage throughout your data and AI supply chain, enabling you to proactively improve your AI security posture.
  • 2
    Archipelo

    Archipelo

    Archipelo

    Archipelo is a developer security posture management platform that helps organizations safeguard their software development lifecycle (SDLC) by providing real-time insights into developer activities, AI code tool usage, and tool governance. It features Developer Detection Response (DevDR) for proactively identifying and mitigating security risks, Automated Tool Governance to prevent shadow IT, and an AI Code Usage & Risk Monitor to ensure secure coding practices. With seamless integration into CI/CD workflows, Archipelo captures developer actions and provides actionable insights to enhance security, mitigate risks, and ensure compliance throughout the software development process.
  • 3
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 4
    HackerOne

    HackerOne

    HackerOne

    HackerOne empowers the world to build a safer internet. As the world’s most trusted hacker-powered security platform, HackerOne gives organizations access to the largest community of hackers on the planet. Armed with the most robust database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Qualcomm, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020. Headquartered in San Francisco, HackerOne has a presence in London, New York, the Netherlands, France, Singapore, and over 70 other locations across the globe.
  • 5
    Thoropass

    Thoropass

    Thoropass

    An audit without aggravation? Compliance without crisis? Yep, that’s what we’re talking about. SOC 2, ISO 27001, HITRUST, PCI DSS, and all of your favorite information security frameworks now worry-free. Whether you need last-minute compliance to close a deal, or multiple frameworks to expand into new markets, we can solve all of your challenges on a single platform. If you’re new to compliance or rebooting old processes, we can get you started quickly. Free your team from time-consuming evidence collection so that they can focus on strategy and innovation. Complete your audit end-to-end on Thororpass, without gaps or surprises. Our in-house auditors can provide you with the just-in-time support you need and use our platform to expand that into future-proof strategies for years to come.
  • 6
    Cybellum

    Cybellum

    Cybellum

    Cybellum sets the new standard for product security at scale, eliminating cyber risk and facilitating compliance from the earliest stages of development all the way through integration and production, and while on the road. The Cybellum Cyber Digital Twins™ platform provides the infrastructure and means needed to develop and maintain secure products at scale. Minimize risk to your customers and your organization through smart vulnerability management, compliance validation, continuous monitoring and incident response. Get an exact blueprint of your automotive software components including their make-up, characteristics and the context in which they operate, so you can quickly pinpoint vulnerabilities and secure your vehicles throughout their lifespan.
  • 7
    Cider

    Cider

    Cider

    Gain granular visibility with engineering technologies, systems, and processes, all the way from code to deployment. Easily connect Cider to your ecosystem and seamlessly integrate security without interrupting engineering. Optimize your CI/CD security, based on a set of prioritized risks and recommendations tailored to your environment. Cider seamlessly integrates with all systems across your CI/CD and provides you with a comprehensive and accurate analysis of all technologies, frameworks, and integrations which exist in the environment. Cider maps all intelligent connections within your environment to create end-to-end visibility over the full CI/CD journey, all the way from SCM user to an artifact deployed to production. Assess the posture of your engineering systems and processes. Analyze your environment against realistic attack scenarios and identify the controls required to reduce your CI/CD attack surface.
  • 8
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 9
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 10
    Chkk

    Chkk

    Chkk

    Prioritize your top business-critical risks with clear and actionable insights. Continuously harden your Kubernetes availability. Learn from others and avoid repeating their mistakes. Eliminate risks before they cause incidents. Stay up to date with visibility across all your infrastructure layers. Catalog containers, clusters, add-ons, and dependencies. Consolidate insights across clouds, on-prem, and more. Get alerted about all EOL and incompatible versions. Never use spreadsheets or custom scripts again. Chkk’s mission is to enable developers to proactively prevent incidents from happening by learning from others and not repeating known mistakes. Chkk's collective learning technology mines and curates known errors, failures, and disruptions that the Kubernetes community (comprising users/operators, cloud providers, and vendors) has encountered, ensuring that past mistakes are not repeated.
  • 11
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 12
    Detexian

    Detexian

    Detexian

    1 in 4 user accounts is inactive, whether due to termination, role transitions, or neglect, leading to substantial risks of cost overruns, data leaks, and breaches. Ensuring the protection of data is not only essential for maintaining trust, brand equity but also a legal requirement. However, it’s not easy to know where to start. That's why we've developed a quick, efficient 3-step solution tailored specifically to SaaS-first businesses to make informed decisions about their data protection strategy. Our security guardians will help you prioritize issues and implement solutions through our customer success program to get the best outcomes for your organization’s goals in a timely fashion.
  • 13
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.
  • 14
    Clarity Security

    Clarity Security

    Clarity Security

    Eliminate audit angst with 10-minute user access reviews, flexible provisioning/de-provisioning workflows, and audit-friendly reporting, all in one simple, scalable IGA platform. White-glove onboarding takes the burden of implementing a solution off of team members reducing the impact on other IT initiatives. Automated evidence collection into a downloadable ledger mitigates the need for wasted time gathering spreadsheets, screenshots, etc. Nested entitlements and Clarity Explorer provide insight into what’s giving users access and why they’re being granted that access. True role-based access control (RBAC) and automated workflows for full alignment with your organizational structure and needs. Unlike "traditional" manual methods, Clarity has everything you need to quickly upgrade your identity governance program and seamlessly adapt it as your organization grows. Fast reviews for certifying user access, entitlements, roles, application access, and more.
  • 15
    RunSafe Security

    RunSafe Security

    RunSafe Security

    RunSafe Security protects embedded software across critical infrastructure, delivering automated vulnerability identification and software hardening from build-time to runtime to defend the software supply chain and critical systems without compromising performance or requiring code rewrites. The RunSafe Security Platform includes the authoritative build-time SBOM generator for embedded systems and C/C++ projects, automated vulnerability identification and risk quantification, patented memory relocation techniques to mitigate memory-based vulnerabilities, and pre-hardened open-source packages and containers for immediate protection. RunSafe Security’s customers span the aerospace and defense, energy, operational technology, industrial automation, transportation and automotive, medical device, and high-tech manufacturing verticals.
  • 16
    ZeroNorth

    ZeroNorth

    ZeroNorth

    Complete risk visibility and assurance from a single pane of glass. Organizations rely on ZeroNorth (formerly CYBRIC) for software and infrastructure risk management at the speed of business. The ZeroNorth platform accelerates and scales the discovery and remediation of software and infrastructure vulnerabilities. converting your manual and siloed efforts into a single, orchestrated process. Only the ZeroNorth platform enables organizations to orchestrate a consistent vulnerability discovery and remediation program, deliver continuous risk visibility and assurance, improve the value of existing scanning tools and help organizations move forward from any point in their journey to secure DevOps.
  • 17
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.