Best IT Security Software for Jira Work Management

Compare the Top IT Security Software that integrates with Jira Work Management as of December 2025

This a list of IT Security software that integrates with Jira Work Management. Use the filters on the left to add additional filters for products that have integrations with Jira Work Management. View the products that work with Jira Work Management in the table below.

What is IT Security Software for Jira Work Management?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Jira Work Management currently available using the table below. This list is updated regularly.

  • 1
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
    View Software
    Visit Website
  • 2
    New Relic

    New Relic

    New Relic

    Strengthen IT Security with New Relic: Safeguard your enterprise with advanced threat detection and resilient protection. Elevate your IT security posture with New Relic’s robust observability platform, designed to provide software engineer practitioners with comprehensive visibility and control over your security landscape. Our solution offers real-time monitoring and advanced threat detection, empowering you to proactively identify and address vulnerabilities before they impact your business. Seamlessly integrate security insights with your broader IT operations to ensure compliance, minimize risks, and protect critical assets. Enhance your incident response capabilities, streamline security management, and align your security strategy with organizational objectives. With New Relic, fortify your enterprise against evolving threats and drive a culture of proactive security and resilience.
    Leader badge
    Starting Price: Free
    View Software
    Visit Website
  • 3
    GoAnywhere MFT
    GoAnywhere MFT provides secure managed file transfer for enterprises. Deployable on-premise, in the cloud, or in hybrid environments, GoAnywhere MFT software enables organizations to exchange data among employees, customers, and trading partners, as well as between systems, securely. GoAnywhere MFT was a recipient of the Cybersecurity Excellence Award for Secure File Transfer.
    Leader badge
    View Software
    Visit Website
  • 4
    Reflectiz

    Reflectiz

    Reflectiz

    Reflectiz is a web exposure management platform that helps organizations identify, monitor, and mitigate security, privacy, and compliance risks across their online environments. It provides full visibility and control over first, third, and fourth-party components like scripts, trackers, and open-source libraries that traditional security tools often miss. Operating remotely without embedding code, Reflectiz ensures no impact on site performance, no access to sensitive user data, and no additional attack surface. The platform analyzes your digital supply chain, identifying risks in real-time and allowing for swift mitigation. Reflectiz offers a centralized dashboard for monitoring all public web assets, empowering teams with governance, risk management, and continuous monitoring. It helps businesses reduce attack surfaces, enhance security, and maintain compliance with evolving standards—without requiring code modifications.
    Starting Price: $5000/year
  • 5
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Starting Price: $20 per website
  • 6
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 7
    Kiuwan Code Security
    Kiuwan is an end-to-end application security platform that integrates seamlessly into your development process. Our toolset includes Static Application Security Testing (SAST), Software Composition Analysis (SCA), Software Governance and Code Quality, empowering your team to quickly identify and remediate vulnerabilities. Integrating into your CI/CD pipeline, Kiuwan enables early detection and remediation of security issues. Kiuwan supports strict compliance with industry standards including OWASP, CWE, MISRA, NIST, PCI DSS, and CERT, among others. ✅ Large language support: 30+ programming languages. ✅ Detailed action plans: Prioritize remediation with tailored action plans. ✅ Code Security: Seamless Static Application Security Testing (SAST) integration. ✅ Insights: On-demand or continuous scanning Software Composition Analysis (SCA) to help reduce third-party threats. ✅ One-click Software Bill of Materials (SBOM) generation Code Smarter. Secure Faster. Ship Sooner.
  • 8
    PagerDuty

    PagerDuty

    PagerDuty

    PagerDuty, Inc. (NYSE:PD) is a leader in digital operations management. In an always-on world, organizations of all sizes trust PagerDuty to help them deliver a perfect digital experience to their customers, every time. Teams use PagerDuty to identify issues and opportunities in real time and bring together the right people to fix problems faster and prevent them in the future. PagerDuty's ecosystem of over 350+ integrations, including Slack, Zoom, ServiceNow, AWS, Microsoft Teams, Salesforce, and more, enable teams to centralize their technology stack, get a holistic view of their operations, and optimize processes within their toolsets.
  • 9
    GitLab

    GitLab

    GitLab

    GitLab is a complete DevOps platform. With GitLab, you get a complete CI/CD toolchain out-of-the-box. One interface. One conversation. One permission model. GitLab is a complete DevOps platform, delivered as a single application, fundamentally changing the way Development, Security, and Ops teams collaborate. GitLab helps teams accelerate software delivery from weeks to minutes, reduce development costs, and reduce the risk of application vulnerabilities while increasing developer productivity. Source code management enables coordination, sharing and collaboration across the entire software development team. Track and merge branches, audit changes and enable concurrent work, to accelerate software delivery. Review code, discuss changes, share knowledge, and identify defects in code among distributed teams via asynchronous review and commenting. Automate, track and report code reviews.
    Leader badge
    Starting Price: $29 per user per month
  • 10
    Sprocket Security

    Sprocket Security

    Sprocket Security

    Sprocket will work with your team to scope your assets and conduct initial reconnaissance. Ongoing change detection monitors and reveals shadow IT. After your first penetration test occurs, your assets are then continuously monitored and tested by expert penetration testers as new threats emerge and change occurs. Explore the routes attackers take exposing weaknesses across your security infrastructure. Work with penetration testers during your identification and remediation processes. Reveal the hackers' perspective of your organization's environment by the very same tools our experts use. Stay informed when your assets change or new threats are discovered. Remove the artificial time constraints on security tests. Attackers don't stop, and your assets and networks change throughout the year. Access unlimited retests, and on-demand attestation reports, remain compliant, and get holistic security reporting with actionable insights.
  • 11
    Egnyte

    Egnyte

    Egnyte

    Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee productivity on any app, any cloud, anywhere.
    Starting Price: $10 per user per month
  • 12
    Opsgenie

    Opsgenie

    Atlassian

    Stay aware and in control of all Dev and Ops incidents. Notify the right people, reduce response time, and avoid alert fatigue. Opsgenie is a modern incident management platform that ensures critical incidents are never missed, and actions are taken by the right people in the shortest possible time. Opsgenie receives alerts from your monitoring systems and custom applications and categorizes each alert based on importance and timing. On-call schedules ensure the right people are notified through multiple communication channels including voice calls, email, SMS, and push messages on mobile devices. If an alert is not acknowledged, Opsgenie automatically escalates it, ensuring the incident gets the needed attention. Sign up for an instant free trial.
    Starting Price: $9 per user per month
  • 13
    Crashtest Security

    Crashtest Security

    Crashtest Security

    Crashtest Security is a SaaS-based security vulnerability scanner allowing agile development teams to ensure continuous security before even hitting Production. Our state-of-the-art dynamic application security testing (DAST) solution integrates seamlessly with your dev environment and protects multi-page and JavaScript apps, as well as microservices and APIs. Set up Crashtest Security Suite in minutes, get advanced crawling options, and automate your security. Whether you want to see vulnerabilities within the OWASP Top 10 or you want to go for deep scans, Crashtest Security is here to help you stay on top of your security and protect your code and customers.
    Starting Price: €35 per month
  • 14
    LoginRadius

    LoginRadius

    LoginRadius

    LoginRadius empowers businesses to deliver a delightful customer experience without compromising security. Using our customer identity platform, companies can offer a streamlined login process while protecting digital accounts and complying with data privacy regulations. LoginRadius serves over 3,000 businesses with a monthly reach of 700 million users worldwide. Key platform features include registration services, adaptive security, integration with third-party applications, and customer insights. The company has been named an industry leader in customer identity and access management (CIAM) by Gartner, KuppingerCole, and Computer Weekly. Microsoft is a major technology partner and investor. LoginRadius is headquartered in Vancouver, Canada, with additional offices in Toronto, USA, United Kingdom, Australia, and India. LoginRadius Services: API Authentication OAuth Data Management Secure Login Single Sign On SAML SSO Social Sign On Two Factor Authentication
  • 15
    Mattermost

    Mattermost

    Mattermost

    Mattermost is a flexible, open source messaging platform that enables secure team collaboration. Build intuitive workflows and collaborate across large teams without worrying about security or data privacy. Get up and running quickly with hundreds of existing integrations, or build out custom workflows that scale to tens of thousands of concurrent users. Many of the world’s leading privacy-conscious enterprises work better with Mattermost by connecting people, tools, and automation to increase collaboration. DevOps teams use Mattermost to power collaboration at every stage of the DevOps lifecycle. Mattermost unifies people, tools, data, and automations to help your team increase innovation and agility. Mattermost is an open source Slack alternative. It's written in Golang and React and runs as a single Linux binary with MySQL or PostgreSQL. Use the features you like (file sharing, real-time group chat and webhooks—to name a few) and access the source code.
    Starting Price: $3.25 per user per month
  • 16
    Bugfender

    Bugfender

    Beenario

    Remote logger, crash reporter and in-app user feedback Bugfender is a log storage service for application developers. Bugfender collects everything happening in the application, even if it doesn’t crash, in order to reproduce and resolve bugs more effectively and provide better customer support. Bugfender respects your user's privacy, is battery and network efficient and keeps logging even if the device is offline. Track and destroy bugs before users even notice. Bugfender logs all bugs on all devices and sends the results in seconds - enabling you to find and fix bugs before your users even get an error message. Achieve 5-Star Ratings. Bugfender doesn’t just log bugs and crashes. It logs all the information you’ll ever need so you can build a clear picture of your users and earn those crucial five-star ratings. Deliver world-class customer service. Our logging tool enables you to target individual users and provide personalized customer support.
    Starting Price: €29 per month
  • 17
    Mend.io

    Mend.io

    Mend.io

    Mend.io offers the first AI native application security platform, empowering organizations to build and run a proactive AppSec program tuned for AI powered development. The unified platform secures AI generated code and embedded AI components, drives risk reduction through AI powered remediation, automates compliance, and provides a holistic enterprise scale view of risks and clear actions for developers across your entire codebase.
    Starting Price: $1,000 per developer, per year
  • 18
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 19
    Probely

    Probely

    Probely

    Probely is a web vulnerability scanner for agile teams. It provides continuous scanning of web applications and lets you efficiently manage the lifecycle of the vulnerabilities found, in a sleek and intuitive web interface. It also provides simple instructions on how to fix the vulnerabilities (including snippets of code), and by using its full-featured API, it can be integrated into development processes (SDLC) and continuous integration pipelines (CI/CD), to automate security testing. Probely empowers developers to be more independent, solving the security teams' scaling problem, that is usually undersized when compared to development teams, by providing developers with a tool that makes them more independent when it comes to security testing, allowing security teams to focus on more important and critical activities. Probely covers OWASP TOP10 and thousands more and can be used to check specific PCI-DSS, ISO27001, HIPAA, and GDPR requirements.
    Starting Price: $49.00/month
  • 20
    OneTrust Privacy Automation
    Go beyond compliance and build trust through transparency, choice, and control. People demand greater control of their data, unlocking an opportunity for organizations to use these moments to build trust and deliver more valuable experiences. We provide privacy and data governance automation to help organizations better understand their data across the business, meet regulatory requirements, and operationalize risk mitigation to provide transparency and choice to individuals. Achieve data privacy compliance faster and build trust in your organization. Our platform helps break down silos across processes, workflows, and teams to operationalize regulatory compliance and enable trusted data use. Build proactive privacy programs rooted in global best practices, not reactive to individual regulations. Gain visibility into unknown risks to drive mitigation and risk-based decision making. Respect individual choice and embed privacy and security by default into the data lifecycle.
  • 21
    ManageEngine AlarmsOne
    AlarmsOne from ManageEngine is an all-in-one alert management solution that allows users to manage alerts from all their IT management tools. AlarmsOne easily integrates with several on-premise and SaaS-based IT infrastructure monitoring systems. With AlarmsOne, users can centralize their IT alarms by creating an account and install the Alarm Poller on the server. AlarmsOne also features real-time alerts and multi-channel notifications for quick responses.
    Starting Price: $15.00/month/user
  • 22
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 23
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 24
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
    Starting Price: $495 per year
  • 25
    InsightAppSec
    Highest rated DAST solution by an independent research firm three years in a row. Automatically assess modern web apps and APIs with fewer false positives and missed vulnerabilities. Fast-track fixes with rich reporting and integrations, and inform compliance and development stakeholders. Effectively manage the security assessment of your application portfolio, regardless of its size. Automatically crawl and assess web applications to identify vulnerabilities like SQL Injection, XSS, and CSRF. The modern UI and intuitive workflows built on the Insight platform make InsightAppSec easy to deploy, manage, and run. Scan applications hosted on closed networks with the optional on-premise engine. InsightAppSec assesses and reports on your web app's compliance to PCI-DSS, HIPAA, OWASP Top Ten, and other regulatory requirements.
    Starting Price: $2000 per app per year
  • 26
    xMatters

    xMatters

    Everbridge

    xMatters is an intelligent communications platform designed to accelerate essential business processes, especially IT operations, DevOps and major incident management processes. Trusted by over 1000 global companies, xMatters offers intelligent communication tools for effective IT management, business continuity management, employee engagement, and customer engagement. The platform delivers unmatched reliability and innovative functionality.
    Starting Price: $9 per user per month
  • 27
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 28
    Splunk On-Call
    Empower teams by routing alerts to the right people for fast collaboration and issue resolution. Deliver the right alerts to the right people reducing time to acknowledge and resolve incidents. Complete ChatOps experience, integration with the tools you already have, incident timelines and reporting for blameless post-incident reviews. Engage people where they work. Mobile-first experiences leverage machine learning to make on-call accessible wherever you are. Splunk On-Call automates incident management, reducing alert fatigue and increasing uptime. Use Splunk On-Call to streamline your on-call schedules and escalation policies. From rotations to overrides, we automate all the essentials. Our software provides contextual alert information, suggestions driven from machine learning, and empowers collaboration to solve problems with speed and efficiency, all while capturing essential remediation data.
    Starting Price: $27.00/month/user
  • 29
    Atomicorp Enterprise OSSEC
    Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), PCI compliance auditing and reporting, expert support and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response - OSSEC GUI and Management - OSSEC Compliance Reporting - PCI, GDPR, HIPAA, and NIST compliance - Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
  • 30
    IdRamp

    IdRamp

    idRamp

    Turn your digital identity strategy into a business asset, not a liability. Stop spending time, money, and headcount replatforming insecure identity technology. Simplify authentication complexities with decentralized zero trust Identity from Idramp. Bring order to your identity management chaos. Accelerate delivery of services to meet the speed of business. Eliminate expensive platform upgrade projects with rapid modular deployment. Relieve the pain of bespoke integration with rapid integration that automatically interoperates with existing infrastructure. Tailor your customer experience with a modular architecture that eliminates vendor stack lock-in. Add zero trust identity with automated security policies and adaptive access controls. Control extensible ecosystems with state of the art data protection. Never trust but always verify that your applications and people are safe.
  • Previous
  • You're on page 1
  • 2
  • Next