Best IT Security Software for Jira - Page 2

Compare the Top IT Security Software that integrates with Jira as of October 2025 - Page 2

This a list of IT Security software that integrates with Jira. Use the filters on the left to add additional filters for products that have integrations with Jira. View the products that work with Jira in the table below.

  • 1
    Rewind Backups
    Rewind is the leading provider of cloud backups for SaaS applications that helps businesses back up and restore their cloud data. Rewind provides solutions that are pivotal to the growth and utility of the cloud that supports the backbone of the way millions of businesses work and store their data. Rewind has been supporting over 100,000 businesses worldwide with automated backups, on-demand data recovery and exceptional customer support since 2017 from their head office in Ottawa, Canada. As of March 2022, Rewind Backups are available for Shopify, GitHub, Trello, Microsoft 365, BigCommerce, and QuickBooks Online–with a dozen other platforms currently in beta.
    Starting Price: $3.00/month
  • 2
    Snyk

    Snyk

    Snyk

    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
    Starting Price: $0
  • 3
    Bugfender

    Bugfender

    Beenario

    Remote logger, crash reporter and in-app user feedback Bugfender is a log storage service for application developers. Bugfender collects everything happening in the application, even if it doesn’t crash, in order to reproduce and resolve bugs more effectively and provide better customer support. Bugfender respects your user's privacy, is battery and network efficient and keeps logging even if the device is offline. Track and destroy bugs before users even notice. Bugfender logs all bugs on all devices and sends the results in seconds - enabling you to find and fix bugs before your users even get an error message. Achieve 5-Star Ratings. Bugfender doesn’t just log bugs and crashes. It logs all the information you’ll ever need so you can build a clear picture of your users and earn those crucial five-star ratings. Deliver world-class customer service. Our logging tool enables you to target individual users and provide personalized customer support.
    Starting Price: €29 per month
  • 4
    ControlMap

    ControlMap

    ControlMap

    Is cybersecurity compliance taking too much time and becoming an ever-growing challenge to manage? Do you need a cybersecurity audit done to win a deal? If yes, then you are at the right place. Controlmap helps companies of all sizes easily and quickly achieve SOC 2, ISO-27001, NIST, CSA STAR, or other Infosec certifications. ControlMap's cybersecurity compliance platform cuts manual grunt work by up to 80% by automating evidence collection, eliminating spreadsheets, and making manual follow-ups obsolete. With Risks, Controls, Policies, and Evidence continuously connected to the right people in your company in a single platform, you know you can sleep well. ControlMap continuously does the heavy lifting of compliance work for you, freeing you to do what your business needs. It follows up on scheduled tasks, automatically collects Evidence from the cloud, reminds employees to fulfill their compliance duties such as reading and acknowledging policies. To learn more, contact us.
    Starting Price: $0
  • 5
    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai is a leader in SaaS management and governance with AI-powered capabilities that enables enterprises to optimize, govern, and renew all SaaS and AI appsfrom one place. With 500+ direct integrations, CloudEagle.ai provides complete visibility into applications, licenses, spend, and vendors while leveraging no-code Slack workflows to automate employee onboarding, offboarding, and access reviews. The platform delivers comprehensive SaaS security and governance through AI-driven usage insights, license rationalization, automated access governance, and intelligent application management that eliminates redundant and shadow IT applications, all managed from a centralized dashboard that serves as the single source of truth for SaaS operations and security posture.
    Starting Price: $2000/month
  • 6
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 7
    Mend.io

    Mend.io

    Mend.io

    Mend.io offers the first AI native application security platform, empowering organizations to build and run a proactive AppSec program tuned for AI powered development. The unified platform secures AI generated code and embedded AI components, drives risk reduction through AI powered remediation, automates compliance, and provides a holistic enterprise scale view of risks and clear actions for developers across your entire codebase.
    Starting Price: $1,000 per developer, per year
  • 8
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 9
    Probely

    Probely

    Probely

    Probely is a web vulnerability scanner for agile teams. It provides continuous scanning of web applications and lets you efficiently manage the lifecycle of the vulnerabilities found, in a sleek and intuitive web interface. It also provides simple instructions on how to fix the vulnerabilities (including snippets of code), and by using its full-featured API, it can be integrated into development processes (SDLC) and continuous integration pipelines (CI/CD), to automate security testing. Probely empowers developers to be more independent, solving the security teams' scaling problem, that is usually undersized when compared to development teams, by providing developers with a tool that makes them more independent when it comes to security testing, allowing security teams to focus on more important and critical activities. Probely covers OWASP TOP10 and thousands more and can be used to check specific PCI-DSS, ISO27001, HIPAA, and GDPR requirements.
    Starting Price: $49.00/month
  • 10
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 11
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 12
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 13
    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI is an industry-leading multi-layered Cloud Native Application Protection Platform (CNAPP) that safeguards your cloud infrastructure and cloud-native apps with unrivaled expertise, precision, and confidence. Elevate your code-to-cloud experience with the excellence of our industry-leading CNAPP, delivering unmatched security to ensure your business’s data integrity and confidentiality. From advanced threat detection to real-time monitoring and rapid incident response, our platform delivers complete protection, providing you with the confidence to navigate today’s complex security challenges. Seamlessly connecting with your cloud and Kubernetes landscape, our revolutionary CNAPP ensures lightning-fast infrastructure scans and delivers comprehensive vulnerability reports in mere minutes. No extra resources and no maintenance hassle. From tackling vulnerabilities to ensuring multi-cloud compliance, safeguarding workloads, and securing containers, we’ve got it all covered.
  • 14
    ManageEngine AlarmsOne
    AlarmsOne from ManageEngine is an all-in-one alert management solution that allows users to manage alerts from all their IT management tools. AlarmsOne easily integrates with several on-premise and SaaS-based IT infrastructure monitoring systems. With AlarmsOne, users can centralize their IT alarms by creating an account and install the Alarm Poller on the server. AlarmsOne also features real-time alerts and multi-channel notifications for quick responses.
    Starting Price: $15.00/month/user
  • 15
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
    Starting Price: $12/month/user
  • 16
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 17
    TrustBuilder

    TrustBuilder

    TrustBuilder

    TrustBuilder is your reliable partner in cybersecurity. We go beyond the traditional software firm role, focusing on delivering robust and secure solutions that foster trust among enterprises. Through our Access Management Platform, TrustBuilder.io, our commitment is to ensure the secure digital journey of your employees, partners, and customers. With our advanced MFA and CIAM technology, we provide uninterrupted access while safeguarding identities. > TrustBuilder's SaaS MFA provides airtight, phishing-resistant security, passwordless experience, and seamless integration. > TrustBuilder's tailor made CIAM provides PBAC delivering fine grained authorization based on attributes with customisable workflows.
    Starting Price: € 10 per user / per year
  • 18
    SecureStack

    SecureStack

    SecureStack

    With triggers in your CI/CD pipeline, SecureStack can check for common security issues and stop those issues from getting into your applications. SecureStack embeds security automatically with every git push. We built our technology to test every facet of your application security looking for things like missing security controls, are you using encryption correctly; we test the efficacy of your WAF and are your cloud-native components secure and more than 250 other data points. All of that was delivered in less than 60 seconds. See what a hacker can see when they view your applications. Test and compare your development, staging and production environments to quickly find critical differences and understand ways to fix high-priority defects. We help you decompose your web application so you are aware of all the resources your app is using behind the scenes.
    Starting Price: $500/mo
  • 19
    Cloudnosys

    Cloudnosys

    Cloudnosys

    Cloudnosys platform delivers security, compliance, cost and DevOps automation. Continually scan your entire AWS services for security and compliance violations for Network Security, IAM Policies, VPC, S3, Cloudtrail etc. Provides DevOps automation such as on/off/snooze, snapshot management and identifies costs savings by improving asset utilization for Azure and AWS. Meet PCI, HIPAA, FISMA, AWS CIS Benchmark compliance quickly. Provides easy guided remediation and audit functions to meet compliance.
    Starting Price: $10/instance/month
  • 20
    Detectify

    Detectify

    Detectify

    Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late. Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.
    Starting Price: $89 per month
  • 21
    CTM360

    CTM360

    CTM360

    CTM360 is a unified external security platform that integrates External Attack Surface Management, Digital Risk Protection, Cyber Threat Intelligence, Brand Protection & Anti-phishing, Surface, Deep & Dark Web Monitoring, Security Ratings, Third Party Risk Management and Unlimited Takedowns. Seamless and turn-key, CTM360 requires no configurations, installations or inputs from the end-user, with all data pre-populated and specific to your organization. All aspects are managed by CTM360. Register today to take advantage of our Community Edition option and explore a range of features and functionalities at NO cost.
    Starting Price: Register today to take advanta
  • 22
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com helps security professionals find, validate, and communicate vulnerabilities faster and with greater confidence - whether they’re internal teams defending at scale, MSPs juggling clients, or consultants under pressure. With comprehensive coverage across network, web, API, and cloud assets, and built-in exploit validation, it turns every scan into credible, actionable insight. Trusted by over 2,000 teams in 119 countries and used in more than 6 million scans annually, it delivers speed, clarity, and control - without bloated stacks or rigid workflows. ✔️ Comprehensive toolkit with real-world coverage ✔️ Validated findings rich with evidence ✔️ Automation options with granular control ✔️ Flexible, high-quality reporting ✔️ Workflow-friendly by design
    Starting Price: $95 per month
  • 23
    Observe

    Observe

    Observe

    Observe – the AI-powered observability company – is reinventing how businesses detect anomalies, troubleshoot applications, and resolve incidents to deliver exceptional customer experiences. Only Observe eliminates silos of logs, metrics, and traces by storing all data in a single, cost-efficient data lake, analyzing all telemetry data using a single language, and providing access through a single, consistent, user interface. Observe’s AI-Powered Observability enables companies to resolve software incidents three times faster at one-third the cost. Customers such as Capital One, Dialpad AI, Top Golf and more trust Observe to turn their data into actionable insights.
    Starting Price: $0.35 Per GiB
  • 24
    Edge Delta

    Edge Delta

    Edge Delta

    Edge Delta is a new way to do observability that helps developers and operations teams monitor datasets and create telemetry pipelines. We process your log data as it's created and give you the freedom to route it anywhere. Our primary differentiator is our distributed architecture. We are the only observability provider that pushes data processing upstream to the infrastructure level, enabling users to process their logs and metrics as soon as they’re created at the source. We combine our distributed approach with a column-oriented backend to help users store and analyze massive data volumes without impacting performance or cost. By using Edge Delta, customers can reduce observability costs without sacrificing visibility. Additionally, they can surface insights and trigger alerts before data leaves their environment.
    Starting Price: $0.20 per GB
  • 25
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
    Starting Price: $999
  • 26
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 27
    Beagle Security

    Beagle Security

    Beagle Security

    Beagle Security helps you to discover website & API security issues at the right time and address them in the right way. AI-powered core for test case selection, false-positive reduction & accurate vulnerability assessment reports. Integrate with your CI/CD pipeline & communication apps for an automated and continuous vulnerability assessment process. Fix security issues by following the actionable steps provided and improve your website’s security. Get assistance from our security team if you need help addressing a specific security issue or for anything relating to security. Built with the vision to provide affordable security solutions for growing businesses to address their concerns. Years of research and development combined with our industry experience lead to what we have today. We are continuously innovating to reduce human effort and improve the accuracy and efficiency of penetration testing with the help of artificial intelligence.
    Starting Price: $99 per month
  • 28
    SOOS

    SOOS

    SOOS

    Industry-low pricing for SCA, DAST and SBOM management. SOOS SCA gives you everything you need in an SCA solution for one low price. SOOS DAST integrates into your build pipeline and consolidates DAST test results with SCA vulnerability scans in a single powerful web dashboard. Assembling a comprehensive SBOM from third party software or open source components is easy with SOOS SBOM Manager. Ingest, manage, and continually monitor third party SBOMs. Add SBOMs generated by your in house software developers using SOOS SCA. Use our API to access any of our 54M+ open source SBOMs. SOOS makes it easy to comply with government SBOM regulations and mandates.
    Starting Price: $0 per month
  • 29
    ARGOS

    ARGOS

    ARGOS

    ARGOS applies the all so important context to alerts and assists teams to identify where exactly exposed resources in cloud environments are. ARGOS saves your teams time by automatically investigating every detection. What can easily take a person hours, we do in seconds. ARGOS monitors all your cloud providers around the clock, and delivers a complete, real-time view of your cloud security posture in a single pane. CSPM, CASM and CIEM in one product. ARGOS applies the critical knowledge Security Teams require to identity actual security problems in the public cloud. Publicly exposed assets are identified automatically and are ready for further investigation. Focus work and effort on the most critical cloud security issues. ARGOS applies environmental context to prioritise issues, going beyond simple “Red, Amber, Green” criticalities.
    Starting Price: $1,200 per month
  • 30
    OXARI

    OXARI

    Infonet Projekt SA

    OXARI is a professional ITSM class ServiceDesk system that is ITIL-compliant and enriched with a toolset needed by IT teams. IMPLEMENTATION BENEFITS: - OXARI is a universal platform that enables implementation of a professional ITSM class system in accordance with the ITIL standard. The system includes tools to facilitate IT teams’ work, and a dedicated set of features designed to manage advanced business processes. - The modular design of the system, combined with a modern user interface, allows you to model any Asset Management, CMDB, ServiceDesk, Workflow, and MDM work logic. - The system can be accessed using any web browser. It also allows you to design all the user interface components by yourself. MULTIPLE CONFIGURATIONS Rule-based management is the main component of the system that ensures configuration flexibility. OXARI allows you to create any number of patterns consisting of specific rules and actions.
    Starting Price: $7/month/user