Best IT Security Software for Jira - Page 3

Compare the Top IT Security Software that integrates with Jira as of October 2025 - Page 3

This a list of IT Security software that integrates with Jira. Use the filters on the left to add additional filters for products that have integrations with Jira. View the products that work with Jira in the table below.

  • 1
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 2
    Attaxion

    Attaxion

    Attaxion

    The Attaxion EASM Platform is designed to provide businesses with full visibility over their external attack surfaces. It offers features like asset discovery, risk prioritization, and continuous monitoring to detect security vulnerabilities and potential threats in real-time. By using advanced analytics, the platform helps organizations address risks across shadow IT assets and internet-facing systems. Attaxion emphasizes scalability, accuracy, and ease of integration into existing security workflows, ensuring a proactive approach to minimizing security gaps.
    Starting Price: $129 per month
  • 3
    ZeroPath

    ZeroPath

    ZeroPath

    ZeroPath is an AI-powered security platform designed to provide developers with effortless application security. By integrating seamlessly with existing CI/CD pipelines, ZeroPath enables continuous, human-level application security and pull request (PR) reviews. The platform's AI-driven code vulnerability scanning identifies and addresses issues such as broken authentication, logic bugs, and outdated dependencies. ZeroPath's methodology includes installing their GitHub app, which supports GitHub, GitLab, and BitBucket, to facilitate quick setup. The platform excels in detecting complex vulnerabilities that other scanners may overlook, offering faster security checks with fewer false positives. Instead of merely reporting bugs, ZeroPath issues PRs with patches when confident they won't disrupt the application, reducing noise and backlog growth. The platform's features encompass Static Application Security Testing (SAST), and detection of broken authentication and business logic flaws.
    Starting Price: Free
  • 4
    tenfold

    tenfold

    tenfold

    tenfold is a no-code solution for Identity Governance & Administration (IGA), ensuring that the right people have access to the right resources at the right time. Thanks to its off-the-shelf plugins and streamlined setup, tenfold is fully operational in weeks - helping you avoid long & costly setup phases. Go from access risks to full control over IT privileges with tenfold's comprehensive IGA toolset: - User Lifecycle Management - Role-based Access - End User Self-Service - Approval Workflows - Data Access Governance - User Access Reviews - Separation of Duties
    Starting Price: $.09/managed identity/month
  • 5
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 6
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 7
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 8
    BluBracket Code Security Suite
    The first comprehensive security solution for code in the enterprise. Software is more valuable than ever. It’s also more collaborative, open and complex—making it a threat to corporate security. BluBracket gives companies visibility into where source code introduces security risk while also enabling them to fully secure their code—without altering developer workflows or productivity. You can’t secure what you can’t see, and today’s collaborative coding tools equals code proliferation that companies have no visibility into. BluBracket gives companies a BluPrint of their code environments so they know where their code is and who has access to it, both inside and outside the organization. And most importantly, with one click you can classify the most important code, so you can show a detailed chain of custody for any audit or compliance needs.
    Starting Price: $2500 per month
  • 9
    Semgrep
    Modern security teams are “paving the road” for developers — enforcing code guardrails on every commit. r2c’s Semgrep can eliminate vulnerability classes organization-wide. Scale your security team with lightweight static analysis. Semgrep is a fast, open-source, static analysis tool that excels at expressing code standards — without complicated queries — and surfacing bugs early in the development flow. Precise rules look like the code you’re searching; no more traversing abstract syntax trees or wrestling with regexes. Start right away with 900+ rules and SaaS infrastructure to get fast results in your editor, at commit-time, or in CI. When off-the-shelf rules aren’t enough, quickly and intuitively write custom rules to express your unique code standards. Rules look like the code you’re searching. For example, rules for Go look like Go. Find function calls, class or method definitions, and more without having to understand abstract syntax trees or wrestle with regexes.
    Starting Price: $40 per month
  • 10
    ManageEngine Access Manager Plus
    Secure remote access for privileged sessions. Centralize, secure, and manage remote connections that provide privileged access to critical business systems. An exclusive privileged session management solution for enterprises. For businesses to be productive, it's important to enable privileged access to critical systems to the right employees, regardless of their location and the time of day they require access. But providing remote privileged users with such access presents huge security and privacy challenges, and legacy solutions like VPNs are often inflexible and simply don't cut it anymore. What modern enterprises need is a solution that enables direct access to every component in the infrastructure spread across the public and private clouds, while ensuring granular access controls, monitoring and recording all actions, and providing real-time control over every privileged session. ManageEngine Access Manager Plus is a web-based privileged session management software
    Starting Price: $495 per year
  • 11
    InsightAppSec
    Highest rated DAST solution by an independent research firm three years in a row. Automatically assess modern web apps and APIs with fewer false positives and missed vulnerabilities. Fast-track fixes with rich reporting and integrations, and inform compliance and development stakeholders. Effectively manage the security assessment of your application portfolio, regardless of its size. Automatically crawl and assess web applications to identify vulnerabilities like SQL Injection, XSS, and CSRF. The modern UI and intuitive workflows built on the Insight platform make InsightAppSec easy to deploy, manage, and run. Scan applications hosted on closed networks with the optional on-premise engine. InsightAppSec assesses and reports on your web app's compliance to PCI-DSS, HIPAA, OWASP Top Ten, and other regulatory requirements.
    Starting Price: $2000 per app per year
  • 12
    Shipbook

    Shipbook

    Shipbook

    Navigate the waves of data by searching your logs and exceptions by parameters such as User ID, device type and app version. Take full control over which logs are sent to the cloud with a simple configuration that works on the fly. Combining the error logs and the warning logs into separate comprehensive lists, catalogued according to issue frequency, and essentially doing the work for you. The platform enables you to find all of the recurring issues in your code. The moment our system identifies a new issue or specific instances of unusual activity you will immediately receive an alert. What all this means is that we help you prioritize and fix the significant leaks immediately... before they can sink the ship, helping you fix your app before your users complain! View your logs and exceptions with a clear and holistic map of your mobile app. Easily switch between an hourly, daily or monthly overview.
    Starting Price: $50 per month
  • 13
    IriusRisk

    IriusRisk

    IriusRisk

    IriusRisk is the industry's leading threat modeling and secure design solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform. Whether teams are implementing threat modeling from scratch, or scaling-up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws.
  • 14
    ThreadFix

    ThreadFix

    Denim Group

    ThreadFix 3.0 provides a comprehensive view of your risk from applications and their supporting infrastructure. Skip the spreadsheets and PDFs forever. From Application Security Managers to CISOs, ThreadFix helps increase efficiency across teams and provides powerful reporting to upper management. Explore the powerful benefits of ThreadFix, the industry leading application vulnerability management platform. Automatically consolidate, de-duplicate, and correlate vulnerabilities in applications to the infrastructure assets that support them using results from commercial and open source application and network scanning tools. Knowing which vulnerabilities exist is important, but it’s just a start. With ThreadFix, you will quickly spot vulnerability trends and make smart remediation decisions based on data in a centralized view. When vulnerabilities are discovered, it can be tough to go back and fix them.
    Starting Price: $2000 per month
  • 15
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 16
    Teamstack

    Teamstack

    Teamstack

    Never compromise security for convenience, choose both. Grow your team seamlessly by automating identity management for your web, mobile and legacy apps. Take efficiency to another level by integrating day-to-day applications with our identity management platform and enable employees, contractors and customers to work together seamlessly. Take advantage of pre-built integrations, Single Sign-On and one-click user provisioning and allow your team to conveniently sign in to any application passwordless with multi-factor authentication. Your workforce deserves easy access to your applications — whether they are cloud-based, custom-built or even integrated on-premise. High standards in identity management should not be limited to Fortune 500s — gain access to best-in-class security and accessibility features that protect your business, boost your efficiency and save valuable time. Whenever an employee tries to access a cloud app his login is now compliant with our access policies.
    Starting Price: $3 per user per month
  • 17
    StackHawk

    StackHawk

    StackHawk

    StackHawk tests your running applications, services, and APIs for security vulnerabilities that your team has introduced as well as exploitable open source security bugs. Automated test suites in CI/CD are the norm for today’s engineering teams. Why should application security be any different? StackHawk is built to check for vulnerabilities in your pipeline. Built for developers is more than a tagline. It is the ethos of StackHawk. Application security has shifted left and developers need a tool for reviewing and fixing security findings. With StackHawk, application security can keep up with the pace of today’s engineering teams. Find vulnerabilities at the pull request and quickly push out fixes, all while yesterday’s security tools are waiting for someone to kick off a manual scan. A security tool that developers love to use, powered by the world’s most widely used open source security scanner.
    Starting Price: $99 per month
  • 18
    ASPIA

    ASPIA

    ASPIA

    To offer intelligent security and vulnerability management, ASPIA's security orchestration automation comprises data collection, alerting, reporting, and ticketing. ASPIA can help you improve enterprise security by providing a comprehensive picture of security status. ASPIA reduces time-consuming human data processing by combining asset information and vulnerability data from scanning technologies. ASPIA consolidates assets, correlates vulnerabilities, and deduplicates data, lowering the cost of risk management and giving meaningful insights into your organization's security posture. Users may assess, prioritize, and administer corporate security controls using ASPIA's management dashboard. The platform gives near-real-time information regarding the security state of an organization.
    Starting Price: $0
  • 19
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 20
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 21
    Cyber Legion

    Cyber Legion

    Cyber Legion

    At Cyber Legion Ltd, a UK-EU-based cybersecurity company, we are your trusted partner in securing the digital age, with a particular emphasis on remote work environments and product security. As a CREST Approved organization in EMEA, we specialize in offering comprehensive services tailored to meet the evolving challenges of the digital landscape. Our experienced team specializes in advanced cybersecurity testing and consultancy services, with a focus on the unique challenges posed by remote work. We empower businesses, individuals, and families to enhance their cyber resilience, safeguarding their reputations and well-being in an increasingly interconnected digital world. Committed to advancing cyber maturity and business continuity, Cyber Legion leverages cutting-edge technologies and best practices. We prioritize the security intricacies of remote work and the integrity of digital products to ensure your peace of mind. In addition to our core services, we provide a comprehe
    Starting Price: $45 per month
  • 22
    Patrol

    Patrol

    Scrum Maister

    Security scanner for Jira, Confluence, and everything you store in them! Finds misconfigurations, secret tokens, third-party app vulnerabilities.
    Starting Price: $0.75 per user per month
  • 23
    Scytale

    Scytale

    Scytale

    Scytale is the leading AI-powered compliance automation platform, including dedicated experts, that help organizations manage compliance at every growth stage. It automates 40+ security and privacy frameworks. With every security and compliance workflow managed inside Scytale’s compliance and trust management platform, every requirement relating to your GRC program is centralized in one platform, including penetration testing, AI security questionnaires, as well as Trust Center solutions. Key features include Scytale’s AI GRC Agent, automated evidence collection, continuous control monitoring, vendor risk management, automated user access reviews and many more, putting automation at the forefront of fast-tracking and simplifying security and compliance. Scytale’s expert GRC services provide tailored guidance from start to finish, helping you get audit-ready with confidence. Scytale serves startups, scaling companies and enterprises across various industries worldwide.
    Starting Price: Package dependent
  • 24
    Blue Lava

    Blue Lava

    Blue Lava Inc.

    Built with, by, and for the community, Blue Lava’s security program management platform provides security leaders the ability to measure, optimize, and communicate the business value of security. Blue Lava helps CISOs and security executives align cybersecurity risks, projects, and resources with business priorities. Reporting is tailored for Board and C-Suite communications including the alignment of security initiatives to business areas, coverage against frameworks like NIST-CSF, risk-based project prioritization, peer benchmarking, and progress against targets over time.
    Starting Price: upon request
  • 25
    Normalyze

    Normalyze

    Normalyze

    Our agentless data discovery and scanning platform is easy to connect to any cloud account (AWS, Azure and GCP). There is nothing for you to deploy or manage. We support all native cloud data stores, structured or unstructured, across all three clouds. Normalyze scans both structured and unstructured data within your cloud accounts and only collects metadata to add to the Normalyze graph. No sensitive data is collected at any point during scanning. Display a graph of access and trust relationships that includes deep context with fine-grained process names, data store fingerprints, IAM roles and policies in real-time. Quickly locate all data stores containing sensitive data, find all-access paths, and score potential breach paths based on sensitivity, volume, and permissions to show all breaches waiting to happen. Categorize and identify sensitive data-based industry profiles such as PCI, HIPAA, GDPR, etc.
    Starting Price: $14,995 per year
  • 26
    Peig

    Peig

    Peig

    Peig is a passwordless access service that automates identity access management workflows for mid-size organizations. Businesses centrally manage employee and partner access to their cloud or self-hosted collaboration tools with little administration friction. Admins or managers use Peig to manage who in their organization has access to what data without having to deal with password management, VPNs or other forms of heavy-duty access security. Peig supports integration with various third-party applications such as Salesforce, AWS, Office 365, Slack and more. The access services are offered on a monthly subscription basis.
    Starting Price: $5 per user per month
  • 27
    Protective.ai

    Protective.ai

    Protective.ai

    Protective.ai helps startups & developers improve their data protection while boosting user trust and adoption. Connecting 3rd-party apps to your favorite platforms has never been easier. However, this means that your customer information, e-mails, docs, and internal conversations are stored & processed by tens of different companies, with various data security measures and privacy standards. We use AI to analyze cloud security, privacy policies, and social signals to determine the data protection level of more than 10K business apps & integrations. Use our score to understand which apps are treating your data with care, and which apps need to improve their security & privacy. We uncover actual risks posed by cloud vulnerabilities and promiscuous privacy-policy terms, not relying only on self-reported compliance. Our PRO solution provides R&D, marketing, sales, and info-sec managers with ongoing monitoring, alerts, and protection against unsafe integrations.
    Starting Price: $38 per month
  • 28
    ScanFactory

    ScanFactory

    ScanFactory

    ScanFactory is an Attack Surface Management & Continuous Automated Vulnerability Assessment Platform that provides realtime security monitoring across all external assets of a company by enumerating & scanning its entire network infrastructure utilizing 15+ most trusted community-backed security tools & extensive database of exploits. Its vulnerability scanner stealthily performs a deep & continuous reconnaissance to map your entire external attack surface & are extended with handpicked top-rated premium plugins, custom wordlists & plethora of vulnerability signatures. Its dashboard can be used to discover & review all vulnerabilities sorted by CVSS & has enough information to understand, replicate & remediate the issue. It also has capability to export alerts to Jira, TeamCity, Slack & WhatsApp.
    Starting Price: $50
  • 29
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
    Starting Price: $20,000 per year
  • 30
    V-Key Smart Authenticator
    Sign up for the V-Key Smart Authenticator today and get a one-month free trial. Businesses, like relationships, are built on trust. Are your employees working remotely? Do you have a large number of users who need to access your app or system? With organizations moving towards multi-factor authentication (MFA), a simple password is just not enough. Unfortunately, SMS OTPs have been proven insecure, being vulnerable to interception and phishing attacks. Hardware tokens are expensive to deploy, can get lost or stolen, are not user-friendly, and require regular replacement. The V-Key authenticator provides strong and flexible, yet less expensive multi-factor authentication using a mobile authenticator that is ideal for small and medium-sized businesses. The V-Key Smart Authenticator supports many enterprise apps, systems and VPNs. Enterprise-grade multi-factor authentication in 3 easy steps.
    Starting Price: Free