Best IT Security Software for Jira - Page 6

Compare the Top IT Security Software that integrates with Jira as of October 2025 - Page 6

This a list of IT Security software that integrates with Jira. Use the filters on the left to add additional filters for products that have integrations with Jira. View the products that work with Jira in the table below.

  • 1
    Conviso Platform

    Conviso Platform

    Conviso Platform

    Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.
    Starting Price: $20.99 per asset
  • 2
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 3
    elba

    elba

    elba

    elba is the ultimate experience to secure your team in their daily work. Scan, monitor, and resolve your vulnerabilities at scale. Your company’s security is super-powered by our collaborative approach. Detect all the sensitive data shared externally, and reduce your risks of data loss. Automatically remediate your potential alerts with the power of employees' context. Get a full visibility of all SaaS apps ever used in your company. Clean unused, non-compliant, and risky apps. Reduce phishing risks by 99% and nudge your employees to activate MFA across all SaaS apps. Educate your collaborators from day one with a delightful experience. At every step of your collaborators' journey, elba ensures that your team is aware and trained in your latest internal policy requirements. Security guidelines, GDPR, SOC2, and more, we got you covered. We dramatically reduce phishing risk, with our automated, hyper-customized phishing. Track their improvement as weeks go by and measure their progress.
  • 4
    Holm Security

    Holm Security

    Holm Security

    Identify vulnerabilities across your entire attack surface, covering both your technical and human assets. All in one unified platform. One risk model. One workflow. Keep up with current threats and protect your entire infrastructure, including cloud, operational technology, and remote workforce. Our all-in-one platform offers unparalleled insight and visibility, covering all your assets across your organization’s technical assets, including local and public systems, computers, cloud infrastructure and services, networks, web applications, APIs, and human assets - your users. Gain complete visibility and actionable context on your most critical misconfigurations, so your teams can proactively and continuously improve your cloud security posture. Reduce risk to your organization by maintaining least-privilege access for cloud workloads, data, and applications.
  • 5
    Bleach

    Bleach

    Bleach

    The fastest, simplest, and most cost-effective way for any startup or small business to get secure & compliant. In a digital world, cybersecurity is crucial for your business to run smoothly and maintain its integrity. It's your shield against a variety of cyber threats, from malicious software to devastating ransomware attacks. Strong cybersecurity protects assets, builds trust, and speeds up sales by enhancing reputation and client trust. However, navigating this complex field can be daunting. This is where Bleach Cyber comes in. We simplify your journey to security and compliance. Our innovative platform continuously scans your systems, identifies potential security loopholes, and autonomously implements fixes. You won't need to invest in a plethora of additional security tools. Crucially, we offer managed cloud security as part of our suite of services. As businesses shift more operations to the cloud, ensuring its security is a challenging but necessary endeavor.
    Starting Price: $65 per month
  • 6
    Escape

    Escape

    Escape

    Discover your API attack surface in minutes, find business logic flaws, and protect your applications against even sophisticated attacks. No agents or infrastructure changes are required. Fastest return on investment. Gain a comprehensive overview of your API security posture within just 15 minutes. Powered by in-depth API security intelligence developed by our in-house research team. Supports all APIs and all environments. Escape offers a unique approach to API security through agentless scanning. You can gain a complete view of all your exposed APIs in minutes, along with their context. Get key data about your APIs, including endpoint URLs, methods, response codes, and metadata, and identify potential security risks, sensitive data exposure, and attack paths. Achieve thorough security coverage with 104+ security tests, including OWASP, business logic, and access control. Integrate Escape seamlessly into your CI/CD systems like Github Actions or Gitlab CI for automated scanning.
  • 7
    HivePro Uni5
    The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments.
  • 8
    Tenable CIEM
    In the public cloud, identities and entitlements are the greatest risk to your cloud infrastructure. Tenable CIEM, part of our unified CNAPP, isolates and eradicates those exposures. So you can achieve the least privilege at scale while powering cloud adoption. Discover your compute, identity, and data resources in your cloud and get contextualized visibility into how critical resources are accessed. Gain the context you need to focus on the priority risks caused by the toxic combination of misconfigurations, excessive entitlements, vulnerabilities, and sensitive data. Reduce cloud risk by closing priority exposures with top speed and surgical precision, even if you only have five minutes to spare. Secure your cloud from attackers exploiting identities, overly-permissive access, and excessive permissions. Exploited identities cause almost all data breaches. Bad actors target mismanaged IAM privileges to access your sensitive data.
  • 9
    MAKVES DCAP
    MAKVES DCAP is a comprehensive data-centric audit and protection solution designed to safeguard corporate information by controlling access to critical data, and ensuring compliance with regulations like GDPR, FZ-152, and PCI DSS. This system helps businesses by monitoring user access to files, tracking sensitive information, and identifying risks such as excessive access rights and unauthorized activity. MAKVES DCAP offers a centralized platform for auditing IT assets across various environments, including Active Directory, cloud storage, email servers, and more. It also automates data classification, behavioral analysis, and policy enforcement to prevent data breaches. With a focus on protecting unstructured data, the solution provides real-time recommendations and remediation tools directly in the system interface. Forms a transparent matrix of access to company information resources.
  • 10
    AgentAuth

    AgentAuth

    Composio

    AgentAuth is a specialized authentication platform designed to facilitate secure and seamless access for AI agents to over 250 third-party applications and services. It offers comprehensive support for various authentication protocols, ensuring reliable connections with automatic token refresh. The platform integrates seamlessly with leading agentic frameworks such as LangChain, CrewAI, and LlamaIndex, enhancing the capabilities of AI agents. AgentAuth provides a unified dashboard for complete visibility into user-connected accounts, enabling efficient monitoring and issue resolution. It also offers white-labeling options, allowing customization of the authentication process to align with product branding and OAuth developer applications. Committed to high-security standards, AgentAuth complies with SOC 2 Type II and GDPR, employing strong encryption for data protection.
    Starting Price: $99 per month
  • 11
    Strike

    Strike

    Strike

    ​Strike is a cybersecurity platform offering premium penetration testing and compliance solutions to help businesses identify and address critical vulnerabilities. By connecting organizations with top ethical hackers, Strike provides tailored assessments based on specific technologies and requirements. It offers real-time reporting, allowing clients to receive immediate notifications upon discovering vulnerabilities, and supports scope adjustments during ongoing tests to align with evolving priorities. Additionally, Strike's services assist in obtaining international certification badges, aiding in compliance with industry standards. ​With a strategic support team offering continuous assistance and weekly recommendations, Strike ensures organizations receive tailored guidance throughout the testing process. The platform also delivers downloadable, ready-for-compliance reports, facilitating adherence to standards such as SOC2, HIPAA, and ISO 27001.
  • 12
    All Quiet

    All Quiet

    All Quiet

    All Quiet is an incident management platform designed to streamline on-call management, alerting, and resolution for modern tech teams. With customizable workflows, flexible on-call scheduling, and built-in integrations with over 30 popular platforms like Slack, Jira, and Datadog, All Quiet simplifies the process of managing and responding to incidents. Its features include real-time status pages, automated escalation protocols, and the ability to monitor and track key performance indicators (KPIs) for continuous operational improvement. Ideal for growing teams, All Quiet ensures faster response times and a smoother incident resolution process.
    Starting Price: $4.99/user/month
  • 13
    Kaseya VSA
    Kaseya VSA is a next-generation remote monitoring and management (RMM) software for Managed Service Providers (MSP) and IT enterprises. With VSA, users get access to the fastest remote control powerful discovery, reliable patch management, and monitoring and security tools in a single solution. Thus, helping to increase IT staff productivity, service reliability, and systems security. A Unified IT Management solution to not only deliver better service but to transform the business. Kaseya’s IT Management solution increases IT teams’ efficiency by providing seamless workflows across tools, drives improved service delivery and business productivity See for yourself why thousands of IT departments use Kaseya VSA IT Management software to centrally manage and automate all of IT. You ought to be able to deliver more value with less service delivery costs. Kaseya VSA provides IT departments with the IT Management tools they need to proactively manage their systems from a unified platform.
  • 14
    Whistic

    Whistic

    Whistic

    The best way to assess, publish, and share vendor security information. Automate vendor assessments, share security documentation, and create trusted connections—all from the Whistic Vendor Security Network. Once companies start using Whistic, they can’t imagine how they managed vendor security assessments or responded to questionnaire requests before. Avoid the black box security reviews of the past by openly sharing vendor security requirements and publishing profiles. Focus on establishing trust rather than chasing down spreadsheets. Initiate assessments, assign inherent risk, engage vendors, calculate risk scores and trigger reassessments—automatically. In the fast-paced business environment we’re living in, no one has time for the slow, outdated security review processes of the past. Access the security posture of thousands of businesses immediately with Whistic.
  • 15
    Sonatype Lifecycle
    Sonatype Lifecycle is a leading software composition analysis (SCA) platform designed to secure applications by automating dependency management and vulnerability monitoring. It provides real-time alerts and in-depth analytics to help developers identify and fix security risks across the software development lifecycle (SDLC). With features like automated patching, customizable policies, and SBOM (Software Bill of Materials) management, Sonatype helps businesses integrate secure open-source components without compromising speed. The platform enhances DevOps workflows by offering insights into dependencies, minimizing risks, and ensuring compliance, all while speeding up development.
  • 16
    Youzer

    Youzer

    YOUZER

    The unique user repository informs you of the arrivals and departures of employees, temporary workers, service providers, etc. in real time. You can launch account creation/suspension actions with packages that you have set up. Youzer connects to all your applications to analyse and supervise all access accounts. Regularly check the alignment of each employee's authorisations. Everyone has access to what they need: no more, no less. Regular analysis of orphaned accounts, inconsistent authorisations, specific access rights, sensitive security groups, etc. A sales person, a technician, a consultant... The accounts to be created are different depending on the profile of the user who arrives. The resource packages allow you to create the right accounts for the right users.
  • 17
    PrivacyPerfect

    PrivacyPerfect

    PrivacyPerfect

    Your accountability solution for easy GDPR compliance. Enjoy an easier and smoother regulatory compliance process, empowering privacy professionals worldwide. Empower your privacy program with one smart, easy-to-use, and secure tool, with integrated automation to help to perform all your compliance tasks. Make your compliance visible towards your key stakeholders. Easily communicate your results within the privacy team and towards upper management through pre-designed, automated reports. Gain overview of your entire privacy administration, whilst remaining in full control. Use smart automation wherever you please to help streamline and standardize your processes. Comply with all requirements of the GDPR while simplifying your data protection efforts.
  • 18
    SecurEnds

    SecurEnds

    SecurEnds

    SecurEnds cloud software enables the world’s most forward-thinking companies to automate: User Access Reviews, Access Certifications, Entitlement Audits, Access Requests, and Identity Analytics. Load employee data from a Human Resources Management System (e.g., ADP, Workday, Ultipro, Paycom) using built-in SecurEnds connectors or files. Use built-in connectors and flex connectors to pull identities across enterprise applications (e.g., Active Directory, Salesforce, Oracle), databases (e.g., SQL Server, MySQL, PostreSQL), and cloud applications (e.g., AWS, Azure, Jira). Perform user access reviews by role or attribute as frequently as needed. Application owners can use delta campaigns to track any changes since the last campaign. Send remediation tickets directly to application owners to perform access updates. Auditors can also be granted access to review dashboards and remediations.
  • 19
    Feroot

    Feroot

    Feroot Security

    Feroot believes that businesses and their customers should be able to engage in a safe and secure online user experience. Whether it’s leveraging the purchasing power of an e-commerce website, accessing internet-based healthcare services, or transferring funds between financial accounts, Feroot's sole mission is to secure client-side web applications so that users can engage safely in online environments. Our products help organizations uncover supply chain risks and protect their client-side attack surface. With Feroot Inspector, businesses can scan, monitor, and enforce security controls to prevent data loss incidents within software logic on the front end caused by compromised JavaScript, third parties and configuration weaknesses. Our data protection capabilities significantly minimize time- and labor-intensive code reviews and threat analysis, and remove the ambiguity associated with client-side security detection, response, and prevention.
  • 20
    Swimlane

    Swimlane

    Swimlane

    At Swimlane, we believe the convergence of agentic AI and automation can solve the most challenging security, compliance and IT/OT operations problems. With Swimlane, enterprises and MSSPs benefit from the world’s first and only hyperautomation platform for every security function. Only Swimlane gives you the scale and flexibility to build your own hyperautomation applications to unify security teams, tools and telemetry ensuring today’s SecOps are always a step ahead of tomorrow’s threats. Swimlane Turbine is the world’s fastest and most scalable security automation platform. Turbine is built with the flexibility and cloud scalability needed for enterprises and MSSP to automate any SecOps process, from SOC workflows to vulnerability management, compliance, and beyond. Only Turbine can execute 25 million daily actions per customer, 17 times faster than any other platform, provider, or technology.
  • 21
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 22
    Kogni

    Kogni

    Kogni

    Kogni's Discover feature enables enterprises to locate and detect all sensitive and critical information. Discover sensitive data from any source, in any format and in any type. Employ Kogni’s expert sensitive data discovery software to automate data discovery and classification. Our ease of implementation allows for seamless integration with your enterprise’s data warehouse. Accelerate compliance with international data regulations and industry standards with Kogni’s sensitive data discovery tool. Minimize the risk of data leak and the cost of non-compliance with data protection and privacy regulations like HIPAA, GDPR, CCPA, PCI, and PII amongst others. Scans and pin-points sensitive data from 10+ data sources. Produces a comprehensive sensitive information dashboard with an array of special features. Custom-build your sensitive data classification groups as per your company’s needs. Supports a wide range of data types and formats.
  • 23
    Splunk SOAR
    Splunk SOAR (Security Orchestration, Automation, and Response) is a powerful platform that enables organizations to streamline and automate their security operations. It integrates with various security tools and systems, allowing teams to automate repetitive tasks, orchestrate workflows, and respond to incidents faster. With Splunk SOAR, security teams can create playbooks that automate incident response processes, reducing the time to detect, investigate, and resolve security threats. The platform also offers advanced analytics, real-time threat intelligence, and collaboration tools to enhance decision-making and improve overall security posture. By automating routine tasks and enabling more efficient use of resources, Splunk SOAR helps organizations respond to threats with greater speed and accuracy, minimizing risks and enhancing cybersecurity resilience.
  • 24
    Nightfall

    Nightfall

    Nightfall

    Discover, classify, and protect your sensitive data. Nightfall™ uses machine learning to identify business-critical data, like customer PII, across your SaaS, APIs, and data infrastructure, so you can manage & protect it. Integrate in minutes with cloud services via APIs to monitor data without agents. Machine learning classifies your sensitive data & PII with high accuracy, so nothing gets missed. Setup automated workflows for quarantines, deletions, alerts, and more - saving you time and keeping your business safe. Nightfall integrates directly with all your SaaS, APIs, and data infrastructure. Start building with Nightfall’s APIs for sensitive data classification & protection for free. Via REST API, programmatically get structured results from Nightfall’s deep learning-based detectors for things like credit card numbers, API keys, and more. Integrate with just a few lines of code. Seamlessly add data classification to your applications & workflows using Nightfall's REST API.
  • 25
    Revenera SCA
    Take control of your open source software management. Empower your organization to manage open source software (OSS) and third-party components. FlexNet Code Insight helps development, legal and security teams to reduce open source security risk and manage license compliance with an end-to-end system. FlexNet Code Insight is a single integrated solution for open source license compliance and security. Find vulnerabilities and remediate associated risk while you build your products and during their entire lifecycle. Manage open source license compliance, add automation to your processes, and implement a formal OSS strategy that balances business benefits and risk management. Integrate with build tools, CI/CD and SCM tools, artifact repositories, external repositories or build your own integrations using the FlexNet Code Insight REST API framework to make code scanning easy and effective.
  • 26
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 27
    Code Dx

    Code Dx

    Code Dx

    Code Dx Helps Enterprises Rapidly Release More Secure Software. Our ASOC platform keeps you at the forefront of speed and innovation without compromising security. All through the power of automation. Security is challenged to keep up with the speed of DevOps. Playing catch up increases the risk of a breach. Business leaders encourage DevOps teams to push the pace of innovation to keep up with new technologies such as Microservices. Development and operations teams work as fast as possible to meet the deadlines of short and frequent development lifecycles. Security tries to keep pace, but with several disparate reports to review and too many results to manage, they fall behind. In the rush to catch up, critical vulnerabilities may be missed. Centralize and harmonize application security testing across all development pipelines in a scalable, repeatable, and automated way.
  • 28
    PlexTrac

    PlexTrac

    PlexTrac

    PlexTrac is the #1 AI-powered platform for pentest reporting and threat exposure management, helping cybersecurity teams efficiently address the most critical threats and vulnerabilities. By consolidating data, automating reporting, prioritizing risks, and streamlining remediation workflows, PlexTrac reduces organization’s overall threat exposure. We designed the PlexTrac platform to address the workflow pain points security practitioners face. PlexTrac helps them track signal through the noise and break down communication silos. Combining “plexus” and “track,” our name really says it all. PlexTrac exists to network and coordinate all people and parts of a security program and to better track progress toward maturity.
  • 29
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 30
    Seeker

    Seeker

    Black Duck

    Seeker® is an interactive application security testing (IAST) solution that provides unparalleled visibility into your web application's security posture. It identifies vulnerability trends against compliance standards such as OWASP Top 10, PCI DSS, GDPR, CAPEC, and CWE/SANS Top 25. Seeker enables security teams to track sensitive data, ensuring it is handled securely and not stored in log files or databases without proper encryption. Its seamless integration into DevOps CI/CD workflows allows for continuous application security testing and verification. Unlike other IAST solutions, Seeker not only identifies security vulnerabilities but also verifies their exploitability, providing developers with a prioritized list of confirmed issues to address. By employing patented methods, Seeker processes extensive HTTP(S) requests swiftly, reducing false positives to near zero and enhancing productivity while minimizing business risk.