Best IT Security Software for Jira - Page 7

Compare the Top IT Security Software that integrates with Jira as of November 2025 - Page 7

This a list of IT Security software that integrates with Jira. Use the filters on the left to add additional filters for products that have integrations with Jira. View the products that work with Jira in the table below.

  • 1
    PlexTrac

    PlexTrac

    PlexTrac

    PlexTrac is the #1 AI-powered platform for pentest reporting and threat exposure management, helping cybersecurity teams efficiently address the most critical threats and vulnerabilities. By consolidating data, automating reporting, prioritizing risks, and streamlining remediation workflows, PlexTrac reduces organization’s overall threat exposure. We designed the PlexTrac platform to address the workflow pain points security practitioners face. PlexTrac helps them track signal through the noise and break down communication silos. Combining “plexus” and “track,” our name really says it all. PlexTrac exists to network and coordinate all people and parts of a security program and to better track progress toward maturity.
  • 2
    PT Application Inspector

    PT Application Inspector

    Positive Technologies

    PT Application Inspector is the only source code analyzer providing high-quality analysis and convenient tools to automatically confirm vulnerabilities — significantly speeding up the work with reports and simplifying teamwork between security specialists and developers. The combination of static, dynamic, and interactive application security testing (SAST + DAST + IAST) delivers unparalleled results. PT Application Inspector pinpoints only real vulnerabilities so you can focus on the problems that actually matter. Accurate detection, automatic vulnerability verification, filtering, incremental scanning, and an interactive data flow diagram (DFD) for each vulnerability are special features that make remediation so much quicker. Minimize vulnerabilities in the final product and the costs of fixing them. Perform analysis at the earliest stages of software development.
  • 3
    Seeker

    Seeker

    Black Duck

    Seeker® is an interactive application security testing (IAST) solution that provides unparalleled visibility into your web application's security posture. It identifies vulnerability trends against compliance standards such as OWASP Top 10, PCI DSS, GDPR, CAPEC, and CWE/SANS Top 25. Seeker enables security teams to track sensitive data, ensuring it is handled securely and not stored in log files or databases without proper encryption. Its seamless integration into DevOps CI/CD workflows allows for continuous application security testing and verification. Unlike other IAST solutions, Seeker not only identifies security vulnerabilities but also verifies their exploitability, providing developers with a prioritized list of confirmed issues to address. By employing patented methods, Seeker processes extensive HTTP(S) requests swiftly, reducing false positives to near zero and enhancing productivity while minimizing business risk.
  • 4
    Bitglass

    Bitglass

    Bitglass

    Bitglass delivers data and threat protection for any interaction, on any device, anywhere. Operating at cloud scale across a global network of over 200 points of presence, Bitglass delivers unrivaled performance and uptime to ensure secure business continuity for the largest organizations. Your company’s move to the cloud delivers flexibility and cost savings, but that doesn’t mean you should lose control of your data. Bitglass’ Next-Gen Cloud Access Security Broker (CASB) solution enables your enterprise to securely adopt any managed or unmanaged cloud app. The Bitglass Zero-day CASB Core dynamically adapts to the constantly evolving enterprise cloud footprint, delivering real-time data and threat protection. Bitglass Next-Gen CASB automatically learns and adapts to new cloud applications, new malware threats, new behaviors and new devices, delivering comprehensive protection for any application and any device.
  • 5
    ThreatModeler

    ThreatModeler

    ThreatModeler

    ThreatModeler™ enterprise threat modeling platform is an automated solution that simplifies efforts associated with developing secure applications. We fill a critical and growing need among today's information security professionals: to build threat models of their organizations'​ data, software, hardware, and infrastructure at the scale of the IT ecosystem and at the speed of innovation. ThreatModeler™ empowers enterprise IT organizations to map their unique secure requirements and policies directly into their enterprise cyber ecosystem – providing real-time situational awareness about their threat portfolio and risk conditions. CISOs and other InfoSec executives gain a comprehensive understanding of their entire attack surface, defense-in-depth strategy, and compensating controls, so they can strategically allocate resources and scale their output.
  • 6
    Stacklet

    Stacklet

    Stacklet

    Stacklet builds on the Cloud Custodian project to offer an out-of-the-box solution with powerful management capabilities and advanced features to help businesses realize value. Stacklet is built by the original developer and maintainer of Cloud Custodian. Cloud Custodian is used by thousands of well-known global brands today. The project’s community has hundreds of active contributors including Amazon, Microsoft and Capital One and is growing rapidly. Stacklet provides a best-of-breed solution for cloud governance addressing needs around Security, Cost Optimization and Regulatory Compliance. Tooling to manage Cloud Custodian at scale across thousands of cloud accounts, policies and regions. Access to best practice policy sets which solve business problems out-of-the-box. Data and visualizations to understand policy health, resource auditing, trends and anomalies. Real-time inventory, historical revisions and change management of cloud assets.
  • 7
    AirShield

    AirShield

    LOCH Technologies

    IoT has created the world’s largest attack surface — and 80% of IoT devices are wirelessly connected. Today’s networks and organizations were never built to handle the massive volume, velocity and hyper-connectivity of smart devices. Most businesses still struggle to identify IoT devices within their environment – creating new security blind spots. AirShield provides comprehensive visibility into the IoT and OT (operational technology) threat landscape in order to detect, assess and prevent risk from unmanaged, unsecured and misconfigured IoT devices. AirShield provides non-intrusive real-time visibility and comprehensive monitoring and protection for broad-spectrum wireless devices for IoT, Industrial Internet of Things (IIOT), Internet of Medical Things (IOMT), and OT environments, irrespective of operating system, protocol, or connection type. AirShield sensors connect to the LOCH Machine Vision Cloud. No on-premise server installation is required.
  • 8
    Citrix Enterprise Browser

    Citrix Enterprise Browser

    Cloud Software Group

    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Enterprise Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Enterprise Browser lets you do both. Citrix Enterprise Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 9
    TruSTAR

    TruSTAR

    TruSTAR

    TruSTAR's cloud-native Intelligence Management platform transforms intelligence from third-party providers and historical events for seamless integration and accelerated automation across core detection, orchestration and response tools. TruSTAR transforms your intelligence for seamless integration and actionable automation across your ecosystem of teams and tools. TruSTAR is platform agnostic. Get investigation context and enrichment inside your mission-critical security tools. Our Open API enables you to connect to any application, anytime. Automate detection, triage, investigation, and dissemination workflows from a single endpoint. Managing intelligence in enterprise security is about managing data to drive automation. TruSTAR normalizes and prepares intelligence for orchestration, significantly reducing playbook complexity. Spend less time wrangling data, and more time catching bad guys. The TruSTAR platform has been designed to provide maximum flexibility.
  • 10
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 11
    Drata

    Drata

    Drata

    Drata is the world’s most advanced security and compliance automation platform with the mission to help companies earn and keep the trust of their users, customers, partners, and prospects. Drata helps hundreds of companies streamline their SOC 2 compliance through continuous, automated control monitoring and evidence collection, resulting in lower costs and less time spent preparing for annual audits. The company is backed by Cowboy Ventures, Leaders Fund, SV Angel, and many key industry leaders. Drata is based in San Diego, CA.
    Starting Price: $10,000/year
  • 12
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 13
    Cyver

    Cyver

    Cyver

    Change the way you deliver pentests, with cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service. Scale workloads with cloud tooling to automate reports & project management, so you can get back to pentesting. Cyver imports work data from tools like Burp Suite, Nessus, NMap, & more to fully automate reporting. Customize report templates, link projects, map findings to compliance controls, and generate pentest reports with one click. Plan, manage, and update pentests, in the cloud. We deliver tooling for client collaboration, pentest management, & long-term scheduling. No more Excel, no more email, and everything in one place, Cyver’s pentest management portal. Offer schedulable, recurring pentests, with client data and vulnerability management, complete with findings-as-tickets, actionable insights like threat analysis and compliance mapping dashboards, and direct communication.
    Starting Price: €99 per month
  • 14
    Cycode

    Cycode

    Cycode

    A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages.
  • 15
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 16
    Censys

    Censys

    Censys

    Censys Attack Surface Management (ASM) continually uncovers unknown assets ranging from Internet services to cloud storage buckets, and comprehensively checks all of your public-facing assets for security and compliance problems regardless of where they’re hosted. Cloud services enable companies to be innovative and agile, but they also scatter security risks across hundreds of cloud projects and accounts that span dozens of providers. Exacerbating the problem, non-IT employees regularly spin up unmanaged cloud accounts and services, creating blind spots for security teams. Censys ASM provides you with comprehensive security coverage of your Internet assets regardless of their location and account. Censys continually uncovers unknown assets ranging from Internet services to storage buckets, provides you with an inventory of all public-facing assets, uncovers egregious security problems, and supercharges your existing security investment.
  • 17
    Malwarelytics
    Protect your app users from mobile malware and other device-related threats. Learn what malware is currently active on your users' devices, see which specific users have insecure devices, and actively help them fix their smartphone's problematic configuration as soon as it shows up on your radar. Mobile malware and cyber attackers became extremely sophisticated. They are looking for new ways to hack your mobile apps and cause damage. By misusing the mobile operating system features, they can gain an advantage and steal your users’ personal data or even money. Avoid these devastating consequences. After all, your business reputation is at stake! Malwarelytics® prevents the most common threats that mobile apps are facing these days and helps your organization stay safe and compliant. Device rooting or jailbreak disables security features provided by the mobile operating system, which opens the device to the attackers.
  • 18
    Metomic

    Metomic

    Metomic

    Reduce the risk of a data breach and automate necessary security practises, so you can spend time growing your business. Accurately identify sensitive data across all of your cloud apps and infrastructure, so you know precisely where it is, and who has access to it. Precisely control sensitive data across thousands of locations. Block data being uploaded to the wrong place, and automatically delete it when it's no longer needed. Put compliance on autopilot, with no added risk. Use Metomic's off-the-shelf data classifiers or create your own using our no-code data classifier builder. Create your own data-driven workflows from any app using our Webhooks or Query API. Metomic's secure architecture helps you eliminate your security risks, without adding new ones. Leverage Metomic's pre-built app integrations to gain visibility into data flows from day one. Explore your surface area of security risks and control what data is being processed where.
  • 19
    Secuvy AI
    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 20
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 21
    Wrangu Privacy Hub
    Our Data Privacy Management Software, Privacy Hub, combines the flexibility to meet your business needs, whilst creating efficiencies to drive your ROI, and delivering transparency to keep the board happy. We have a suite of Data Privacy Management software and solutions to aid your privacy compliance journey. We support your business as you mature on your privacy management journey. Global privacy laws like the GDPR, CCPA, and others, have led to organizations changing the way they think about data privacy management. Privacy Hub by Wrangu is a powerful and easy-to-use data privacy management software that solves these challenges at scale, allowing organizations to simplify their privacy program management in a single source of truth. Our data privacy management software, Privacy Hub, automates and harmonizes the disparate activities of various teams into one seamless outcome ensuring ongoing compliance.
  • 22
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 23
    Assetnote

    Assetnote

    Assetnote

    Gain continuous insight and control of your evolving exposure to external attack with Assetnote's industry leading Attack Surface Management Platform. Assetnote automatically maps your external assets and monitors them for changes and security issues to help prevent serious breaches. Modern development and infrastructure management practices are fast paced and constantly changing. Attackers have evolved, have you? Keep up with Assetnote. You can't protect what you don't know is out there. Improve your asset awareness with Assetnote. Assetnote continually monitors your external attack surface as it evolves allowing you to identify and triage high impact security issues quickly. Because Assetnote is performing continuous discovery and security analysis you can find issues in ephemeral and in-development assets before the attackers do.
  • 24
    Intigriti

    Intigriti

    Intigriti

    Intigriti is the trusted leader in crowdsourced security, empowering the world’s largest organizations to find and fix vulnerabilities before cybercriminals can exploit them. Since 2016, the company has helped its customers reduce risk with the expertise of 125,000+ global security researchers, enabling real-time vulnerability detection and preventing costly breaches. Intigriti's flexible platform offers a full suite of solutions, including Bug Bounty, Managed VDP, PTaaS, Focused Sprints, and Live Hacking Events, tailored to your evolving digital needs and delivered through a pay-for-impact model, meaning you only pay for valid vulnerabilities submitted. With industry-leading triage, commitment to legal compliance, and exceptional customer service, Intigriti is the go-to choice for organizations like Coca-Cola, Microsoft, and Intel to secure their digital assets and stay ahead in a changing world.
  • 25
    YesWeHack

    YesWeHack

    YesWeHack

    YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure. The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training). YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.
  • 26
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 27
    Lumos

    Lumos

    Lumos

    Lumos is the internal AppStore for companies. Accelerate access requests, access reviews, and license management through self-service. Cut down on support tickets with automated access requests, approvals, and provisioning. Gain visibility into all your SaaS apps and spend. Remove unused licenses with automated workflows. You're hiring more employees than ever before, and they’re working from everywhere. That means one thing, you’re getting bombarded with help desk tickets asking for access to apps and permissions (and emails asking if you’ve seen their help desk ticket. You have.) Set permissions and approve access for a specific length of time, all within Slack! Before a new hire starts, Lumos will notify their manager and help them set up all apps for their new employee. Not every employee needs access to every app. Avoid headaches by tailoring your AppStore based on employee roles.
  • 28
    ByteChek

    ByteChek

    ByteChek

    Simplify compliance with ByteChek’s advanced and easy-to-use compliance platform. Build your cybersecurity program, automate evidence collection, and earn your SOC 2 report so you can build trust faster, all from a single platform. Self-service readiness assessment and reporting without auditors. The only compliance software that includes the report. Complete risk assessments, vendor reviews, access reviews, and much more. Build, manage, and assess your cybersecurity program to build trust with your customers and unlock sales. Establish your security program, automate your readiness assessment, and complete your SOC 2 audit faster, all from a single platform. HIPAA compliance software to help you prove your company is securing protected health information (PHI) and building trust with healthcare companies. Information security management system (ISMS) software to help you build your ISO-compliant cybersecurity program and earn your ISO 27001 certification.
    Starting Price: $9,000 per year
  • 29
    DataGuard

    DataGuard

    DataGuard

    Achieve your security and compliance goals with DataGuard’s all-in-one platform, designed to simplify compliance with frameworks like ISO 27001, TISAX®, NIS2, SOC 2, GDPR, and the EU Whistleblowing Directive. DataGuard’s iterative risk management enables you to capture all relevant risks, assets and controls to reduce risk exposure from day one. Automated evidence collection and control monitoring ensure ongoing governance to safeguard your organization as it scales. The platform combines AI-powered automation with expert support, reducing manual effort by 40% and fast-tracking certification by 75%. Join 4,000+ companies driving their security and compliance objectives with DataGuard. Disclaimer: TISAX® is a registered trademark of the ENX Association. DataGuard is not affiliated with the ENX Association. We provide Software-as-a-Service and support for the assessment on TISAX® only. The ENX Association does not take any responsibility for any content shown on DataGuard's website
  • 30
    BeyondTrust Cloud Privilege Broker
    Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next.