Best IT Security Software for CircleCI

Find and compare the best IT Security software for CircleCI in 2025

Use the comparison tool below to compare the top IT Security software for CircleCI on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    GitGuardian Reviews
    Top Pick
    GitGuardian is a global cybersecurity startup focusing on code security solutions for the DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundred thousands developers in all industries. GitGuardian helps developers, cloud operation, security and compliance professionals secure software development, define and enforce policies consistently and globally across all their systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets and alert to allow investigation and quick remediation.
  • 2
    New Relic Reviews
    Top Pick
    Around 25 million engineers work across dozens of distinct functions. Engineers are using New Relic as every company is becoming a software company to gather real-time insight and trending data on the performance of their software. This allows them to be more resilient and provide exceptional customer experiences. New Relic is the only platform that offers an all-in one solution. New Relic offers customers a secure cloud for all metrics and events, powerful full-stack analytics tools, and simple, transparent pricing based on usage. New Relic also has curated the largest open source ecosystem in the industry, making it simple for engineers to get started using observability.
  • 3
    Invicti Reviews
    Invicti (formerly Netsparker) dramatically reduces your risk of being attacked. Automated application security testing that scales like none other. Your team's security problems grow faster than your staff. Security testing automation should be integrated into every step in your SDLC. Automate security tasks to save your team hundreds of hours every month. Identify the critical vulnerabilities and then assign them to remediation. Whether you are running an AppSec, DevOps or DevSecOps program, help security and development teams to get ahead of their workloads. It's difficult to prove that you are doing everything possible to reduce your company's risk without full visibility into your apps, vulnerabilities and remediation efforts. You can find all web assets, even those that have been forgotten or stolen. Our unique dynamic + interactive (DAST+ IAST) scanning method allows you to scan the corners of your apps in a way that other tools cannot.
  • 4
    Crashtest Security Reviews

    Crashtest Security

    Crashtest Security

    €35 per month
    5 Ratings
    Crashtest Security, a SaaS-based security vulnerability scanner, allows agile development teams to ensure continuous security even before reaching Production. Our state-of the-art dynamic application security test (DAST), integrates seamlessly into your development environment and protects multipage and JavaScript applications, as well microservices and APIs. Crashtest Security Suite can be set up in minutes. You will also have advanced crawling options and the ability to automate your security. Crashtest Security can help you keep your code and customers safe by allowing you to see vulnerabilities in the OWASP Top 10.
  • 5
    Debricked Reviews
    Debricked's tool allows for greater use of Open Source while minimizing the risks. This makes it possible to maintain a high development pace while remaining secure. The service uses state-of-the-art machine learning to ensure that data quality is excellent and can be instantly updated. Debricked is a unique Open Source Management tool that combines high precision (over 90% in supported language) with flawless UX and scalable automation. Debricked has just released Open Source Select, a brand new feature that allows open source projects to be compared, evaluated, and monitored to ensure quality and community health.
  • 6
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 7
    Mend.io Reviews

    Mend.io

    Mend.io

    $12,000 per year
    1 Rating
    Mend.io’s enterprise suite of app security tools, trusted by leading companies such as IBM, Google and Capital One, is designed to help build and manage an mature, proactive AppSec programme. Mend.io is aware of the AppSec needs of both developers and security teams. Mend.io, unlike other AppSec tools that force everyone to use a unified tool, helps them work together by giving them different, but complementary tools - enabling each team to stop chasing vulnerability and start proactively management application risk.
  • 8
    Jit Reviews
    Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 9
    Xygeni Reviews
    Xygeni Security secures your software development and delivery with real-time threat detection and intelligent risk management. Specialized in ASPM. Xygeni's technologies automatically detect malicious code in real-time upon new and updated components publication, immediately notifying customers and quarantining affected components to prevent potential breaches. With extensive coverage spanning the entire Software Supply Chain—including Open Source components, CI/CD processes and infrastructure, Anomaly detection, Secret leakage, Infrastructure as Code (IaC), and Container security—Xygeni ensures robust protection for your software applications. Empower Your Developers: Xygeni Security safeguards your operations, allowing your team to focus on building and delivering secure software with confidence.
  • 10
    Appdome Reviews
    Appdome revolutionizes the process of mobile app development. Utilizing a groundbreaking no-code platform equipped with patented artificial intelligence coding technology, Appdome offers a self-service, intuitive interface that empowers users to seamlessly integrate new features such as security, authentication, access controls, enterprise mobility, mobile threat protection, and analytics into both Android and iOS applications within moments. With more than 25,000 distinct combinations of mobile functionalities, kits, vendors, standards, SDKs, and APIs at their disposal, users can tailor their apps to meet specific needs. More than 200 prominent organizations in sectors like finance, healthcare, government, and m-commerce rely on Appdome to provide enhanced and secure mobile experiences, streamlining development processes and shortening app lifecycles significantly. As a result, Appdome not only simplifies app creation but also plays a crucial role in improving overall user satisfaction in mobile applications.
  • 11
    Applivery Reviews

    Applivery

    Applivery

    €2/device
    Applivery stands out as a highly effective Unified Endpoint Management (UEM) platform, offering comprehensive oversight for App Distribution and Device Management across Android, Windows, and Apple devices. This user-friendly, cloud-based Mobile Device Management (MDM) solution ensures streamlined remote management while maintaining exceptional security standards. Designed to fit effortlessly into businesses of any scale, it can be configured in just a matter of minutes, making it an ideal choice for rapid deployment. Furthermore, its intuitive interface helps organizations maximize productivity by simplifying the management of their endpoints.
  • 12
    SOOS Reviews

    SOOS

    SOOS

    $0 per month
    ​SOOS is the easy-to-setup software supply chain security solution. Maintain your SBOM and manage SBOMs from your vendors. Continuously monitor, find, and fix vulnerabilities and license issues. With the fastest time to implementation in the industry, you can empower your entire team with SCA and DAST–no scan limits.​
  • 13
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 14
    Snappytick Reviews

    Snappytick

    Snappycode Audit

    $549 per month
    Snappy Tick Source Edition (SAST) is a powerful tool designed for reviewing source code to uncover vulnerabilities present in the codebase. It offers both Static Code Analysis and Source Code Review functionalities. By implementing in-line auditing techniques, it effectively identifies the most critical security issues within applications and ensures that adequate security measures are in place. On the other hand, Snappy Tick Standard Edition (DAST) serves as a dynamic application security solution that facilitates both black box and grey box testing. It examines requests and responses to detect potential vulnerabilities by attempting to access various application components during runtime. Equipped with impressive features tailored for Snappy Tick, it can scan multiple programming languages with ease. Additionally, it provides comprehensive reporting that clearly outlines affected source files, specifies line numbers, and even details specific sections of code that require attention, ensuring that developers can address vulnerabilities efficiently. This holistic approach to security assessment makes Snappy Tick an invaluable asset for any development team.
  • 15
    SecretHub Reviews

    SecretHub

    SecretHub

    $99 per month
    Enhance security across the entire software stack by implementing a cohesive secrets management solution that is accessible to all engineers, from administrators to interns. Storing passwords and API keys directly within source code poses a significant security threat, yet managing these secrets effectively can introduce a level of complexity that complicates deployment processes. Tools like Git, Slack, and email are built to facilitate information sharing, not to safeguard sensitive data. The practice of copy-pasting credentials and relying on a single administrator for access keys does not support the rapid software deployment schedules many teams face today. Furthermore, tracking who accesses which secrets and when can turn compliance audits into a daunting challenge. By removing secrets from the source code and substituting plaintext values with references to those secrets, SecretHub can seamlessly inject the necessary secrets into your application at startup. You can utilize the command-line interface to both encrypt and store these secrets, then simply direct your code to the appropriate location for retrieval. As a result, your code remains devoid of any sensitive information, allowing for unrestricted sharing among team members, which not only enhances collaboration but also boosts overall security. This approach ensures that your development process is both efficient and secure, reducing the risks associated with secret management.
  • 16
    VAddy Reviews

    VAddy

    VAddy

    $55 per month
    With VAddy, your development team doesn’t need to possess extensive knowledge in security matters. It simplifies the identification of vulnerabilities, enabling you to address them proactively before they become embedded in your codebase. Integrating seamlessly into your current CI workflow, VAddy operates automatically after each code alteration, notifying you whenever a commit introduces potential vulnerabilities. Many of us have experienced how a vulnerability discovered right before a project’s launch can derail timelines. By consistently conducting thorough security assessments throughout your development phases, VAddy helps mitigate those unexpected disruptions. Additionally, it provides insights into the occurrence of security vulnerabilities linked to specific team members or code modules. This capability allows for the prompt identification of areas needing improvement and fosters knowledge enhancement among developers who may lack strong security awareness. Our diagnostic engine is continuously refined and updated by seasoned security professionals to stay ahead of emerging threats. Consequently, your team can confidently build secure applications without requiring specialized security expertise. This results in a more efficient development process, leading to higher quality software delivery.
  • 17
    StackHawk Reviews

    StackHawk

    StackHawk

    $99 per month
    StackHawk evaluates your active applications, services, and APIs for potential security flaws introduced by your team, as well as for vulnerabilities in open-source components that could be exploited. In today's engineering landscape, automated testing suites integrated within CI/CD processes have become standard practice. So, why should application security not follow suit? StackHawk is designed to identify vulnerabilities right within your development pipeline. The phrase "built for developers" embodies the core philosophy of StackHawk, emphasizing the importance of integrating security into the development process. As application security evolves to keep pace with the rapid tempo of modern engineering teams, developers require tools that enable them to assess and remediate security issues effectively. With StackHawk, security can advance in tandem with development, allowing teams to detect vulnerabilities at the stage of pull requests and implement fixes swiftly, whereas traditional security tools often lag behind, waiting for manual scans to be initiated. This tool not only meets the needs of developers but is also backed by the most widely adopted open-source security scanner available, ensuring it remains a favorite among users. Ultimately, StackHawk empowers developers to embrace security as an integral part of their workflow.
  • 18
    Scribe Security Trust Hub Reviews
    Scribe continuously attests to your software's security and trustworthiness: ✓ Centralized SBOM Management Platform – Create, manage and share SBOMs along with their security aspects: vulnerabilities, VEX advisories, licences, reputation, exploitability, scorecards, etc. ✓ Build and deploy secure software – Detect tampering by continuously sign and verify source code, container images, and artifacts throughout every stage of your CI/CD pipelines ✓ Automate and simplify SDLC security – Control the risk in your software factory and ensure code trustworthiness by translating security and business logic into automated policy, enforced by guardrails ✓ Enable transparency. Improve delivery speed – Empower security teams with the capabilities to exercise their responsibility, streamlining security control without impeding dev team deliverables ✓ Enforce policies. Demonstrate compliance – Monitor and enforce SDLC policies and governance to enhance software risk posture and demonstrate the compliance necessary for your business
  • 19
    RapidFort Reviews

    RapidFort

    RapidFort

    $5,000 per month
    RapidFort streamlines the process of software deployment by automatically removing unnecessary components, resulting in more efficient, compact, and secure workloads. This innovative solution significantly cuts down on vulnerability management and patching tasks, allowing developers to concentrate on creating new features. By analyzing container setups, RapidFort determines essential components needed for operation, thereby bolstering the security of production workloads while sparing developers from the burden of managing irrelevant code. Users can deploy their containers seamlessly across various environments—be it development, testing, or production—and utilize any container orchestration tool, such as Kubernetes or Docker Compose. After profiling the containers, RapidFort highlights the packages that are necessary, facilitating the removal of those that are superfluous. Typical efficiency gains can range from 60% to 90%. Additionally, RapidFort offers users the flexibility to create and tailor remediation profiles, allowing them to selectively decide what components to keep or discard, further enhancing the customization and security of their deployments. This comprehensive approach not only simplifies management but also empowers teams to optimize their resources effectively.
  • 20
    Kubescape Reviews
    Kubernetes is an open-source platform that provides developers and DevOps with an end-to-end security solution. This includes security compliance, risk analysis, security compliance and RBAC visualizer. It also scans images for vulnerabilities. Kubescape scans K8s clusters, Kubernetes manifest files (YAML files, and HELM charts), code repositories, container registries and images, detecting misconfigurations according to multiple frameworks (such as the NSA-CISA, MITRE ATT&CK®), finding software vulnerabilities, and showing RBAC (role-based-access-control) violations at early stages of the CI/CD pipeline. It instantly calculates risk scores and displays risk trends over time. Kubescape is one of the most popular Kubernetes security compliance tools for developers. Its easy-to-use interface, flexible output formats and automated scanning capabilities have made Kubescape one of the fastest growing Kubernetes tools. This has saved Kubernetes admins and users precious time, effort and resources.
  • 21
    Betterscan.io Reviews

    Betterscan.io

    Betterscan.io

    €499 one-time payment
    Reduce Mean Time to Detection (MTTD) and Mean Time to Recovery (MTTR) with comprehensive coverage achievable within minutes of deployment. Employ a complete DevSecOps toolchain that spans all your environments, ensuring the implementation and gathering of evidence as part of an ongoing security strategy. This solution is unified and de-duplicated across all orchestrated layers, allowing you to add thousands of checks through a single line of code, enhanced by AI capabilities. Designed with a strong focus on security, it effectively sidesteps prevalent security errors and vulnerabilities, while being adept at understanding contemporary technologies. Every feature is accessible through a REST API, making it easily integrable with CI/CD systems, and it operates in a lightweight and rapid manner. You have the option to self-host for total code governance and transparency, or to utilize a source-available binary exclusively within your own CI/CD pipeline. Opting for a source-available solution grants you complete control and transparency over your security measures. The initial setup is straightforward, necessitating no software installation, and it supports a wide variety of programming languages. This tool is capable of detecting thousands of code and infrastructure-related issues, with the count continually rising. Users can review detected issues, categorize them as false positives, and collaborate effectively on resolutions, fostering a more secure development environment. Continuous updates ensure that the tool remains aligned with emerging security threats and technology advancements.
  • 22
    Ostorlab Reviews

    Ostorlab

    Ostorlab

    $365 per month
    Easily identify the weaknesses in your organization's security framework with Ostorlab, which offers more than just subdomain enumeration. By accessing mobile app stores, public registries, crawling various targets, and performing in-depth analytics, it provides a thorough understanding of your external security posture. With just a few clicks, you can obtain critical insights that assist in fortifying your defenses and safeguarding against potential cyber threats. Ostorlab automates the identification of a range of issues, from insecure injections and obsolete dependencies to hardcoded secrets and vulnerabilities in cryptographic systems. This powerful tool enables security and development teams to effectively analyze and address vulnerabilities. Enjoy the benefits of effortless security management thanks to Ostorlab's continuous scanning capabilities, which automatically initiate scans with each new release, thus conserving your time and ensuring ongoing protection. Furthermore, Ostorlab simplifies access to intercepted traffic, file system details, function invocations, and decompiled source code, allowing you to view your system from an attacker's perspective and significantly reduce the hours spent on manual tooling and output organization. This comprehensive approach transforms the way organizations address security challenges, making it an invaluable asset in today’s digital landscape.
  • 23
    esChecker Reviews
    With esChecker, you can accelerate your release cycles, significantly cut down on testing and delivery expenses, and reduce potential risks. Don't sacrifice your digital transformation; instead, enhance the security of your mobile applications through automated testing seamlessly integrated into your CI/CD pipeline. Featuring a distinctive dynamic analysis capability, esChecker runs the mobile application binary on compromised devices, providing prompt insights into your security measures. Just like any integral IT system component, mobile applications must be thoughtfully designed, developed, and maintained with security as a priority, as they serve as critical gateways to the overall system. Given their importance, they warrant careful scrutiny. In contrast to traditional pentesting, a Mobile Application Security Testing (MAST) tool offers a faster, more streamlined, and effective approach to security testing, allowing for better management of the application's code throughout its development. This process focuses on code validation that is woven into the development cycle, delivering immediate feedback, ensuring compliance, and fitting seamlessly into a DevSecOps framework, thereby enhancing overall application security. By prioritizing security during the development phase, organizations can build more resilient mobile applications that meet modern security challenges.
  • 24
    Trivy Reviews

    Trivy

    Aqua Security

    Free
    Trivy serves as a robust and adaptable security scanning tool. It features a variety of scanners designed to identify security vulnerabilities and the various targets where these issues may arise. This tool is compatible with a wide array of programming languages, operating systems, and platforms, making it highly accessible. You can find Trivy through numerous common distribution channels, enhancing its reach. Additionally, Trivy seamlessly integrates with many widely-used platforms and applications, allowing for effortless incorporation of security measures into your workflow. With Trivy, users can detect vulnerabilities, misconfigurations, secrets, and SBOM across diverse environments such as containers, Kubernetes, code repositories, and cloud infrastructures, ensuring comprehensive security coverage for their projects. Its extensive capabilities make it an invaluable asset for maintaining security in modern development practices.
  • 25
    Docker Scout Reviews

    Docker Scout

    Docker

    $5 per month
    Container images are made up of various layers and software packages that can be at risk of vulnerabilities, which may jeopardize the safety of both containers and applications. These security risks necessitate proactive measures, and Docker Scout serves as an effective tool to bolster the security of your software supply chain. By examining your images, Docker Scout creates a detailed inventory of the components, referred to as a Software Bill of Materials (SBOM). This SBOM is then compared against a constantly updated database of vulnerabilities to identify potential security flaws. Operating as an independent service, Docker Scout can be accessed through Docker Desktop, Docker Hub, the Docker CLI, and the Docker Scout Dashboard. Furthermore, it supports integrations with external systems, including container registries and CI platforms. Take the opportunity to uncover and analyze the structure of your images, ensuring that your artifacts conform to the best practices of the supply chain. By leveraging Docker Scout, you can maintain a robust defense against emerging threats in your software environment.
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next