Best Risk-Based Vulnerability Management Software for Jira

Find and compare the best Risk-Based Vulnerability Management software for Jira in 2024

Use the comparison tool below to compare the top Risk-Based Vulnerability Management software for Jira on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Criminal IP Reviews

    Criminal IP

    AI SPERA

    $65/month
    1 Rating
    See Software
    Learn More
    Criminal IP is a cyber threat intelligence search engine that detects vulnerabilities in personal and corporate cyber assets in real time and allows users to take preemptive actions. Coming from the idea that individuals and businesses would be able to boost their cyber security by obtaining information about accessing IP addresses in advance, Criminal IP's extensive data of over 4.2 billion IP addresses and counting to provide threat-relevant information about malicious IP addresses, malicious links, phishing websites, certificates, industrial control systems, IoTs, servers, CCTVs, etc. Using Criminal IP’s four key features (Asset Search, Domain Search, Exploit Search, and Image Search), you can search for IP risk scores and vulnerabilities related to searched IP addresses and domains, vulnerabilities for each service, and assets that are open to cyber attacks in image forms, in respective order.
  • 2
    Nucleus Reviews

    Nucleus

    Nucleus

    $10 per user per year
    1 Rating
    Nucleus is changing the definition of vulnerability management software. It is now the single source of all assets, vulnerabilities and associated data. By unifying people, processes, technology, and vulnerability management, Nucleus unlocks the value that you are not getting from existing tools. Nucleus gives you unrivalled visibility into your program, and a suite that offers functionality that cannot be duplicated in any other manner. Nucleus is the only tool that unifies security and development operations. It unlocks the value that you are not getting from your existing tools and sets you on the path of unifying people, processes, technology, and people involved in addressing vulnerabilities or code weaknesses. Nucleus offers unrivaled pipeline integration, tracking and triage capabilities, as well as a suite of functional tools.
  • 3
    Strobes RBVM Reviews

    Strobes RBVM

    Strobes Security

    $999
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 4
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 5
    ASPIA Reviews
    ASPIA's security orchestration automation includes data collecting, alerting, reporting, and ticketing in order to provide intelligent security and vulnerability management. ASPIA can assist you in improving business security by giving a comprehensive view of security status. ASPIA simplifies human data processing by merging asset and vulnerability data from scanning technologies. ASPIA consolidates assets, correlates vulnerabilities, and deduplicates data, cutting risk management costs and providing valuable insights into your organization's security posture. Using ASPIA's management dashboard, users can review, prioritize, and manage corporate security measures. The platform provides near-real-time information on an organization's security state.
  • 6
    ThreadFix Reviews

    ThreadFix

    Denim Group

    $2000 per month
    ThreadFix 3.0 gives you a complete view of your risk from applications as well as their supporting infrastructure. Forget spreadsheets and PDFs. ThreadFix is a powerful reporting tool for upper management, and it's great for Application Security Managers as well as CISOs. ThreadFix is the industry's best application vulnerability management platform. Discover the amazing benefits of ThreadFix. Using results from open-source and commercial application and network scanning tools, automatically consolidate, deduplicate, and correlate vulnerabilities in applications with infrastructure assets that support them. It is important to know which vulnerabilities exist, but it is only a beginning. ThreadFix will help you quickly identify vulnerabilities and make smart remediation decisions based upon data in a centralized view. It can be difficult to fix vulnerabilities once they are discovered.
  • 7
    Blue Lava Reviews

    Blue Lava

    Blue Lava Inc.

    upon request
    Blue Lava’s security program management tool, built with, by and for the community provides security leaders with the ability to measure and optimize the business value of cybersecurity. Blue Lava helps CISOs, security executives, and business leaders align cybersecurity risks, projects and resources with their business priorities. Reporting is tailored to Board and C-Suite communication, including the alignment of Security Initiatives to Business Areas, coverage against frameworks such as NIST-CSF and peer benchmarking.
  • 8
    Faraday Reviews

    Faraday

    Faraday

    $640 per month
    In today's dynamic environment, security is not about fortifying rigid buildings. It's all about being on guard and securing changes. Evaluate your attack surface continuously using the techniques and methodologies of real attackers. Keep track of your dynamic surface to ensure constant coverage. Using multiple scanners is necessary to ensure full coverage. Let us help you find the most important data in a sea of results. Our Technology allows you define and execute your actions from different sources on your own schedule, and automatically import outputs to your repository. Our platform offers a unique alternative for creating your own automated and cooperative ecosystem. It has +85 plugins, a Faraday-Cli that is easy to use, a RESTful api, and a flexible scheme for developing your own agents.
  • 9
    Nexpose Reviews
    Software to manage vulnerability and help you act in the moment of impact Every day, vulnerabilities are discovered. It takes constant intelligence to identify them, locate them and prioritize them for your company. Once you have confirmed that your exposure has been reduced, you can confirm it. Rapid7's on-premises vulnerability management software Nexpose monitors your exposures and adapts to new threats using fresh data. This allows you to always take action at the point of impact. InsightVM, our platform-based vulnerability management system, offers more advanced capabilities, such as Remediation Workflow or Rapid7's universal Insight Agent. How old is your data? Is it only a few days? A few days? Nexpose will never let you wait for intel to be available. Our vulnerability management software gives you a live view on your constantly changing network.
  • 10
    Bugcrowd Reviews
    Crowdcontrol's advanced security automation and analytics connect and enhance human creativity. This allows you to find and fix higher priority vulnerabilities faster. Crowdcontrol offers the insight you need to increase impact, measure success and protect your business, from intelligent workflows to robust program monitoring and reporting. Crowdsource human intelligence on a large scale to quickly identify high-risk vulnerabilities. Engage with the Crowd to take a proactive, pay for results approach. A framework to identify vulnerabilities and meet compliance will help you reduce risk and meet compliance. Find, prioritize, manage, and reduce your unknown attack surface.
  • 11
    Edgescan Reviews
    Validated web application vulnerability scanning available on-demand, whenever you need it, and scheduled as frequently as you need. Our rich dashboard provides superior security intelligence and allows for continuous validation, trending, and metrics. The vulnerability scanning and validation service can be used as often as you wish. Retest on-demand. Edgescan can also notify you via SMS/email/Slack and Webhook if a vulnerability is discovered. Server Vulnerability Assessment (Scanning & Validation) covers over 80,000 tests. This tool is designed to ensure that your deployment, whether it's in the cloud or on-premise, is secure and securely configured. Experts validate and rate vulnerabilities and make them available via the dashboard for reporting and tracking. Edgescan is an approved scanning vendor (ASV) and provides continuous, verified vulnerability assessments. This exceeds the requirements of the PCI DSS.
  • 12
    Holm Security Reviews
    Identify vulnerabilities in your entire attack surface. This includes both your human and technical assets. All in one platform. One risk model. One workflow. Protect your entire infrastructure including cloud, operational technologies, and remote workers. Our all-in one platform provides unparalleled insight and visibility across all assets in your organization, including local and publicly accessible systems, computers, cloud services and infrastructure, networks, web apps, APIs, as well as your users. Get complete visibility and context for your most critical misconfigurations so that your teams can continuously improve their cloud security posture. Reduce risk for your organization by maintaining least privilege access to cloud workloads, applications, and data.
  • 13
    HackerOne Reviews
    HackerOne empowers the entire world to create a safer internet. HackerOne is the most trusted hacker-powered security platform in the world. It gives organizations access to the largest hackers community on the planet. HackerOne is equipped with the most comprehensive database of vulnerabilities trends and industry benchmarks. This community helps organizations mitigate cyber risk by finding, reporting, and safely reporting real-world security flaws for all industries and attack surfaces. U.S. Department of Defense customers include Dropbox, General Motors and GitHub. HackerOne was fifth on the Fast Company World's Top 100 Most Innovative Companies List for 2020. HackerOne is headquartered in San Francisco and has offices in London, New York City, France, Singapore, France, and more than 70 other locations around the world.
  • 14
    Cyberint Argos Platform Reviews
    Cyberint, a global threat-intelligence provider, helps its clients protect themselves against cyber threats that come from outside the traditional security perimeters. Argos is Cyberint's Impactful Intelligence Platform. It helps you manage exposure, prioritize threats and reduce cyber risks. Protect your organization against a wide range of external cyber threats with a comprehensive solution. Discover vulnerabilities and weaknesses continuously. Argos' auto-discovery maps out your external exposures, from exposed web interfaces and cloud Storage to email security issues and opened ports. Cyberint is a leading brand serving Fortune 500 companies in industries like finance, retail, gaming, ecommerce and media.
  • 15
    Tromzo Reviews
    Tromzo provides deep context of the environment and organization from code to the cloud, allowing you to accelerate the remediation critical risks in the software supply chain. Tromzo accelerates remediation at every level, from code to cloud. This is done by creating a prioritized view of risk for the entire software supply chains, with context from code up to cloud. This context helps users to understand which assets are critical for the business, to prevent risks being introduced to these critical assets, and to automate the remediation of the few issues that really matter. Contextual software inventory (code repositories, software dependencies and SBOMs, containers and microservices etc.). You can then know what you own, who is responsible for them, and which are important to your business. Understanding the security posture of each team, with SLA compliance and MTTR, as well as other custom KPIs will help you drive risk remediation across the organization.
  • 16
    Seconize DeRisk Center Reviews
    Businesses are more vulnerable to attacks because their security teams are overwhelmed by assessment reports, and lack the tools to manage the vulnerabilities which are critical to their business. Seconize is a tool that helps companies of all sizes, from SMBs and start-ups, to enterprises, discover, identify, prioritize, and mitigate cyber risks and vulnerabilities. Cyber threats can cause significant losses. It helps to constantly evaluate the defenses and mitigate the evolving threat. It takes into account multiple business aspects to make it relevant for the organization. Reports on compliance with standards such as ISO 27001, NIST CSF, PCI DSS, RBI/SEBI/IRDAI Guidelines. Businesses and individuals around the world love it. Creating products with simplicity, flexibility, security. Seconize is trusted by organizations of all sizes and types, from small businesses to large enterprises, to manage risks and improve security posture.
  • Previous
  • You're on page 1
  • Next