Best Vulnerability Management Software for Jira

Find and compare the best Vulnerability Management software for Jira in 2024

Use the comparison tool below to compare the top Vulnerability Management software for Jira on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Astra Pentest Reviews

    Astra Pentest

    Astra Security

    $199 per month
    143 Ratings
    See Software
    Learn More
    Astra's Pentest is a comprehensive solution for penetration testing. It includes an intelligent vulnerability scanner and in-depth manual pentesting. The automated scanner performs 10000+ security checks, including security checks for all CVEs listed in the OWASP top 10 and SANS 25. It also conducts all required tests to comply with ISO 27001 and HIPAA. Astra provides an interactive pentest dashboard which allows users to visualize vulnerability analysis, assign vulnerabilities to team members, collaborate with security experts, and to collaborate with security experts. The integrations with CI/CD platforms and Jira are also available if users don't wish to return to the dashboard each time they want to use it or assign a vulnerability for a team member.
  • 2
    New Relic Reviews
    Top Pick
    See Software
    Learn More
    Around 25 million engineers work across dozens of distinct functions. Engineers are using New Relic as every company is becoming a software company to gather real-time insight and trending data on the performance of their software. This allows them to be more resilient and provide exceptional customer experiences. New Relic is the only platform that offers an all-in one solution. New Relic offers customers a secure cloud for all metrics and events, powerful full-stack analytics tools, and simple, transparent pricing based on usage. New Relic also has curated the largest open source ecosystem in the industry, making it simple for engineers to get started using observability.
  • 3
    Astra Security Reviews
    Astra Website Protection and Pentesting Suite is a go-to-security platform for securing your websites, web apps, mobile apps, cloud infrastructures (AWS/GCP/Azure), APIs and more. Astra offers Web Application Firewall, Malware Scanner, Vulnerability Management, Penetration Testing, Automated Vulnerability Scanning, with Pentest Compliance, CI/CD integrations and much more. With Astra Website Protection, you don't have to worry about any security incident and customer data breach - so that you can focus more on the business aspect of your company.
  • 4
    Mend.io Reviews

    Mend.io

    Mend.io

    $12,000 per year
    1 Rating
    Mend.io’s enterprise suite of app security tools, trusted by leading companies such as IBM, Google and Capital One, is designed to help build and manage an mature, proactive AppSec programme. Mend.io is aware of the AppSec needs of both developers and security teams. Mend.io, unlike other AppSec tools that force everyone to use a unified tool, helps them work together by giving them different, but complementary tools - enabling each team to stop chasing vulnerability and start proactively management application risk.
  • 5
    Probely Reviews

    Probely

    Probely

    $49.00/month
    1 Rating
    Probely is a web security scanner for agile teams. It allows continuous scanning of web applications. It also lets you manage the lifecycle of vulnerabilities found in a clean and intuitive web interface. It also contains simple instructions for fixing the vulnerabilities (including snippets code). Using its full-featured API it can be integrated into development pipelines (SDLC) or continuous integration pipelines, to automate security testing. Probely empowers developers to become more independent. This solves the security team's scaling problem that is often undersized compared to development teams. It provides developers with a tool to make security testing more efficient, which allows security teams to concentrate on more important activities. Probely covers OWASP TOP10, thousands more, and can be used for checking specific PCI-DSS and ISO27001 requirements.
  • 6
    Nucleus Reviews

    Nucleus

    Nucleus

    $10 per user per year
    1 Rating
    Nucleus is changing the definition of vulnerability management software. It is now the single source of all assets, vulnerabilities and associated data. By unifying people, processes, technology, and vulnerability management, Nucleus unlocks the value that you are not getting from existing tools. Nucleus gives you unrivalled visibility into your program, and a suite that offers functionality that cannot be duplicated in any other manner. Nucleus is the only tool that unifies security and development operations. It unlocks the value that you are not getting from your existing tools and sets you on the path of unifying people, processes, technology, and people involved in addressing vulnerabilities or code weaknesses. Nucleus offers unrivaled pipeline integration, tracking and triage capabilities, as well as a suite of functional tools.
  • 7
    Invicti Reviews
    Invicti (formerly Netsparker) dramatically reduces your risk of being attacked. Automated application security testing that scales like none other. Your team's security problems grow faster than your staff. Security testing automation should be integrated into every step in your SDLC. Automate security tasks to save your team hundreds of hours every month. Identify the critical vulnerabilities and then assign them to remediation. Whether you are running an AppSec, DevOps or DevSecOps program, help security and development teams to get ahead of their workloads. It's difficult to prove that you are doing everything possible to reduce your company's risk without full visibility into your apps, vulnerabilities and remediation efforts. You can find all web assets, even those that have been forgotten or stolen. Our unique dynamic + interactive (DAST+ IAST) scanning method allows you to scan the corners of your apps in a way that other tools cannot.
  • 8
    Acunetix Reviews
    Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
  • 9
    Cloudaware Reviews

    Cloudaware

    Cloudaware

    $0.008/CI/month
    Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 10
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 11
    Strobes RBVM Reviews

    Strobes RBVM

    Strobes Security

    $999
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 12
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 13
    ThreadFix Reviews

    ThreadFix

    Denim Group

    $2000 per month
    ThreadFix 3.0 gives you a complete view of your risk from applications as well as their supporting infrastructure. Forget spreadsheets and PDFs. ThreadFix is a powerful reporting tool for upper management, and it's great for Application Security Managers as well as CISOs. ThreadFix is the industry's best application vulnerability management platform. Discover the amazing benefits of ThreadFix. Using results from open-source and commercial application and network scanning tools, automatically consolidate, deduplicate, and correlate vulnerabilities in applications with infrastructure assets that support them. It is important to know which vulnerabilities exist, but it is only a beginning. ThreadFix will help you quickly identify vulnerabilities and make smart remediation decisions based upon data in a centralized view. It can be difficult to fix vulnerabilities once they are discovered.
  • 14
    Phoenix Security Reviews

    Phoenix Security

    Phoenix Security

    $3,782.98 per month
    Phoenix Security helps security, developers and businesses speak the same language. We help security professionals focus their efforts on the most critical vulnerabilities across cloud, infrastructure and application security. Laser focuses only on the 10% of security vulnerabilities that are important today and reduces risk quicker with contextualized vulnerabilities. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reaction. Automatically integrating threat intelligence into the risk increases efficiency and enables fast reactions. Aggregate, correlate, and contextualize data from multiple security tools, giving your business unprecedented visibility. Break down the silos that exist between application security, operations security, and business.
  • 15
    Faraday Reviews

    Faraday

    Faraday

    $640 per month
    In today's dynamic environment, security is not about fortifying rigid buildings. It's all about being on guard and securing changes. Evaluate your attack surface continuously using the techniques and methodologies of real attackers. Keep track of your dynamic surface to ensure constant coverage. Using multiple scanners is necessary to ensure full coverage. Let us help you find the most important data in a sea of results. Our Technology allows you define and execute your actions from different sources on your own schedule, and automatically import outputs to your repository. Our platform offers a unique alternative for creating your own automated and cooperative ecosystem. It has +85 plugins, a Faraday-Cli that is easy to use, a RESTful api, and a flexible scheme for developing your own agents.
  • 16
    Revenera SCA Reviews
    Take control of your open-source software management. Your organization can manage open source software (OSS), and third-party components. FlexNet Code Insight assists development, legal, and security teams to reduce open-source security risk and ensure license compliance using an end-to-end solution. FlexNet Code Insight provides a single integrated solution to open source license compliance. Identify vulnerabilities and mitigate them while you are developing your products and throughout their lifecycle. You can manage open source license compliance, automate your processes, and create an OSS strategy that balances risk management and business benefits. Integrate with CI/CD, SCM tools, and build tools. Or create your own integrations with the FlexNet CodeInsight REST API framework. This will make code scanning simple and efficient.
  • 17
    Orca Security Reviews
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.
  • 18
    Nexpose Reviews
    Software to manage vulnerability and help you act in the moment of impact Every day, vulnerabilities are discovered. It takes constant intelligence to identify them, locate them and prioritize them for your company. Once you have confirmed that your exposure has been reduced, you can confirm it. Rapid7's on-premises vulnerability management software Nexpose monitors your exposures and adapts to new threats using fresh data. This allows you to always take action at the point of impact. InsightVM, our platform-based vulnerability management system, offers more advanced capabilities, such as Remediation Workflow or Rapid7's universal Insight Agent. How old is your data? Is it only a few days? A few days? Nexpose will never let you wait for intel to be available. Our vulnerability management software gives you a live view on your constantly changing network.
  • 19
    Intigriti Reviews
    Learn how bug bounty communities can be used by organizations around the world to increase security testing and streamline vulnerability management. Get your copy now. Malicious hackers don’t follow a predefined security method, as do penetration testers. Automated tools only scratch the surface. Get in touch with the best cybersecurity researchers and get real out-of-the box security testing. Stay on top of the ever-changing security vulnerabilities to outmaneuver cybercriminals. A standard penetration test is limited in time and only assesses one moment in time. Start your bug bounty program to protect your assets every hour of the day and every week. With the help of our customer service team, you can launch in just a few clicks. We ensure that you only offer a bounty reward for unique security vulnerability reports. Before any submission reaches us, our team of experts validates it.
  • 20
    Carbide Reviews
    A security and privacy program that doesn’t slow down your growth will help you get compliant, prevent breaches, save money, and be compliant. Although "checkbox" security and privacy may seem appealing, it creates security debt that multiplies with every new regulation and each new security questionnaire. Carbide, however, makes enterprise-class security available to all companies. This means that start-ups receive the support they need to design strong security and privacy programs. Established security teams can save valuable time and benefit from the platform's automation and efficiency. Even if you don't have a large security team, it is possible to adopt a privacy and security posture that goes beyond compliance. Carbide makes enterprise-class privacy and security requirements accessible to all companies and makes them achievable.
  • 21
    ProjectDiscovery Reviews
    Use automation, integrations and continuous scanning to protect your modern tech stack. Build your regression database using alerts and CI/CD to prevent vulnerabilities from re-appearing. Retest vulnerabilities with ease. Save time and resources to allow your team to ship quicker. Not all assets and vulnerabilities are worth triaging. With context-enriched data, focus on the assets and vulnerabilities that are important to your workflows. Our AI-based template integration reads vulnerability reports to tailor templates to your needs. This saves you time and effort in automating. Automation is made possible with APIs and webhooks. Receive real-time updates about vulnerabilities, assets and templates. Share templates, assets and vulnerabilities with other teams. Our enterprise platform is built on a solid foundation. Learn why we believe that security should be easy, accessible, and community driven.
  • 22
    Kondukto Reviews

    Kondukto

    Kondukto

    $12,000 per annually
    Kondukto's flexible platform design allows you create custom workflows to respond to risks quickly and effectively. You can use more than 25 open-source tools to perform SAST, SCA and Container Image scans in minutes, without the need for updates, maintenance or installation. Protect your corporate memory against changes in employees, scanners or DevOps Tools. You can own all security data, statistics and activities. When you need to change AppSec tools, avoid vendor lockout or data loss. Verify fixes automatically for better collaboration and less distracting. Eliminate redundant conversations between AppSec teams and development teams to increase efficiency.
  • 23
    CloudDefense.AI Reviews
    CloudDefense.AI, an industry-leading multilayered Cloud Native Application Protection Platform, safeguards your cloud infrastructure with cloud-native applications. It does so with unmatched expertise, precision and confidence. Our CNAPP is the industry's leading CNAPP. It delivers unmatched security and ensures your business's confidentiality and data integrity. Our platform provides complete protection from advanced threat detection, real-time monitoring, and rapid incident response. This gives you the confidence to navigate the complex security challenges of today. Our revolutionary CNAPP seamlessly connects with your Kubernetes and cloud landscape to ensure lightning-fast scans of your infrastructure and delivers comprehensive vulnerability report in minutes. No maintenance or extra resources required. We've got you covered for everything from tackling vulnerabilities, to ensuring multicloud compliance, safeguarding workflows, and securing container.
  • 24
    HackerOne Reviews
    HackerOne empowers the entire world to create a safer internet. HackerOne is the most trusted hacker-powered security platform in the world. It gives organizations access to the largest hackers community on the planet. HackerOne is equipped with the most comprehensive database of vulnerabilities trends and industry benchmarks. This community helps organizations mitigate cyber risk by finding, reporting, and safely reporting real-world security flaws for all industries and attack surfaces. U.S. Department of Defense customers include Dropbox, General Motors and GitHub. HackerOne was fifth on the Fast Company World's Top 100 Most Innovative Companies List for 2020. HackerOne is headquartered in San Francisco and has offices in London, New York City, France, Singapore, France, and more than 70 other locations around the world.
  • 25
    Intruder Reviews
    Intruder, an international cyber security company, helps organisations reduce cyber exposure by providing an easy vulnerability scanning solution. The cloud-based vulnerability scanner from Intruder finds security holes in your digital estate. Intruder protects businesses of all sizes with industry-leading security checks and continuous monitoring.
  • Previous
  • You're on page 1
  • 2
  • Next