Jit- announcement icon

Jit now supports GitLab! Learn how to implement automated code security across your projects in minutes.

Learn more

Seamless orchestration for Jit’s wide security ecosystem

Jit tracks the progress of your Security Plans and critical DevSecOps metrics like MTTR and open vulnerabilities per team.
Get started with Jit
Dudu Yosef
“With Jit, we no longer need to understand and manage a lot of disparate tools––and this is huge! Getting it all in one console is a game changer.”
Dudu Yosef
Director of Security - owning the CISO role

Jit’s out-of-the-box toolchains are curated with leading security technologies

Application Security
Cloud Security
CI/CD Security
SAST
Secret
Detection
SCA
Container Scanning
SBOM
DAST
IaC Scanner
CSPM
GitHub Misconfig Scanner
Semgrep

Semgrep provides lightweight static analysis security testing (SAST) for many languages. Compare Semgrep SAST results with other popular SAST tools. Jit adds our own rules to Semgrep to cover additional findings.

Gitleaks

Use Gitleaks to surface hard-coded secrets that can be exploited by attackers to gain unauthorized access to the password-protected asset.

OSV-Scanner

Use OSV-Scanner (by Google) to find existing vulnerabilities affecting your project’s dependencies. The tool uses the data provided by https://osv.dev. Support Python and PHP.

Trivy

Use Trivy (by Aqua Security) to scan for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues.

syft

Generate a Software Bill of Materials with Syft to quickly see dependencies in use.

ZAP

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. Use ZAP to run dynamic tests against web apps and APIs to surface a huge list of vulnerabilities.

KICS

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

Prowler

Prowler is an spen source tool to perform AWS security best practices assessments, audits, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Legitify

Legitify makes it east to detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets.

Gosec

Gosec provides static application security testing (SAST) for code written in Go.

Trufflehog

Use Trufflehog to surface hard-coded secrets that can be exploited by attackers to gain unauthorized access to the password-protected asset. Trufflehog can determine whether an hard-coded secret will be exposed in production.

Npm-Audit

Surface known vulnerabilities in open source components written in Javascript or Typescript. NPM-audit is powered by the GitHub Advisory Database.

Kubescape

Kubescape (by Armo) provides vulnerability and misconfiguration scanning for IaC files being deployed to Kubernetes.

Chain-bench

Chain-bench by Aqua anaalyzes your software supply chain against new CIS Benchmarks.

BP-checker

Jit BP-checker verifies the GitHub Branch Protection is properly configured.

Nancy

Nancy surfaces known vulnerabilities in open source components written in Go.

Add any DevSecOps tool to Jit’s extensible orchestration framework

Plug your preferred security tools into Jit’s extensible  framework to unify the execution and UX of your developer security stack, enabling a more consistent DevSecOps experience.
Every security tool orchestrated by Jit can be integrated into the developer environment with a few clicks.
Jit supports open source tools, cloud-native tools, commercial tools, or even your own in-house tool.

Instantly achieve continuous product security, from day 0

Get started with Jit