Close-whiteBack to Jit.io
Jit- announcement icon

Register for our webinar on May 15th: Exploring The False Dichotomy Between Dev Velocity and Product Security

Register

Arrow

Seamless security orchestration for Jit’s broad ecosystem

Implement Jit’s out-of-the-box security toolchains or integrate your own favorite tools into Jit’s security orchestration framework.

Get started with Jit
Jeff Haynie

Jeff Haynie

CTO at ShopMonkey

״Jit provides continuous security by enabling my team to find and fix vulnerabilities in-PRs without slowing them down or expecting them to be security experts״

Dudu Yosef

Dudu Yosef

Director of Security at LinearB

With Jit, we no longer need to understand and manage a lot of disparate tools––and this is huge! Getting it all in one console is a game changer

Bar Maoist

Bar Maiost

DevOps Lead JunoJourney

״The onboarding to Jit was seamless––all I had to do was give the required permissions, and we immediately had full security coverage. It was the easiest system I have onboarded to, everything just happened automagically״

Joshua Willis

Joshua Willis

Director of Cybersecurity and IT at HouseRX

״It feels like I have a small team of security engineers who are doing the work for me, automatically––just by having this platform״

Max Gorelik

Max Gorelik

CTO and Co-Founder at LoudNClear

״It’s like Jit is made for dummies (in a good way!). You don’t need to maintain it, nor configure it all the time and have to control the controls. That’s really convenient - and the people are just amazing - that’s a bonus״

Jit’s out-of-the-box toolchains are curated with leading security technologies
Application Security
SAST

Semgrep provides lightweight static analysis security testing (SAST) for many languages. Compare Semgrep SAST results with other popular SAST tools. Jit adds our own rules to Semgrep to cover additional findings.

Semgrep

Gosec provides static application security testing (SAST) for code written in Go.

Gosec
Secret detection

Use Gitleaks to surface hard-coded secrets that can be exploited by attackers to gain unauthorized access to the password-protected asset.

Gitleaks

Use Trufflehog to surface hard-coded secrets that can be exploited by attackers to gain unauthorized access to the password-protected asset. Trufflehog can determine whether an hard-coded secret will be exposed in production.

Trufflehog
SCA

Use OSV-Scanner (by Google) to find existing vulnerabilities affecting your project’s dependencies. The tool uses the data provided by https://osv.dev. Support Python and PHP.

OSV-Scanner

Surface known vulnerabilities in open source components written in Javascript or Typescript. NPM-audit is powered by the GitHub Advisory Database.

npm-audit

Nancy surfaces known vulnerabilities in open source components written in Go.

Nancy
Container Scanning

Use Trivy (by Aqua Security) to scan for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues.

Trivy
SBOM

Generate a Software Bill of Materials with Syft to quickly see dependencies in use.

syft
DAST

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. Use ZAP to run dynamic tests against web apps and APIs to surface a huge list of vulnerabilities.

ZAP
Cloud Security
IaC Scanner

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

KICS

Kubescape (by Armo) provides vulnerability and misconfiguration scanning for IaC files being deployed to Kubernetes.

Kubescape
CSPM

Prowler is an spen source tool to perform AWS security best practices assessments, audits, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Prowler
CI/CD Security
GitHub Misconfig scanner

Legitify makes it east to detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets.

Legitify

Chain-bench by Aqua anaalyzes your software supply chain against new CIS Benchmarks.

Chain-bench

Jit BP-checker verifies the GitHub Branch Protection is properly configured.

BP-checker

Add any DevSecOps tool to Jit’s extensible orchestration framework

Plug your preferred security tools into Jit to unify the execution and UX of your developer security stack, enabling a more consistent DevSecOps experience.

Every security tool orchestrated by Jit can be integrated into the developer environment with a few clicks.

Jit supports open source tools, cloud-native tools, commercial tools, or even your own in-house tool.