Arnica’s Code Risk Security Tools are Now Available to All Bitbucket Users

The integration with Bitbucket gives users access to Arnica’s pipelineless application security toolset including code risk scanning, secret scanning, and more

Arnica, a behavior-based application security platform, announced today that its security capabilities are now accessible to all Bitbucket users, becoming the first pipelineless security solution to provide private security feedback to developers in real time and in-line pull request comments for Bitbucket users.

Bitbucket, the Atlassian-owned source code management solution, is the preferred tool of over 15 million developers. With Arnica, Bitbucket users are now able to utilize hardcoded secrets mitigation and code risk security scanners like Static Application Security Testing (SAST), Infrastructure as Code (IaC) security scanning, Software Composition Analysis (SCA), and third-party package reputation scanning. Additionally, Arnica offers prioritization and product ownership to empower developers using Bitbucket within their workflows. By taking a pipelinless approach, Arnica provides Bitbucket users 100% coverage of their development ecosystem from day one, real-time risk detection before the CI/CD pipeline, automated mitigation capabilities.

Arnica was built from the ground up for optimal developer experience. The platform integrates directly into their environment to seamlessly secure code while maintaining dev velocity. The platform gives developers context about recent changes made to the code via ChatOps integrations with tools like Slack and Microsoft Teams, and provides developers with one-click automated mitigations for a wide range of risk types.

“Bitbucket’s user base is growing quickly, and we are excited to provide an application security toolset that embeds cleanly within their workflow without harming dev velocity,” Nir Vatlman, CEO of Arnica, said. “Bitbucket is a market leader in source code management that is continuously evolving. We are honored to extend the security capabilities available to Bitbucket users.”