Supported Languages

Learn more

Bearer currently supports JavaScript, TypeScript, Ruby, Java, Python, Golang, PHP and their associated most used frameworks and libraries.

Additional languages and framework support are on the roadmap.

JavaScript
Ruby
TypeScript
Java
PHP
Python
Golang
Learn more

Languages and frameworks

Curio currently supports Ruby and JavaScript applications and popular frameworks such as Rails, Node.js, Express and more.

Additional languages and framework support are on the roadmap.

A polar beqr with sunglasses

Built for developers & AppSec engineers

Developers care about security, as long as we care about them.

A star icon

An unparalleled developer-experience

We believe a code security solution can be as good as any other developer tool your team is happily using everyday!

A clock icon

Install Bearer in seconds

Run it on your laptop, plug it into your CI, configure literally everything, and enjoy a smooth experience for your entire development team.

Developer friendly static code analysis
for security and privacy

Built-in rules

Bearer comes packaged with a set of rules for each language it fully supports, covering most of the OWASP Top 10.
A git commit Icon

Built-in CI/CD integration

Integrate Bearer CLI right into you CI/CD, thanks to pre-built template, and start improving your application’s code security on every PR/MR.

Privacy report

Generate a privacy report of your applications to help your privacy engineers and compliance team comply with privacy regulations such as GDPR  or CPRA.

Live terminal execution

Execute, test and modify Bearer parameters on single files, a repository, or entire Git instances, locally or in a CI/CD.

Fully extensible

Extend Bearer open source to define your own custom detection rules and data classifiers, all through YAML and JSON configurations.
Animated screenshots of Bearer OSS running on a terminal.

Contribute to Bearer!

Help us make Bearer better, feel free to contribute.

A cute polar bear looking at you.
What makes Bearer CLI different from any other SAST tools?
What is the privacy scanner?
Supported Language
How long does it take to scan my code? Is it fast?
What about false positives?
When and where to use Bearer CLI?