Back
Oct 13, 2025
Announcing EDAMAME Security Final Beta – The All-in-One Multiplatform Rust-Powered Endpoint Security Tool for Devs

Frank Lyonnet

After months of iteration, we’re thrilled to announce EDAMAME Security (https://www.edamame.tech/devs) has entered its final beta phase! This developer-first security tool is a complete, AI-assisted endpoint security toolkit that runs on any device (macOS, Windows, Linux, iOS, Android) – covering system hardening, network scanning, and traffic monitoring all in one place. Think of it as Lynis (https://cisofy.com/lynis) + Nmap (https://nmap.org) + Wireshark (https://www.wireshark.org) combined, but made easy and holistic by a smart assistant (powered by GPT-5) that explains risks and fixes in plain English.
Complete Endpoint Security Toolkit for Developers
EDAMAME Security brings a comprehensive feature set to secure your development machines without the usual complexity:
Continuous OS Audits & Hardening: Automatically check your system against security best practices like CIS Benchmarks (https://www.cisecurity.org/cis-benchmarks), and get guided remediation for any issues (enable firewalls, harden services, apply patches). No need to be a sysadmin – one click can fix many common vulnerabilities.
Advanced Network Scanning (LAN): Built-in network scanning (inspired by Nmap) discovers devices & open ports on your local network. The tool provides plain-language guidance to reduce your attack surface – for example, flagging an exposed service and suggesting how to secure it.
Real-Time Traffic Monitoring: Like having Wireshark baked in, EDAMAME watches your network traffic in real time, even at the process level. It uses ML-based anomaly detection to flag suspicious connections, and the AI assistant immediately explains why a certain outgoing connection might be risky and what to do about it.
Identity Breach Checks: Integrated with Have I Been Pwned (https://haveibeenpwned.com) for credential breach monitoring. EDAMAME will alert you if any of your emails or tokens appear in known breaches and give AI-driven advice on mitigation – adding an extra layer of security for your online accounts.
One-Click Compliance Reports: Need to prove your laptop is secure? With a single click, generate a tamper-proof security posture report aligned with standards like SOC 2 or ISO 27001. It’s “proof over promises,” helping contractors and devs assure clients that their workstation meets required baselines.
In short, EDAMAME Security covers end-to-end security for dev environments – from OS configuration to network egress, from local vulnerabilities to leaked credentials. Instead of juggling multiple tools, you get one cohesive app that continuously audits your system, network, traffic, and identity exposure, and offers immediate fixes.
AI Assistant Powered by GPT-5
One of EDAMAME’s standout features is its built-in AI security assistant. This isn’t a static scanner that just dumps logs – it’s more like having a smart co-pilot for security. EDAMAME’s AI (using GPT-5) analyzes your device’s posture holistically and gives you an easy-to-understand summary and action plan. It explains what’s risky on your machine, why it matters, and how to fix it – all in natural language. No more deciphering cryptic warnings or CVE lists; the AI translates them into dev-friendly terms and concrete next steps.
Example: If an unusual process is listening on a port or your system settings don’t meet a CIS benchmark, EDAMAME will alert you with a human-readable explanation. It might say, “Your SSH configuration allows root login, which is risky. Here’s how to disable it for stronger security,” and then offer a one-click fix to apply the hardened setting. The AI is there to guide you through the fix process, so you can harden your box without fear of breaking your dev environment.
With GPT-5-level analysis, EDAMAME can even answer your “why does this matter?” questions. It’s like having an on-demand security expert who not only finds issues, but also educates you as you go. This lowers the barrier for developers to engage with security – you get credible, context-aware advice in real time, right next to the “Fix” button.
Built in Rust, Open-Core & Developer-Friendly
Under the hood, EDAMAME is built in Rust (https://www.rust-lang.org), and that’s a deliberate choice. Rust’s performance and memory-safety guarantees ensure the security agent runs efficiently and safely in the background. The core engine that audits your system and network is optimized for low overhead – no heavy runtime or bloat. It’s cross-platform by design, running on Windows, macOS, Linux, iOS, and Android so you can secure all your devices consistently.
Developer-first means EDAMAME integrates into your workflow. No centralized management or account setup is required for the core features. You maintain full control: Privacy-first, no remote admin or forced MDM. EDAMAME won’t lock down your system or snoop; it works with you, not above you. This makes it ideal for BYOD setups and contractors who need security without sacrificing autonomy. Your admin rights and dev tools stay intact – EDAMAME just watches and helps from the side, on your approval.
Open Source is at the heart of this project’s philosophy. While the main app UI is in beta, key components of EDAMAME are already open-source. The core scanning and policy engine (the “EDAMAME Foundation” library) is a Rust library open to the community. We’ve open-sourced our threat models repository (https://github.com/edamametechnologies/threatmodels) – which includes the security benchmarks, checks, and signatures that EDAMAME uses – under Apache-2.0. This means you can audit how EDAMAME works, extend it, or adapt it. We highly encourage the community to contribute new threat checks, improvements, and ideas. If there’s a configuration or vulnerability we should detect, you can help us build it!
(Key fact: the “system helper” component that performs elevated tasks on Windows/macOS is also open source (https://github.com/edamametechnologies/edamame_helper). We believe transparency builds trust, especially for a security tool.)
Try the Final Beta & Get Involved
With EDAMAME Security now in final beta, it’s the perfect time for developers – especially fellow Rustaceans and security enthusiasts – to take it for a spin. The app is free to use and available on all major platforms. You can download it from our website (https://www.edamame.tech) or relevant app stores and instantly start assessing your machine’s security posture. Run a scan, review the findings with GPT-5’s guidance, and harden your setup in minutes. Many early users report that it’s like having an automated security review, but one that runs continuously on your own device.
We’d love to hear your feedback and have you shape the 1.0 release. Found a bug or false positive? Have an idea for a new feature or check? Please open an issue on our GitHub (edamame_security repo: https://github.com/edamametechnologies/edamame_security) – we’re actively monitoring and responding. In particular, if you’re passionate about security, you can jump in by contributing to our open-source threat models repository. Check out the threatmodels repo on GitHub (https://github.com/edamametechnologies/threatmodels) – it’s where we define many of the checks and policies, and community contributions are welcome (priority on expanding threat coverage!). Even just trying out EDAMAME and sharing your use-cases helps us a ton.
TL;DR: EDAMAME Security Final Beta is here – a holistic, Rust-powered security guardian for your dev machines. It merges the capabilities of multiple tools into one smart app, with an AI (GPT-5) co-pilot making security approachable and actionable. We built it to help developers like you stay secure without slowing down. Now we invite you to try it out, break it, improve it, and join us on this journey to redefine endpoint security in the dev world.
Give EDAMAME Security (https://www.edamame.tech/devs) a try today, and let us know what you think! Together, we can make development environments safer for everyone.
Frank Lyonnet
Share this post