Compare the Top Cloud Security Software in the UK as of August 2024 - Page 4

  • 1
    Wallarm WAF

    Wallarm WAF

    Wallarm

    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 2
    Templarbit

    Templarbit

    Templarbit

    Monitor and defend Apps with data-driven security. Templarbit is redefining runtime security by building it from the ground up to be cloud native and powered by data intelligence. This modern, data-driven approach allows you to secure APIs and Web Apps faster and more effectively. Templarbit Sonar provides you with blazing fast security monitoring that delivers insights into the availability, performance, and security configuration of websites, APIs, and Web Applications. It's a beautiful and fast way to establish continuous security monitoring on your apps, enabling you to measure everything out of the box without having to install any packages, agents, or libraries. Sonar covers a wide range of checks that every software company should have in place including uptime, response time, and a deep scan of your security configuration.
    Starting Price: $99 per month
  • 3
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 4
    BluBracket Code Security Suite
    The first comprehensive security solution for code in the enterprise. Software is more valuable than ever. It’s also more collaborative, open and complex—making it a threat to corporate security. BluBracket gives companies visibility into where source code introduces security risk while also enabling them to fully secure their code—without altering developer workflows or productivity. You can’t secure what you can’t see, and today’s collaborative coding tools equals code proliferation that companies have no visibility into. BluBracket gives companies a BluPrint of their code environments so they know where their code is and who has access to it, both inside and outside the organization. And most importantly, with one click you can classify the most important code, so you can show a detailed chain of custody for any audit or compliance needs.
    Starting Price: $2500 per month
  • 5
    Google Cloud Armor
    With Google Cloud Armor help protect your applications and websites against denial of service and web attacks. Enterprise-grade DDoS defense. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks. Mitigate OWASP Top 10 risks. Cloud Armor provides predefined rules to help defend against attacks such as cross-site scripting (XSS) and SQL injection (SQLi) attacks. Managed Protection. With Cloud Armor Managed Protection Plus tier, you will get access to DDoS and WAF services, curated rule sets, and other services for a predictable monthly price. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks.
  • 6
    Prophaze WAF

    Prophaze WAF

    Prophaze Technologies

    Prophaze Cloud WAF protects organizations from malicious hackers who are trying to attack and steal data from Web Applications or Mobile App Gateways or APIs. Unlike traditional firewalls, Prophaze WAF exclusively protects web and mobile APIs from security breach using its Adaptive Profiling and Behavioral-based machine learning algorithms. The product is built natively on Kubernetes Platform and secures customers Kubernetes clusters and cloud infrastructure from various attack vectors.
    Starting Price: $299 per month
  • 7
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 8
    Bridgecrew

    Bridgecrew

    Bridgecrew

    Automate your infrastructure security from commit to cloud. Streamline cloud security and enforce policies throughout the entire development lifecycle. Bridging the gap between code and security. Shift cloud security left with Bridgecrew's codified cloud security platform. Get complete cloud visibility and security-as-code guardrails to eliminate cloud drift over time. Detect policy violations automatically and address them fast with remediation-as-code. Maintain complete infrastructure visibility and address misconfigured resources with a single click. Find and fix IaC misconfigurations earlier to prevent risky deployments and track configuration drift. Analyze IAM for over-privileged permissions and enforce right-sized IAM with policy-as-code. Embed cloud security into every code review via native integrations with VCS, CI/CD, and beyond.
    Starting Price: $99 per month
  • 9
    RevBits Email Security
    RevBits Email Security is a next-generation email security solution that aims to close major gaps in the current marketplace. Leveraging sophisticated and unique algorithms such as a patented page impersonation detection methodology, Revbits Email Security achieves the deepest level of email analysis. For every email, RevBits Email Security displays a composite, probabilistic score of each email's risk level paired with full details for continuing user education. RevBits Email Security enhances Email Security Architecture RevBits Email Security enhances email security by detecting and blocking sophisticated malicious emails that get past the outer layers of an organization's email security stack. With RevBits Email Security, organizations can protect the last point of email interaction – the employee endpoint.
  • 10
    RevBits Cyber Intelligence Platform
    XDR – Full Speed The effort to manage multiple security tools is time-intensive. The lack of intelligence sharing across solutions results in the lost opportunity for proactive defense from threats. Realizing the power of four superior security solutions, RevBits Cyber Intelligence Platform takes XDR to full speed security. The integrated platform offers superior protection by sharing threat intelligence from ten security modules. Cybersecurity solutions should protect a company's network from any threat at any time and ideally, integrate to provide proactive threat intelligence. Contact RevBits for more information regarding RevBits Cyber Intelligence Platform.
  • 11
    Cyral

    Cyral

    Cyral

    Granular visibility and policy enforcement across all your data endpoints. Designed to support your infrastructure-as-code workflows and orchestration. Dynamically scales to your workloads, with sub millisecond latency. Easily clicks with all your tools with no changes to your applications. Enhance cloud security with granular data access policies. Extend Zero Trust to the data cloud. Protect your organization from data breaches. Increase trust with your customers and provide assurance. Cyral is built to handle the unique performance, deployment and availability challenges of the data cloud. With Cyral you see the full picture. Cyral’s data cloud sidecar is a featherweight and stateless interception service that enables real time observability into all data cloud activity, and granular access controls. Highly performant and scalable interception. Prevention of threats and malicious access to your data that would go otherwise undetected.
    Starting Price: $50 per month
  • 12
    ManageEngine Cloud Security Plus
    The cloud has opened up new avenues for the ways businesses function. The easy deployment, adaptive scalability, and economical costs of the cloud platform have many organizations adopting it. However, meeting compliance needs and growing security concerns about data loss and unauthorized access hinders the tapping of the platform's full potential. Cloud Security Plus combats these security concerns and protects your cloud. It gives complete visibility into both your AWS and Azure cloud infrastructures. The comprehensive reports, easy search mechanism, and customizable alert profiles enable you to track, analyze, and react to events happening in your cloud environments. Thus facilitating the smooth functioning of your business in a secure and protected cloud. To view the granular details of user activity in Salesforce, you need to examine all user events as a whole, including events like logins and report exports.
    Starting Price: $595 per account per year
  • 13
    Alibaba Cloud Security Center
    Powered by big data technologies, Security Center provides protection from ransomware, various viruses, and web tampering. Security Center also provides compliance assessment to protect cloud and on-premises servers and meet regulatory compliance requirements. Security Center is fully compatible with third-party service providers. This reduces operations and maintenance (O&M) costs for security management. Security Center integrates more than 250 threat detection models that are based on big data, 6 virus scan engines, 7 webshell engines, and 2 threat detection engines for cloud services. Alibaba Group has accumulated more than 10 years of experience in security defense. The capabilities of Security Center and other Alibaba Cloud security services have been utilized to ensure the security of double 11, which is one of the largest online shopping promotions around the world.
    Starting Price: $54 per server per year
  • 14
    DisruptOps

    DisruptOps

    FireMon

    DisruptOps is a cloud security operations platform that monitors, alerts and responds to security risk in real-time across your public cloud infrastructure. DisruptOps breaks down barriers between development, security & operations teams, enabling everyone to become an active defender of your cloud infrastructure, working from your existing tools. DisruptOps delivers critical issues directly to the right responders inside the tools you already use, like Slack, Teams & Jira, enabling everyone to be an active defender, even when it’s not their full-time job. DisruptOps brings security operations into your DevOps workflow, empowering your teams to find & fix issues before they become incidents. Immediate visibility into your risks and threats, critical issues routed to the right responders, security context and expert guidance to remediate issues. Insights to plan & track your risk reduction and playbooks with pre-built response actions that save time.
  • 15
    InsightCloudSec
    You transform your business, we’ll keep your cloud services secure. InsightCloudSec enables you to drive innovation through continuous security and compliance. Achieve continuous security and compliance and prevent misconfigurations through unified visibility and monitoring and real-time automated remediation. Secure configurations and workloads through automated cloud security and vulnerability management across dynamic cloud environments. Manage identity and effective access across ephemeral resources, at scale. InsightCloudSec is a fully-integrated cloud-native security platform, your whole cloud security toolbox in a single solution. Consumer privacy (or the lack thereof) is a huge societal concern and the focus on protecting privacy is manifesting itself through many forms, including regulations like the California Consumer Privacy Act and General Data Protection Regulation.
    Starting Price: $66,000 per year
  • 16
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 17
    Zycada

    Zycada

    Zycada

    Businesses have moved online. Business & technology leaders across industries are doing everything in their capacity to give their businesses the additional edge by delivering the best online experience. While the apps and cloud are dynamic, the underlying infrastructure responsible for delivering interactive non-cacheable content is not. Zycada's app-aware intelligent edge platform enables you to customize the network infrastructure to better serve the needs of your end users. Provide maximum availability for cloud applications. Deliver the fastest online shopping experience globally. Deliver television-like experience for live & VoD streams. Executes business logic at the edge to orchestrate cloud service requests. Improves security index without slowing apps' responsiveness. Reduces last-mile network latency with wireless connection optimization. Monitors cloud application and network health without client instrumentation.
    Starting Price: $60 per month
  • 18
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 19
    CloudMatos

    CloudMatos

    CloudMatos

    MatosSphere brings a complete cloud compliance solution for your cloud infrastructure. Our cloud compliance solution provides you with the tools you need to secure your cloud environment and meet compliances. With our self-healing, self-secure and intelligent remediation, MatosSphere is the only cloud compliance and security platform you need to keep your cloud infrastructure safe and compliant. Contact us today to learn more about our cloud security and compliance solutions. Cloud security and compliance governance can be major challenges for customers with growing cloud adoption. As more companies migrate their workloads to public cloud environments, they may find it difficult to provision, manage and maintain secured, compliant and scalable infrastructure. The cloud resource footprint can evolve and increase quickly, making it difficult to have a business continuity plan in place.
    Starting Price: $500 per month
  • 20
    ESET Cloud Office Security
    Preventive protection for cloud-based applications such as email, collaboration, and storage. A powerful combination of spam filtering, anti‑malware scanning, anti‑phishing, and advanced threat defense capabilities. Equip your Microsoft 365 Exchange Online, OneDrive, Teams, and SharePoint Online with an extra layer of advanced protection. Helps eliminate unsolicited emails, targeted attacks, and ransomware, allowing employees to focus on their jobs and ensure business continuity. Get immediate notifications direct to your dedicated console, or via alerts. New users are protected automatically. Provides advanced protection for Microsoft 365 applications against malware, spam, or phishing attacks with ultimate zero-day threat defense and an easy-to-use cloud management console. Now using an enhanced, award-winning engine with improved performance, this essential component filters all spam emails and keeps user mailboxes free of unsolicited or undesired messages.
    Starting Price: $119.50 per year
  • 21
    FortiCNP

    FortiCNP

    Fortinet

    FortiCNP, Fortinet’s Cloud-Native Protection product, helps security teams prioritize risk management activities based on a broad set of security findings from their cloud environments. Beyond the built-in CSPM and data scanning capabilities, FortiCNP collects information from cloud-native security services that provide vulnerability scanning, permissions analysis, and threat detection. Based on the information it collects, FortiCNP calculates an aggregate risk score for cloud resources, so customers can then manage risk management work based on the insights that this solution produces. Unlike traditional CSPM and CWPP products, FortiCNP provides deep security visibility with zero permissions across cloud infrastructures and helps prioritize security workflows for effective risk management.
    Starting Price: $360 per month
  • 22
    NirvaShare

    NirvaShare

    Nirvato Software

    At times, when external identities such as customers, partners, etc who are not part of your organization's identity store do bring up a challenge in sharing and collaborating files securely. This is where NirvaShare can take care of dealing with access, security and compliance while sharing cloud storage files with external users. Besides cloud platform deployments, NirvaShare can also be deployable to your on-premise environment pointing to your existing S3 compatible or other supported file storage systems making it easy to share files with internal and external users. While sharing file or folders, set access rights to your users such as who can download, upload, delete, etc. Easily associate groups and users from your ActiveDirectory or from any other identity providers. NirvaShare is designed to handle large files with size ranging in several tens of gigabytes for upload and download with unbelievably minimal resource consumption.
    Starting Price: $4 per user per month
  • 23
    Nudge Security

    Nudge Security

    Nudge Security

    Discover every cloud and SaaS asset in your organization—in minutes. Expose shadow IT, eliminate SaaS sprawl, and take control of your supply chain. In just minutes, Nudge Security discovers, inventories, and continuously monitors every cloud and SaaS account employees have ever created. No network changes, endpoint agents, or browser extensions required. Accelerate security reviews to match the pace of SaaS adoption with insights on each provider’s security, risk, and compliance programs. Gain visibility across the SaaS supply chain to know if you’re in the blast radius of a data breach. The only way to manage SaaS security at scale is to engage with your workforce—not block them. Deliver helpful security cues based on proven behavioral science to nudge employees toward better decisions and behaviors.
    Starting Price: $4 per user per month
  • 24
    P0 Security

    P0 Security

    P0 Security

    Find and fix vulnerabilities, request and grant privileged access. You should never need to trade off infrastructure security against developer velocity. Process access escalations in minutes. No more tickets, better-scoped permissions, and automatic expiration. P0 Security enables engineers to request just-in-time, fine-grained access to any cloud resource, without becoming an expert in the language of cloud IAM. DevOps teams can automate provisioning and expiry of access, without needing to constantly update static IDP groups. Provide developers just-in-time, short-lived, and fine-grained access to a production stack (AWS, GCP, Kubernetes) for deploying or troubleshooting services. Automate periodic access reviews of your cloud environment, and accelerate compliance for SOC2 and ISO 27001, without overburdening your teams. Provide engineers and customer success teams just-in-time and short-lived access to customer data in a cloud environment, or in a data warehouse.
    Starting Price: $25 per month
  • 25
    AccuKnox

    AccuKnox

    AccuKnox

    AccuKnox provides a zero trust Cloud Native Application Security (CNAPP) platform. AccuKnox is built in partnership with SRI (Stanford Research Institute) and is anchored on seminal inventions in the areas of container security, anomaly detection, and data provenance. AccuKnox can be deployed in public and private cloud environments. AccuKnox runtime Security helps you discover the application Behavior of the workloads running in a public cloud, private cloud, or on-prem in VM/BareMetal or local Kubernetes orchestrated cluster or unorchestrated pure-containerized cluster. If any ransomware attacker tries to compromise the security of the pod and gets access to the vault pod, they can do a command injection and encrypt the secrets stored in the volume mount points. Then the organizations have to pay millions of dollars to get back their secrets decrypted.
    Starting Price: $2,500 per month
  • 26
    HTCD

    HTCD

    HTCD

    HTCD is a cloud security SaaS built AI-first to materially upgrade your security posture. Access centralized visibility across your AWS and Azure environments—with 500+ OOTB policies for cloud security, infrastructure, network, SaaS, and compliance. All while retaining 100% ownership of your data. Create no-code detections in minutes. AI converts your questions to code for rapid results: Which CVEs can be exploited in my Azure environment? Show me S3 costs over the last 2 weeks ... and more. Get a prioritized view of security misconfigurations and vulnerabilities—solve the most pressing issues to reduce operational risk. AI reduces your response time by prioritizing in minutes what otherwise takes weeks. Get started in 15 minutes, free for 6 months for startups.
  • 27
    Netskope

    Netskope

    Netskope

    Today, there’s more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We need a new perimeter. One that is built in the cloud, and follows and protects data — wherever it goes. One that provides protection without slowing down or creating friction for the business. One that enables fast and secure access to the cloud and web using one of the world’s largest and fastest security networks, so you never have to sacrifice security for performance. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. That’s the vision of Netskope. The organic adoption of cloud and mobile in the enterprise presents challenges for security teams when it comes to managing risk without slowing down the business. Security has traditionally managed risk by applying heavy-handed controls, but today’s business wants to move fast without having velocity throttled. Netskope is redefining cloud, network, and data security.
  • 28
    Axcient x360Cloud
    Protect Everything with Axcient x360. For too long MSPs have had to use multiple vendors for business availability. Now Axcient x360 provides the only unified platform and experience for MSPs to protect client data. The Axcient x360 portal is a single pane of glass for MSPs to manage BCDR, Cloud to Cloud Backup, and Secure Sync & Share. Axcient x360 supports SSO, MFA, and multi-tenant management to increase MSP productivity and reduce total cost of managed services (TCOMS). Axcient x360 gives MSPs one platform to Protect Everything – business continuity, cloud to cloud backup, and secure sync and share. Through a single pane of glass, MSPs can protect themselves and their customers with single sign-on (SSO), multi-factor authentication (MFA), and multi-tenant management to increase MSP productivity and reduce total cost of managed services (TCOMS).Axcient offers MSPs the most secure backup and disaster recovery technology stack with a proven business availability suite.
  • 29
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 30
    Chariot

    Chariot

    Praetorian

    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.