Saint Security Suite

Saint Security Suite

Carson & SAINT
+
+

Related Products

  • GlitchSecure
    14 Ratings
    Visit Website
  • ChangeGear
    133 Ratings
    Visit Website
  • Astra Pentest
    131 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • ManageEngine EventLog Analyzer
    141 Ratings
    Visit Website
  • Kroll Cyber Risk
    64 Ratings
    Visit Website
  • NMIS
    14 Ratings
    Visit Website
  • New Relic
    2,474 Ratings
    Visit Website
  • Vivantio
    495 Ratings
    Visit Website
  • SpamTitan
    779 Ratings
    Visit Website

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Anyone, in any industry, who wishes to be compliant within their industry and secure against cybersecurity weaknesses: CEO, CFO, CRO, CIO, CISO and vulnerability managers. SAINT is used from bare-metal vulnerability scanning and Pen testing to prioritizing an organizations risks and compliance

Audience

ITOps, DevOps, NetOps, and SecOps

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

$1500.00/year/user
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 5.0 / 5
ease 4.5 / 5
features 5.0 / 5
design 4.5 / 5
support 5.0 / 5
Read all reviews

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Carson & SAINT
Founded: 1997
United States
www.carson-saint.com/products/saint-security-suite/vulnerability-management/

Company Information

SaltStack
Founded: 2012
Utah, United States
saltproject.io

Alternatives

Alternatives

Ansible

Ansible

Red Hat
Acunetix

Acunetix

Invicti Security
Attune

Attune

AttuneOps
Invicti

Invicti

Invicti Security
Runecast

Runecast

Runecast Solutions

Categories

Categories

Configuration Management Features

Access Control / Permissions
Application Deployment
Automated Provisioning
Infrastructure Automation
Node Management
Orchestration
Reporting Analytics / Visualization
Task Management

Cybersecurity Features

AI / Machine Learning
Behavioral Analytics
Endpoint Management
Incident Management
IOC Verification
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Network Security Features

Access Control
Analytics / Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN
Vulnerability Scanning

Computer Security Features

Anti Spam
Antivirus
Audit Trail
Compliance Management
Database Security Audit
File Access Control
Financial Data Protection
Maintenance Scheduling
Real Time Monitoring
Security Event Log
Virus Definition Update
Vulnerability Protection

IT Asset Management Features

Asset Tracking
Audit Management
Compliance Management
Configuration Management
Contract/License Management
Cost Tracking
Depreciation Management
Inventory Management
IT Service Management
Maintenance Management
Procurement Management
Requisition Management
Supplier Management

Incident Management Features

Audit Trail
Corrective Actions (CAPA)
Disaster Recovery
Incident Reporting
IT Incident Management
OSHA Compliance
Root-Cause Diagnosis
Safety Management
Task Management
Ticket Management

Vulnerability Management Features

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

Configuration Management Features

Access Control / Permissions
Application Deployment
Automated Provisioning
Infrastructure Automation
Node Management
Orchestration
Reporting Analytics / Visualization
Task Management

Cybersecurity Features

AI / Machine Learning
Behavioral Analytics
Endpoint Management
Incident Management
IOC Verification
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Network Security Features

Access Control
Analytics / Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN
Vulnerability Scanning

Build Automation Features

Automated Testing
Build Cache
Build Management Tools
Build Metrics
Change Only Compiling
Debugging Tools
Dependency Management
IDE Compatibility
Parallel Testing
Plugin Library
Source Code Management
Version Conflict Resolution

Cloud Security Features

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Compliance Features

Archiving & Retention
Artificial Intelligence (AI)
Audit Management
Compliance Tracking
Controls Testing
Environmental Compliance
FDA Compliance
HIPAA Compliance
Incident Management
ISO Compliance
OSHA Compliance
Risk Management
Sarbanes-Oxley Compliance
Surveys & Feedback
Version Control
Workflow / Process Automation

Data Center Management Features

Audit Trail
Behavior-Based Acceleration
Cross Reference System
Device Auto Discovery
Diagnostic Testing
Import / Export Data
JCL Management
Multi-Platform
Multi-User
Power Management
Sarbanes-Oxley Compliance

DevOps Features

Approval Workflow
Dashboard
KPIs
Policy Management
Portfolio Management
Prioritization
Release Management
Timeline Management
Troubleshooting Reports

HIPAA Compliance Features

Access Control / Permissions
Audit Management
Compliance Reporting
Data Security
Documentation Management
For Healthcare
Incident Management
Policy Training
Remediation Management
Risk Management
Vendor Management

IT Management Features

Capacity Monitoring
Compliance Management
Event Logs
Hardware Inventory
IT Budgeting
License Management
Patch Management
Remote Access
Scheduling
Software Inventory
User Activity Monitoring

IT Security Features

Anti Spam
Anti Virus
Email Attachment Protection
Event Tracking
Internet Usage Monitoring
Intrusion Detection System
IP Protection
Spyware Removal
Two-Factor Authentication
Vulnerability Scanning
Web Threat Management
Web Traffic Reporting

PCI Compliance Features

Access Control
Compliance Reporting
Exceptions Management
File Integrity Monitoring
Intrusion Detection System
Log Management
Patch Management
PCI Assessment
Policy Management

Patch Management Features

Alerts/Notifications
Automatic Approval
Automatic Patch Deployment
Automatic Scans
Compliance Management
Custom Patches
Dashboard
Network Wide Management
Patch Prioritization
Patch Testing
Remote Access/Control
Vulnerability Scanning

Server Management Features

CPU Monitoring
Credential Management
Database Servers
Email Monitoring
Event Logs
History Tracking
Patch Management
Scheduling
User Activity Monitoring
Virtual Machine Monitoring

Integrations

Amazon Web Services (AWS)
Chocolatey
Dash
Device42
Docker
Dradis
Helix Swarm
HostAccess
IBM Security QRadar SIEM
Jenkins
Microsoft Azure
Pica8 PICOS
Rackspace OpenStack
SecretHub
ServiceNow
Snow Commander
Splunk Enterprise
Swimlane
Tenable

Integrations

Amazon Web Services (AWS)
Chocolatey
Dash
Device42
Docker
Dradis
Helix Swarm
HostAccess
IBM Security QRadar SIEM
Jenkins
Microsoft Azure
Pica8 PICOS
Rackspace OpenStack
SecretHub
ServiceNow
Snow Commander
Splunk Enterprise
Swimlane
Tenable
Claim Saint Security Suite and update features and information
Claim Saint Security Suite and update features and information
Claim SaltStack and update features and information
Claim SaltStack and update features and information