Best Cyber Risk Management Software for Burp Suite

Compare the Top Cyber Risk Management Software that integrates with Burp Suite as of September 2024

This a list of Cyber Risk Management software that integrates with Burp Suite. Use the filters on the left to add additional filters for products that have integrations with Burp Suite. View the products that work with Burp Suite in the table below.

What is Cyber Risk Management Software for Burp Suite?

Cyber risk management software, also known as security risk analysis or IT risk management software, enables organizations to assess, manage, and mitigate potential cybersecurity risks and threats across their IT assets and systems. Compare and read user reviews of the best Cyber Risk Management software for Burp Suite currently available using the table below. This list is updated regularly.

  • 1
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 2
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 3
    Centraleyezer

    Centraleyezer

    Sandline

    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
    Starting Price: $599 per month
  • 4
    GAT

    GAT

    GAT InfoSec

    Information security solutions to manage threats in technologies, people and processes. Manage your Security Program and reduce the risk of attacks, ransomware, data leaks and third-party risks. Integrated solutions to help create and maintain an SGSI (Information Security Management System) with prioritization and focus on the business context. Automatically identify vulnerabilities in cloud environments and reduce the risk of ransomware, data leaks, intrusions and cyber attacks. Mapping of the exhibition surface itself and that of third parties. Risk score and vision of leaks, risks and vulnerabilities in applications, networks and infrastructure. Collaborative processes, reports and dashboards that deliver data with clarity, creating and facilitating the sharing of information across all sectors of the company.
  • 5
    PlexTrac

    PlexTrac

    PlexTrac

    Our mission at PlexTrac is to improve the posture of every security team. Whether you work for a SMB, are a service provider, an individual researcher, or are a part of a large security team, there's something for you here. PlexTrac Core offers all of our most popular modules, including Reports, Writeups, Asset Management, Custom Templating and more. It's perfect for smaller security teams and individual researchers. PlexTrac also has many add-on modules that boost the power of PlexTrac. These modules make PlexTrac the ultimate platform for larger security teams. Add-on modules include Assessments, Analytics, Runbooks, and more! PlexTrac provides cybersecurity teams unparalleled power when it comes to reporting security vulnerabilities and other risk-related findings. Our parsing engine allows teams to import findings from their favorite vulnerability scanners, including Nessus, Burp Suite, and Nexpose.
  • Previous
  • You're on page 1
  • Next