Best Cybersecurity Software for Amazon Web Services (AWS) - Page 2

Compare the Top Cybersecurity Software that integrates with Amazon Web Services (AWS) as of December 2025 - Page 2

This a list of Cybersecurity software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    Enigma Vault

    Enigma Vault

    Enigma Vault

    Enigma Vault is your PCI level 1 compliant and ISO 27001 certified payment card, data, and file easy button for tokenization and encryption. Encrypting and tokenizing data at the field level is a daunting task. Enigma Vault takes care of all of the heavy liftings for you. Turn your lengthy and costly PCI audit into a simple SAQ. By storing tokens instead of sensitive card data, you greatly mitigate your security risk and PCI scope. Using modern methods and technologies, searching millions of encrypted values takes just milliseconds. Fully managed by us, we built a solution to scale with you and your needs. Enigma Vault encrypts and tokenizes data of all shapes and sizes. Enigma Vault offers true field-level protection; instead of storing sensitive data, you store a token. Enigma Vault provides the following services. Enigma Vault takes the mess out of crypto and PCI compliance. You no longer have to manage and rotate private keys nor deal with complex cryptography.
  • 2
    Elastio

    Elastio

    Elastio

    Deeply inspect your AWS Backup data for ransomware, malware, and corruption. Ensure clean recoveries. Elastio ensures your backups can restore and provides for one-click restoration. You'll be back to business as usual in no time flat. Elastio is the only company to use ML, signatures, and heuristics to scan your AWS Backup data for ransomware, malware, and corruption. Elastio is integrated with AWS Backup to make deployment and operation a breeze. Send alerts to the security tools you already know and love. Backups are a key part of a solid recovery plan, but what happens when that backup contains ransomware, malware, and corruption? Because the dwell time of ransomware often exceeds the retention period, all replicas and copies risk being compromised. Elastio scans AWS Backup recovery points for threats, continuously recovery tests them, identifies the last clean recovery point, and seamlessly integrates with existing notification processes when ransomware, corruption, etc.
  • 3
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 4
    Sandfly Security

    Sandfly Security

    Sandfly Security

    Trusted on critical infrastructure globally, Sandfly delivers agentless Linux security with no endpoint agents and no drama. Instant deployment without compromising stability or needing endpoint agents. Sandfly is an agentless, instantly deployable, and safe Linux security monitoring platform. Sandfly protects virtually any Linux system, from modern cloud deployments to decade-old devices, regardless of distribution or CPU architecture. Besides traditional Endpoint Detection and Response (EDR) capabilities, Sandfly also tracks SSH credentials, audits for weak passwords, detects unauthorized changes with drift detection, and allows custom modules to find new and emerging threats. We do all of this with the utmost safety, performance, and compatibility on Linux. And, we do it without loading agents on your endpoints. The widest coverage for Linux on the market. Sandfly protects most distributions and architectures such as AMD, Intel, Arm, MIPS, and POWER CPUs.
  • 5
    Bleach

    Bleach

    Bleach

    The fastest, simplest, and most cost-effective way for any startup or small business to get secure & compliant. In a digital world, cybersecurity is crucial for your business to run smoothly and maintain its integrity. It's your shield against a variety of cyber threats, from malicious software to devastating ransomware attacks. Strong cybersecurity protects assets, builds trust, and speeds up sales by enhancing reputation and client trust. However, navigating this complex field can be daunting. This is where Bleach Cyber comes in. We simplify your journey to security and compliance. Our innovative platform continuously scans your systems, identifies potential security loopholes, and autonomously implements fixes. You won't need to invest in a plethora of additional security tools. Crucially, we offer managed cloud security as part of our suite of services. As businesses shift more operations to the cloud, ensuring its security is a challenging but necessary endeavor.
    Starting Price: $65 per month
  • 6
    Darktrace

    Darktrace

    Darktrace

    Darktrace is a cybersecurity platform powered by AI, providing a proactive approach to cyber resilience. Its ActiveAI Security Platform delivers real-time threat detection, autonomous responses to both known and novel threats, and comprehensive visibility into an organization’s security posture. By ingesting enterprise data from native and third-party sources, Darktrace correlates security incidents across business operations and detects previously unseen threats. This complete visibility and automation reduce containment time, eliminate alert fatigue, and significantly enhance the efficiency of security operations.
  • 7
    Kobil

    Kobil

    Kobil Systems

    Join the new era of secure digital identities and business communications. Our unique platform is developed to facilitate all your business processes with the highest security standards. Start your own journey now! With just a few simple steps, you are able to build your base to leverage your own ecosystem with integrated customers, partners and technologies. Onboard all identities immediately by email, SMS, post or however you wish. Connect and synchronize your user database with just one click or start from scratch with our secure user directory. Create your own super app in minutes; enrich your ecosystem; integrate partners. In just a few minutes you can integrate numerous ready integrations with no coding and developers needed. KOBIL's next generation digital identity solution supports you in every conceivable (identity) use case scenario. Enable identities to securely log in to your or your partners' websites, apps or mini apps.
  • 8
    Swimlane

    Swimlane

    Swimlane

    At Swimlane, we believe the convergence of agentic AI and automation can solve the most challenging security, compliance and IT/OT operations problems. With Swimlane, enterprises and MSSPs benefit from the world’s first and only hyperautomation platform for every security function. Only Swimlane gives you the scale and flexibility to build your own hyperautomation applications to unify security teams, tools and telemetry ensuring today’s SecOps are always a step ahead of tomorrow’s threats. Swimlane Turbine is the world’s fastest and most scalable security automation platform. Turbine is built with the flexibility and cloud scalability needed for enterprises and MSSP to automate any SecOps process, from SOC workflows to vulnerability management, compliance, and beyond. Only Turbine can execute 25 million daily actions per customer, 17 times faster than any other platform, provider, or technology.
  • 9
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 10
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 11
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 12
    Symantec Secure Access Service Edge (SASE)
    SASE is a vision of converged technologies to improve network performance and security for users who can be anywhere, use any device, and need access to content and applications from corporate data centers and cloud platforms. Symantec can help you achieve all of the benefits of digital transformation and SASE through low-latency cloud and internet access, as well as a complete range of integrated best-in-class network security capabilities. Get advanced, cloud-delivered network security service to enforce consistent web and cloud application security and compliance policies for all users, regardless of location and device. Prevent loss of sensitive data and exfiltration of intellectual property at the service edge. Protect your applications and resources from unauthorized access, network-based attacks, and lateral movement with Zero Trust Network Access (ZTNA) technology.
  • 13
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 14
    Deep Secure

    Deep Secure

    Deep Secure

    Featuring Deep Secure’s unique Threat Removal technology, iX provides 100% guaranteed protection from known and even zero day malware in documents and images. Working on the perimeter, iX acts as a transparent application layer proxy. With support for a wide range of protocols and data formats, it integrates seamlessly into a range of business processes and applications. Documents are intercepted at the boundary and then re-created from scratch, clean and safe on the other side. Nothing travels end-to-end but safe content – 100% guaranteed. Stops malware being infiltrated and prevents covert outbound data loss – for example via image steganography. Deep Secure’s unique content transformation technology intercepts documents at the network boundary and then re-creates them from scratch, clean and safe on the other side. This destroys the threat. Nothing travels end-to-end but safe content.
  • 15
    Cycode

    Cycode

    Cycode

    A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages.
  • 16
    Picus

    Picus

    Picus Security

    Picus Security, the leading security validation company, gives organizations a clear picture of their cyber risk based on business context. Picus transforms security practices by correlating, prioritizing, and validating exposures across siloed findings so teams can focus on critical gaps and high-impact fixes. With Picus, security teams can quickly take action with one-click mitigations to stop more threats with less effort. The Picus Security Validation Platform easily reaches across on-prem environments, hybrid clouds and endpoints coupled with Numi AI to provide exposure validation. The pioneer of Breach and Attack Simulation, Picus delivers award-winning threat-centric technology that allows teams to pinpoint fixes worth pursuing, offering a 95% recommendation in Gartner Peer Review.
  • 17
    Lightspin

    Lightspin

    Lightspin

    Our advanced patent-pending graph-based technology enables proactive discovery and remediation of known and unknown threats. Whether it's a misconfiguration, weak configuration, over-permissive policy, or a CVE, we empower your teams to address and eliminate all threats to your cloud stack. Prioritization of the most critical issues means your team can focus on what matters most. Our root cause analysis dramatically reduces the number of alerts and general findings, enabling teams to address those that are most crucial. Protect your cloud environment while advancing along the digital transformation. It correlates between the Kubernetes layer to the cloud layer and integrates seamlessly with your existing workflow. Get a rapid visual assessment of your cloud environment using known cloud vendor APIs, from the infrastructure level down to the single microservice level.
  • 18
    R81.10

    R81.10

    Check Point Software Technologies

    R81.10 is the industry’s most advanced threat prevention and security management software that delivers uncompromising simplicity and consolidation across the enterprise. Providing autonomous prevention, R81.10 aims to relieve the IT admins daily effort and make managing cyber security the simplest it’s ever been. Whether it is deploying the latest technologies and security to protect the organization or expertly crafting security policies, R81.10 enables enterprises to be their best. Automatically allocate hardware and core resources based on traffic characteristics. Provide higher levels of performance and security. Check Point offers, for the first time, an all-inclusive security management architecture delivered from the cloud designed to manage security across on-premise firewalls, networks, cloud, mobile, and IoT. Boost your security level across your entire Check Point environment with a dynamic security compliance solution that monitors your security infrastructure.
  • 19
    NETSCOUT Omnis Security
    Doing business in a digital economy requires agility, and corporate digital structures have changed significantly to provide it. However, as companies rush to transition to the cloud and expand activities in a globally distributed digital ecosystem, they must also reinvent cybersecurity to defend against emerging threats. NETSCOUT Omnis Security is an advanced attack analysis and response platform that provides the scale, scope, and consistency needed to protect today's digital infrastructure. Highly scalable network instrumentation that offers a comprehensive view of all distributed digital infrastructures. Threat detection with selected intelligence, behavioral analytics, open source data, and advanced statistics. Contextual threat detection and investigation using a robust source of metadata and packages. Automated edge blocking with the best stateless packet processing technology, or third-party blocking devices.
  • 20
    CnSight

    CnSight

    CnSight

    CnSight® is a lightweight and first of its kind solution designed to help companies better understand and take meaningful steps to improve the health of their cybersecurity business through the use of automated metrics and the ability to tie them to organizational risk. As a leader in your organization, stay informed of the most important cybersecurity metrics and their impact to business risk, readily seeing performance against established goals. Baseline your organization and monitor effectiveness over time as you introduce changes to people, processes, and tools aimed at improving your security posture. Use security performance data to baseline and inform your strategy and roadmap as your program grows in maturity. Effectively communicate cybersecurity posture to the CIO and board.With quick install and setup, you can immediately see your blind spots across your asset inventory and security patching processes.
  • 21
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 22
    ijura

    ijura

    ijura

    Ijura Enterprise is a cloud-deployed next-generation mobile threat defense solution that protects end-user devices and IoT in the data network. Our cloud-based solution protects smartphones, laptops (with SIM), tablets, and IoT devices from malicious content and cybercriminal threats. With three patents already filed, our innovation addresses mobile security in a holistic fashion. This means we solve the vulnerabilities where sophisticated attacks bypass security layers while ensuring the end-user has a seamless experience when accessing their corporate data and personal apps. Our zero-trust philosophy ensures personal data protection is not bypassed while protecting the enterprise. Ijura Enterprise has 3 patents pending pertaining to securing any connected device through the telecom operator's endpoints by directly integrating with an operator through its data servers. Ijura Enterprise inspects every data packet for various vulnerabilities such as phishing, malware, botnets, etc.
  • 23
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 24
    Rezonate

    Rezonate

    Rezonate

    Rezonate detects and auto-remediates access configurations, risky activities, and weak security practices from build time to real-time, across your identity providers and IaaS for a complete identity risk reduction. Rezonate continuously synthesizes the data all your cloud applications, resources as well as your human and machine identities. The single, identity storyline it provides gives you a panoramic view of all your identity and access risk. Rezonate’s Identity Storyline goes beyond traditional overloaded graph views to tell you the story behind each identity, exposure and threat, so you can confidently pinpoint, prioritize and act to eliminate access risks. For every risk detected, exposure or an active threat, Identity Storyline tells how it came to be and what havoc it might wreak. Go beyond periodic configuration scans and unlock real-time view of every change and every activity across your cloud identity attack surface.
  • 25
    Sentra

    Sentra

    Sentra

    Strengthen your cloud data security posture without slowing down your business. Sentra’s agentless solution is able to discover and scan cloud data stores to find sensitive data without any impact on performance. Sentra's data-centric approach is focused on securing your company's most valuable data. Automatically detect all managed and unmanaged cloud-native data stores. Sentra uses both existing and custom data recognition tools to identify sensitive cloud data. By leveraging data scanning technologies that are based on smart metadata clustering and data sampling, users can reduce cloud costs by three orders of magnitude compared to existing solutions. Sentra’s API-first and extensible classification easily integrates with your existing data catalogs and security tools. Assess the risk to your data stores by looking both at compliance requirements and your security posture. Sentra also integrates with your existing security tools, so you always have the full context.
  • 26
    Prompt Security

    Prompt Security

    Prompt Security

    Prompt Security enables enterprises to benefit from the adoption of Generative AI while protecting from the full range of risks to their applications, employees and customers. At every touchpoint of Generative AI in an organization — from AI tools used by employees to GenAI integrations in customer-facing products — Prompt inspects each prompt and model response to prevent the exposure of sensitive data, block harmful content, and secure against GenAI-specific attacks. The solution also provides leadership of enterprises with complete visibility and governance over the AI tools used within their organization.
  • 27
    Mindflow

    Mindflow

    Mindflow

    Embrace hyper-automation at scale with intuitive no-code & AI-generated flows. Access every tool you need through the most extensive integration library ever provided. Pick the service you want from the Integrations library and automate your way. Onboard and build your first workflows in minutes. Use pre-built templates if you need them, help yourself with the AI assistant, or benefit from the Mindflow excellence center. Type your input in plain-language text and let Mindflow do the rest. Generate workflows adapted to your tech stack from any input. Create AI-generated workflows to help you address any use case and reduce the building time to the minimum. Mindflow redefines enterprise automation, offering an extensive catalog of integrations. Add any new tool to our platform within minutes, breaking the barriers of traditional integration. Connect and orchestrate your tech stack, no matter the tools you use.
  • 28
    Zafran Security

    Zafran Security

    Zafran Security

    Zafran is the first solution to consider your existing security tools' configurations to determine if vulnerabilities are truly exploitable or already mitigated by your compensating controls. Effective mitigation involves continuously validating and mobilizing your security tools to efficiently defuse threat exploitation Zafran enables the automation of mitigations in your existing security tools to proactively protect you from emerging threats. Our analysis of your security stack and compensating controls offers holistic insights into where your organization is sufficiently protected and highlights which tools fall short in addressing your current risks over time. Zafran provides evidence to better prioritize exploitable vulnerabilities considering your existing mitigative factors, and help organizations patch what matters first.
  • 29
    StrikeReady

    StrikeReady

    StrikeReady

    StrikeReady delivers the industry's first unified, vendor-agnostic, AI-powered security command center, purpose-built to optimize, centralize, and accelerate a company’s threat response. StrikeReady’s platform levels the entire security team by centralizing, analyzing, and operationalizing security data across a company’s entire security tech stack. StrikeReady empowers smarter, faster decision-making with actionable insights by providing security teams with real-time, holistic, end-to-end visibility across an ever-changing security ecosystem. This transforms SOC teams into proactive defense teams by allowing them to stay ahead of constantly evolving threats. StrikeReady delivers a revolutionary, AI-powered security command center that is changing the way SOC teams work and defend. The platform is the first to be truly vendor-neutral and seamless, providing a unified, end-to-end view of your entire security operation.
  • 30
    Blackwell Security

    Blackwell Security

    Blackwell Security

    Blackwell’s hyper-specialized security operations are tailor-made to deliver the most complete protection and rapid response aligned to the unique needs of healthcare organizations. Secure your entire environment with full MDR signals, customized healthcare intelligence, and advanced security tooling that ensures 24/7 protection against complex cyber threats. Blackwell Security provides managed security operations designed exclusively for healthcare organizations, so you can reduce risk, maintain compliance, and build a secure continuum of care. Optimize existing tooling, expand your SOC team, and partner with expert healthcare threat hunters for continuous visibility, incident prevention, and compliance alignment using your current tools. Elevate your organization’s cybersecurity maturity with specialized guidance to streamline and strengthen your security practices, mitigate gaps in your cyber compliance posture, and proactively drive improvements across your program.