Compare the Top Cybersecurity Software that integrates with Snowflake as of October 2025

This a list of Cybersecurity software that integrates with Snowflake. Use the filters on the left to add additional filters for products that have integrations with Snowflake. View the products that work with Snowflake in the table below.

What is Cybersecurity Software for Snowflake?

Cybersecurity software is a category of technology used to protect computers and networks from malicious attacks. It operates by monitoring activity and blocking suspicious activity, as well as providing advanced security features such as encryption and authentication. It's an important tool for businesses to help ensure the safety of their data and systems. Compare and read user reviews of the best Cybersecurity software for Snowflake currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud Platform provides a comprehensive suite of cybersecurity services to protect cloud resources, including encryption, identity management, and real-time threat detection. With tools like Google Cloud Armor for DDoS protection and Cloud Security Command Center for security insights, GCP ensures that businesses can safeguard their data and infrastructure. New customers get $300 in free credits to run, test, and deploy workloads, giving them the opportunity to evaluate GCP's security features and ensure robust protection for their applications. GCP’s security tools are designed to protect sensitive data across all layers of the cloud, from data storage to application deployment. Furthermore, Google’s multi-layered approach to security provides proactive defense, which includes automatic security patching, vulnerability scanning, and access control management.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    View Software
    Visit Website
  • 3
    Criminal IP

    Criminal IP

    AI SPERA

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
    Leader badge
    Starting Price: $0/month
    View Software
    Visit Website
  • 4
    Tines

    Tines

    Tines

    Tines provides the world's most security-conscious companies with no-code automation technology to power their business-critical processes. We believe automation works best when subject-matter experts, not distant developers, build it. Our drag-and-drop technology is intuitive but immensely powerful and flexible to give frontline staff everything they need to address repetitive manual processes. Tines allows users to gather internal or external events to trigger multi-step workflows. In line with our belief in approachable and powerful technology, Tines integrates with any technology that offers an API. This means customers aren’t limited to a fixed set of integrations, rather they are free to connect to any tool in their stack. This extends how they protect their business. With Tines, our customers are free from the burdensome, repetitive processes to focus on protecting their business from the next threat.
    Starting Price: $0/user/year
  • 5
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 6
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 7
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 8
    DataGuard

    DataGuard

    DataGuard

    Achieve your security and compliance goals with DataGuard’s all-in-one platform, designed to simplify compliance with frameworks like ISO 27001, TISAX®, NIS2, SOC 2, GDPR, and the EU Whistleblowing Directive. DataGuard’s iterative risk management enables you to capture all relevant risks, assets and controls to reduce risk exposure from day one. Automated evidence collection and control monitoring ensure ongoing governance to safeguard your organization as it scales. The platform combines AI-powered automation with expert support, reducing manual effort by 40% and fast-tracking certification by 75%. Join 4,000+ companies driving their security and compliance objectives with DataGuard. Disclaimer: TISAX® is a registered trademark of the ENX Association. DataGuard is not affiliated with the ENX Association. We provide Software-as-a-Service and support for the assessment on TISAX® only. The ENX Association does not take any responsibility for any content shown on DataGuard's website
  • 9
    Sentra

    Sentra

    Sentra

    Strengthen your cloud data security posture without slowing down your business. Sentra’s agentless solution is able to discover and scan cloud data stores to find sensitive data without any impact on performance. Sentra's data-centric approach is focused on securing your company's most valuable data. Automatically detect all managed and unmanaged cloud-native data stores. Sentra uses both existing and custom data recognition tools to identify sensitive cloud data. By leveraging data scanning technologies that are based on smart metadata clustering and data sampling, users can reduce cloud costs by three orders of magnitude compared to existing solutions. Sentra’s API-first and extensible classification easily integrates with your existing data catalogs and security tools. Assess the risk to your data stores by looking both at compliance requirements and your security posture. Sentra also integrates with your existing security tools, so you always have the full context.
  • 10
    Astrix Security

    Astrix Security

    Astrix Security

    Astrix ensures your core systems are securely connected to third-party cloud services by extending access management and threat prevention to API keys, OAuth tokens, service accounts, and more. Our agentless, easy-to-deploy solution enables you to discover and remediate risky app-to-app connections that expose you to supply chain attacks, data breaches, and compliance violations. Get a consolidated view of all the connections to your critical systems: internal and external apps, access keys, secrets, and workflows. Uncover over-privileged, unnecessary, and untrusted connections. Get an alert when an app behaves suspiciously.
  • Previous
  • You're on page 1
  • Next