Best Cybersecurity Software for Splunk Cloud Platform

Compare the Top Cybersecurity Software that integrates with Splunk Cloud Platform as of July 2025

This a list of Cybersecurity software that integrates with Splunk Cloud Platform. Use the filters on the left to add additional filters for products that have integrations with Splunk Cloud Platform. View the products that work with Splunk Cloud Platform in the table below.

What is Cybersecurity Software for Splunk Cloud Platform?

Cybersecurity software is a category of technology used to protect computers and networks from malicious attacks. It operates by monitoring activity and blocking suspicious activity, as well as providing advanced security features such as encryption and authentication. It's an important tool for businesses to help ensure the safety of their data and systems. Compare and read user reviews of the best Cybersecurity software for Splunk Cloud Platform currently available using the table below. This list is updated regularly.

  • 1
    ThreatLocker

    ThreatLocker

    ThreatLocker

    The ThreatLocker suite of security tools are powerful and designed so that everyone from businesses to government agencies to academic institutions can directly control exactly what applications run on their networks. We envision a future in which all organizations can chart their own course free from the influence of cybercriminals and the damage their incursions cause, and our team of veteran cybersecurity professionals created ThreatLocker to make this vision a reality. The team at ThreatLocker has been developing cybersecurity tools for decades, including programs to enhance email and content security, and this is our most innovative and ambitious cybersecurity solution yet. We developed this unique cybersecurity system because we believe that organizations should have complete control of their networks and should not have to live in fear of the next malware attack. To learn more, visit ThreatLocker.com.
    Leader badge
    Partner badge
    View Software
    Visit Website
  • 2
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
    View Software
    Visit Website
  • 3
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
    Leader badge
    Starting Price: $0
  • 4
    Malwarebytes

    Malwarebytes

    Malwarebytes

    Crushes cyberthreats. Restores confidence. Traditional antivirus simply doesn't cut it anymore. Malwarebytes crushes the latest threats before others even recognize they exist. We block viruses, malware, malicious websites, ransomware, and hackers that traditional antivirus isn't smart enough to stop. Our cutting-edge protection and response solutions are used by organizations of all sizes around the world. Traditional antivirus fails because it’s slow to react to new threats. And, well, because it’s “dumb.” We use layers of technology like anomaly detection (a cool sort of artificial intelligence), behavior matching, and application hardening to crush malware that hasn’t even been seen before. Alright, so not really like traditional antivirus. Premium protection and privacy for your home computers and devices. Enterprise-grade protection and remediation for organizations large and small.
    Leader badge
    Starting Price: $47.22 per user per year
  • 5
    IPQualityScore

    IPQualityScore

    IPQualityScore

    IPQualityScore's suite of fraud prevention tools automate quality control to prevent bots, fake accounts, fraudsters, chargebacks, & malicious users without interrupting the user experience. Detect bad actors and block cyber threats with industry leading IP reputation data and user validation. Proactively Prevent Fraud™ for less headaches and smoother operations.
    Starting Price: $49.99 per month
  • 6
    ControlMap

    ControlMap

    ControlMap

    Is cybersecurity compliance taking too much time and becoming an ever-growing challenge to manage? Do you need a cybersecurity audit done to win a deal? If yes, then you are at the right place. Controlmap helps companies of all sizes easily and quickly achieve SOC 2, ISO-27001, NIST, CSA STAR, or other Infosec certifications. ControlMap's cybersecurity compliance platform cuts manual grunt work by up to 80% by automating evidence collection, eliminating spreadsheets, and making manual follow-ups obsolete. With Risks, Controls, Policies, and Evidence continuously connected to the right people in your company in a single platform, you know you can sleep well. ControlMap continuously does the heavy lifting of compliance work for you, freeing you to do what your business needs. It follows up on scheduled tasks, automatically collects Evidence from the cloud, reminds employees to fulfill their compliance duties such as reading and acknowledging policies. To learn more, contact us.
    Starting Price: $0
  • 7
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 8
    Barracuda WAF-as-a-Service
    Configuring traditional web application firewalls can take days of effort. But Barracuda WAF-as-a-Service—a full-featured, cloud-delivered application security service—breaks the mold. Deploy it, configure it, and put it into full production—protecting all your apps from all the threats—in just minutes.
  • 9
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 10
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 11
    ShadowKat

    ShadowKat

    3wSecurity

    ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 12
    VaultCore

    VaultCore

    Fornetix

    Fornetix® delivers VaultCore™, a highly scalable, next-generation, patented enterprise key management solution built to fully enable encryption to protect your data by seamlessly integrating with existing platforms, automating policy, and empowering administrators with an organized, centralized control that is easily exercised across all environments. Request a demo and experience VaultCore's: - Rapid, seamless integration with existing technology - Separation of Duties (a best practice) - Centralized Control of policy through powerful automation - Strengthened security of data at rest, in motion and in use - Drastic reduction in costs associated with data breaches — lost business, recovery time, reputation damage - Simplified compliance and regulatory enforcement - Scalable to over 100 million keys (more than enough to meet any industry's or government's needs) - Reporting abilities to meet compliance needs - Ease of use
    Starting Price: $1,118 per year
  • 13
    Stream Security

    Stream Security

    Stream Security

    Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.
    Starting Price: $8,000 per year
  • 14
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 15
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 16
    Tenable Cloud Security
    The actionable cloud security platform. Reduce risk by rapidly exposing and closing priority security gaps caused by misconfigurations, risky entitlements and vulnerabilities–in one powerful cloud native application protection platform (CNAPP). CNAPP solutions replace a patchwork of siloed products that often cause more problems than they solve, such as multiple false positives and excessive alerts. Those products usually provide only partial coverage and often create overhead and friction with the products they’re supposed to work with. Most importantly, CNAPPs allow businesses to monitor the health of cloud native applications as a whole rather than individually monitoring cloud infrastructure and application security.
  • 17
    Smokescreen

    Smokescreen

    Smokescreen

    Smokescreen is a deception technology & active defense company that provides a solution that blankets your network with decoys to trap hackers. With a demo of our product, IllusionBLACK, you'll understand how adversaries operate and see how decoys planted all over your network provide high-fidelity detections every step of the way. It's easy to understand, easy to use, and we've got you covered on the Perimeter, Cloud, internal network, endpoints, and Active Directory. Launch your first deception campaign using ready-made decoys. Focus on detecting threats instead of wasting countless man-days configuring a new solution. Any interaction with an IllusionBLACK decoy is a high-confidence indicator of a breach. When you get an alert, you know it’s the real deal. Automated forensics and root-cause analysis in two clicks. Accomplish more in a fraction of the time with half the team. Out-of-the-box integrations with SIEMs, Firewalls, EDRs, Proxy, threat intel feeds, SOAR, and more.
    Starting Price: $7,750 per year
  • 18
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
  • 19
    Splunk Attack Analyzer
    Automate threat analysis of suspected malware and credential phishing threats. Identify and extract associated forensics for accurate and timely detections. Automatic analysis of active threats for contextual insights to accelerate investigations and achieve rapid resolution. Splunk Attack Analyzer automatically performs the actions required to fully execute an attack chain, including clicking and following links, extracting attachments and embedded files, dealing with archives, and much more. The proprietary technology safely executes the intended threat, while providing analysts a consistent, comprehensive view showing the technical details of an attack. When paired together, Splunk Attack Analyzer and Splunk SOAR provide unique, world-class analysis and response capabilities, making the SOC more effective and efficient in responding to current and future threats. Leverage multiple layers of detection techniques across both credential phishing and malware.
  • 20
    Flowmon

    Flowmon

    Progress Software

    Make informed decisions and deal with network anomalies in real time. Cloud, hybrid or on-premise, with Flowmon’s actionable intelligence you are in control. Flowmon’s network intelligence integrates NetOps and SecOps into one versatile solution. Capable of automated traffic monitoring and threat detection, it creates a strong foundation for informed decision-making without having to sift through volumes of information noise. Its intuitive interface allows IT professionals to quickly learn about incidents and anomalies, understand their context, impact, magnitude, and most importantly, their root cause.
  • 21
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 22
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 23
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 24
    Trend Cloud One

    Trend Cloud One

    Trend Micro

    Cloud security simplified with Trend Cloud One security services platform. Save time, gain visibility. Automated deployment and discovery lead to operational efficiencies and accelerated, streamlined compliance. Builder’s choice. You choose the cloud, the platforms, and the tools, and we leverage our turn-key integrations and broad APIs, freeing you to procure the way you want and deploy the way you need. One tool that has the breadth, depth, and innovation required to meet and manage your cloud security needs today and in the future. Cloud-native security delivers new functionalities weekly with no impact on access or experience. Seamlessly complements and integrates with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets. Automate the discovery and protection of public, private, and virtual cloud environments while protecting the network layer. This provides flexibility and simplicity in securing your cloud throughout the migration and expansion process.
  • 25
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 26
    R81.10

    R81.10

    Check Point Software Technologies

    R81.10 is the industry’s most advanced threat prevention and security management software that delivers uncompromising simplicity and consolidation across the enterprise. Providing autonomous prevention, R81.10 aims to relieve the IT admins daily effort and make managing cyber security the simplest it’s ever been. Whether it is deploying the latest technologies and security to protect the organization or expertly crafting security policies, R81.10 enables enterprises to be their best. Automatically allocate hardware and core resources based on traffic characteristics. Provide higher levels of performance and security. Check Point offers, for the first time, an all-inclusive security management architecture delivered from the cloud designed to manage security across on-premise firewalls, networks, cloud, mobile, and IoT. Boost your security level across your entire Check Point environment with a dynamic security compliance solution that monitors your security infrastructure.
  • 27
    CnSight

    CnSight

    CnSight

    CnSight® is a lightweight and first of its kind solution designed to help companies better understand and take meaningful steps to improve the health of their cybersecurity business through the use of automated metrics and the ability to tie them to organizational risk. As a leader in your organization, stay informed of the most important cybersecurity metrics and their impact to business risk, readily seeing performance against established goals. Baseline your organization and monitor effectiveness over time as you introduce changes to people, processes, and tools aimed at improving your security posture. Use security performance data to baseline and inform your strategy and roadmap as your program grows in maturity. Effectively communicate cybersecurity posture to the CIO and board.With quick install and setup, you can immediately see your blind spots across your asset inventory and security patching processes.
  • 28
    Sentra

    Sentra

    Sentra

    Strengthen your cloud data security posture without slowing down your business. Sentra’s agentless solution is able to discover and scan cloud data stores to find sensitive data without any impact on performance. Sentra's data-centric approach is focused on securing your company's most valuable data. Automatically detect all managed and unmanaged cloud-native data stores. Sentra uses both existing and custom data recognition tools to identify sensitive cloud data. By leveraging data scanning technologies that are based on smart metadata clustering and data sampling, users can reduce cloud costs by three orders of magnitude compared to existing solutions. Sentra’s API-first and extensible classification easily integrates with your existing data catalogs and security tools. Assess the risk to your data stores by looking both at compliance requirements and your security posture. Sentra also integrates with your existing security tools, so you always have the full context.
  • 29
    ShadowPlex

    ShadowPlex

    Acalvio Technologies

    Organizations are turning to active defense solutions based on advanced deception because they are low-risk to deploy and avoid the false-positive issues of alternative approaches. Acalvio’s offering, ShadowPlex, has been architected to set a new standard for APT, ransomware, and malware mitigation, ShadowPlex centralizes the process. In the case of decoys (fake hosts or honeypots) they are hosted in a single area and then are strategically projected across the enterprise network, where they appear as realistic local assets. Furthermore, we change the complexity of a decoy on the fly in response to attacker engagement. This unique method of resource efficiency allows ShadowPlex to deliver both high-scale and depth of decoy realism. ShadowPlex automates and simplifies the configuration and deployment of deception objects. Combining pre-defined playbooks with an AI-based recommendation engine, the system self-generates and places the appropriate deception objects.
  • 30
    Mindflow

    Mindflow

    Mindflow

    Embrace hyper-automation at scale with intuitive no-code & AI-generated flows. Access every tool you need through the most extensive integration library ever provided. Pick the service you want from the Integrations library and automate your way. Onboard and build your first workflows in minutes. Use pre-built templates if you need them, help yourself with the AI assistant, or benefit from the Mindflow excellence center. Type your input in plain-language text and let Mindflow do the rest. Generate workflows adapted to your tech stack from any input. Create AI-generated workflows to help you address any use case and reduce the building time to the minimum. Mindflow redefines enterprise automation, offering an extensive catalog of integrations. Add any new tool to our platform within minutes, breaking the barriers of traditional integration. Connect and orchestrate your tech stack, no matter the tools you use.
  • Previous
  • You're on page 1
  • 2
  • Next