Business Software for Nessus

Top Software that integrates with Nessus as of September 2024

Nessus Clear Filters

Compare business software, products, and services to find the best solution for your business or organization. Use the filters on the left to drill down by category, pricing, features, organization size, organization type, region, user reviews, integrations, and more. View and sort the products and solutions that match your needs in the results below.

  • 1
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    View Software
    Visit Website
  • 2
    Hexway Pentest Suite
    Efficiently collaborate with your team, generate actionable, detailed reports, and build better relations with customers with Hexway Hive & Apiary.
    Starting Price: $0
  • 3
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 4
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 5
    C1Risk

    C1Risk

    C1Risk

    C1Risk is a technology company and the leading cloud-based, AI, enterprise risk and compliance management platform. Ou vision is to demystify and take the complexity out of risk management. We aim to To simplify your risk and compliance management for you to build and maintain the trust of your stakeholders. C1Risk sets the standard for companies that lead with risk, to win, with a full suite of solutions for a single, affordable price. GRC Regulations and Standards Library Policy Management Compliance Automation Enterprise Asset Management Risk Register and Risk Management Auto-calculated inherent and residual risk scoring Issue Management Incident Management Internal Audit Vulnerability Management Vendor Onboarding and Security Review Vendor Risk Scorecards REST API Integrations
    Starting Price: $18,000 per year
  • 6
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
    Starting Price: $999
  • 7
    Sn1per Professional

    Sn1per Professional

    Sn1perSecurity

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
    Starting Price: $984/user
  • 8
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 9
    CyberStrong

    CyberStrong

    CyberSaint Security

    CISOs of the Fortune 500 rely on CyberSaint's CyberStrong platform to achieve real-time cyber and IT risk management and continuous compliance from assessment to Boardroom. CyberStrong uses risk quantification, intuitive workflows, and executive reports to build cyber resilience through measurement and improved communication. Patented AI and ML automation eliminate manual effort, saving enterprises millions annually. The platform aligns cyber and business risk for faster, informed decision-making. Enterprises use CyberStrong as a competitive differentiator, mitigating even the most unprecedented risks while automating assessments across frameworks. CyberSaint is a Gartner Cool Vendor for Cyber & IT Risk Management, is named in Gartner's Security Operations, Cyber & IT Risk Management, and Legal & Compliance Hype Cycles, and won numerous awards including 2021 CRN Emerging Vendor, 2021 Cybersecurity Excellence Gold Winner, and 2021 Cyber Defense Magazine Global InfoSec Awards Winner
  • 10
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 11
    Vulcan Cyber

    Vulcan Cyber

    Vulcan Cyber

    At Vulcan Cyber we’re changing the way businesses reduce cyber risk through vulnerability remediation orchestration. We help IT security teams go beyond remedial vulnerability management to help them drive vulnerability remediation outcomes. The Vulcan platform consolidates vulnerability and asset data, with threat intelligence and customizable risk parameters to deliver risk-based vulnerability prioritization insights. But we don't stop there. Vulcan remediation intelligence takes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then Vulcan orchestrates and measures the rest of the remediation process with integrations and inputs into application security, DevSecOps, patch management, configuration management, and cloud security tools, teams and functions. From scan to fix, Vulcan Cyber delivers the unique ability to orchestrate the entire vulnerability remediation process to GET FIX DONE at scale.
    Starting Price: $999 / month
  • 12
    KernelCare Enterprise
    Global organizations trust Tuxcare for live patching their critical Linux hosts and OT devices across their hybrid multi-cloud environments. No reboot is required to deploy and enable the Tuxcare KernelCare Enterprise solutions to live patch Linux kernels and critical system libraries, including OpenSSL and Glibc. In contrast, all hosts and devices maintain the current production level uptime while receiving all security updates. Tuxcare automates the patching process and eliminates the need to wait weeks or months for reboot cycles to apply patches. Tuxcare currently protects over 1 million workloads worldwide. Tight integrations with popular patch management and vulnerability scanners, including Qualys, Crowdstrike, and Rapid7, enable Tuxcare to fit seamlessly into existing infrastructure. The Tuxcare secure patch server, ePortal, allows operations in gated and air-gapped environments. Reduce risk by significantly reducing the mean time to patch vulnerabilities
    Starting Price: $3.95 per month
  • 13
    Clockspring

    Clockspring

    Clockspring

    Clockspring is the perfect balance between low-code automation tools and custom development. Traditional integration options are slow, fragile, and expensive. Clockspring delivers the same flexibility you get with custom programming but without the need to write any code. Maximize your existing technology and let your team focus on driving your business forward. Automation is changing the way that businesses operate, collaborate, and react to change. Clockspring's integration and automation platform respond to change in record time. Improve performance and accuracy by 30 - 50% by providing accurate data into the tools your analysts use. Connect any API, database, COTS product, or even your existing custom applications. Merge your on-prem, hybrid, and cloud tech stack into a single combined system instead of a series of data silos. Clockspring can do about 95% of what a programmer can do 10% of the time.
    Starting Price: $799/mo
  • 14
    Centraleyezer

    Centraleyezer

    Sandline

    Integrates and correlates vulnerability scanners data and multiple exploit feeds combined with business and IT factors and to prioritize cyber security risks. Helps CISO, Red Teams and Vulnerability Assessment Teams reduce time-to-fix, prioritize and report risks. Used by Governments, Military, Banking, Finance, and E-Commerce companies
    Starting Price: $599 per month
  • 15
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 16
    ThreadFix

    ThreadFix

    Denim Group

    ThreadFix 3.0 provides a comprehensive view of your risk from applications and their supporting infrastructure. Skip the spreadsheets and PDFs forever. From Application Security Managers to CISOs, ThreadFix helps increase efficiency across teams and provides powerful reporting to upper management. Explore the powerful benefits of ThreadFix, the industry leading application vulnerability management platform. Automatically consolidate, de-duplicate, and correlate vulnerabilities in applications to the infrastructure assets that support them using results from commercial and open source application and network scanning tools. Knowing which vulnerabilities exist is important, but it’s just a start. With ThreadFix, you will quickly spot vulnerability trends and make smart remediation decisions based on data in a centralized view. When vulnerabilities are discovered, it can be tough to go back and fix them.
    Starting Price: $2000 per month
  • 17
    SQUAD1

    SQUAD1

    Talakunchi Networks

    SQUAD1 VM is a Risk-Based Vulnerability Management and Orchestration Platform. Aggregates the Vulnerability data from various technology solutions, vulnerability scanners, and manual penetration testing assessments. Squad1 performs cyber risk quantification for all the vulnerability feed and these vulnerability insights with supporting risk scoring make the security team's life easier for quick actions. These insights are built with contextual information relating to the mitigation patterns from peer departments and past vulnerability identification trends supported by guided workflows to achieve a better security posture. Modules: 1. Audit Management 2. On-Demand Scanning 3. Asset Management 4. User/ Vendor Management 5. Report Management 6. Ticketing System The benefit of SQUAD1: 1. Automate Risk Identification 2. Faster Mitigation with Prioritization 3. Custom Enterprise Workflow 4. Visibility to Insightful Vulnerability Tracking
  • 18
    Phoenix Security

    Phoenix Security

    Phoenix Security

    Phoenix Security enables security, developers, and businesses to all talk the same language. We help security professionals focus on the vulnerabilities that matter most across cloud, infrastructure, and application security. Laser focuses on the 10% of vulnerabilities that matter today, and reduces risk faster with prioritized contextualized vulnerabilities. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Threat intelligence automatically in the risk improves efficiency enabling fast reaction. Aggregate, correlate and contextualize multiple security tools and data sources, providing your business with unprecedented visibility. Break down the silos between application security, operational security, and the business.
    Starting Price: $3,782.98 per month
  • 19
    Conviso Platform

    Conviso Platform

    Conviso Platform

    Gain a complete view of your application security. Increase security maturity in your secure development process, and reduce the risks associated with your products. Application Security Posture Management (ASPM) solutions play a crucial role in the ongoing management of application risks, addressing security issues from the development phase to deployment. Efficiently managing an AppSec program, dealing with a growing number of products, and lacking a comprehensive view of vulnerabilities are typically significant challenges for the development team. We enhance the evolution of maturity by supporting the implementation of AppSec programs, monitoring established and executed actions, KPIs, and much more. We enable security to be incorporated into the early stages of development by defining requirements, processes, and policies and optimizing resources and time invested in additional testing or validations.
    Starting Price: $20.99 per asset
  • 20
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 21
    runZero

    runZero

    runZero

    Active scanning, passive discovery, and API integrations unite in one powerful platform to deliver complete visibility into managed and unmanaged assets across IT, OT, IoT, cloud, mobile, and remote environments. Some CAASM solutions rely solely on integrations to inventory your network, but those other tools are notoriously incomplete because they rely on existing sources. runZero combines our own active scanning and passive discovery with integrations so you see absolutely everything. Our unique, safe scanning technology creatively gathers data points just like an attacker would, extracting asset details to deliver mind-blowing, in-depth fingerprinting and insights into OSs, services, hardware, and more. runZero surfaces all sorts of things you had no idea were on your network, like unmanaged and unpatched assets, misconfigured and abandoned cloud resources, rogue OT devices, and unknown subnets.
    Starting Price: $5,000 for 500 assets
  • 22
    OverSOC

    OverSOC

    OverSOC

    rive your attack surface with a single source of truth. Gather and unify your IT & Cyber data to quickly discover your inventory gaps, prioritize your remediation actions, and accelerate your audits. Collect data from all the tools used by your IT and SecOps teams (via API), as well as data from your business teams (via flat files), and bring them together in a single, agent-free database. Automate the ingestion, standardization, and consolidation of your data in a common frame of reference. No more duplicate assets, no more copy-pasting into spreadsheets and manual dashboards. Maximize your data enrichment by integrating external data sources such as security bulletins from certified sources. Query your cyber data via the filter system and get accurate answers about the state of your information system. Use OverSOC's pre-recorded filters, based on specific customer needs, or create your own filters and save them to share with your collaborators.
  • 23
    STREAM Integrated Risk Manager

    STREAM Integrated Risk Manager

    Acuity Risk Management

    STREAM Integrated Risk Manager is an award-winning GRC platform that allows organizations to centralize, automate, quantify and report on risk. It can be used for a variety of applications including cyber / IT risk management, enterprise risk management, operational risk management, BCM and vendor risk management. STREAM has been around for over 10 years and is available as a SaaS or on-premise deployment. It has been adopted by organizations around the world, across various industries including finance, energy, healthcare, manufacturing, legal and IT. Please contact us to discuss specific requirements or visit the Acuity website for more information.
  • 24
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 25
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 26
    Cyver

    Cyver

    Cyver

    Change the way you deliver pentests, with cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service. Scale workloads with cloud tooling to automate reports & project management, so you can get back to pentesting. Cyver imports work data from tools like Burp Suite, Nessus, NMap, & more to fully automate reporting. Customize report templates, link projects, map findings to compliance controls, and generate pentest reports with one click. Plan, manage, and update pentests, in the cloud. We deliver tooling for client collaboration, pentest management, & long-term scheduling. No more Excel, no more email, and everything in one place, Cyver’s pentest management portal. Offer schedulable, recurring pentests, with client data and vulnerability management, complete with findings-as-tickets, actionable insights like threat analysis and compliance mapping dashboards, and direct communication.
    Starting Price: €99 per month
  • 27
    CnSight

    CnSight

    CnSight

    CnSight® is a lightweight and first of its kind solution designed to help companies better understand and take meaningful steps to improve the health of their cybersecurity business through the use of automated metrics and the ability to tie them to organizational risk. As a leader in your organization, stay informed of the most important cybersecurity metrics and their impact to business risk, readily seeing performance against established goals. Baseline your organization and monitor effectiveness over time as you introduce changes to people, processes, and tools aimed at improving your security posture. Use security performance data to baseline and inform your strategy and roadmap as your program grows in maturity. Effectively communicate cybersecurity posture to the CIO and board.With quick install and setup, you can immediately see your blind spots across your asset inventory and security patching processes.
  • 28
    ThreatAdvisor

    ThreatAdvisor

    DirectDefense

    ThreatAdvisor is our single-platform solution for continuous security monitoring and management. Gain complete visibility into your network through centralized asset and vulnerability management, and be prepared to respond effectively to even the smallest abnormality. ThreatAdvisor is offered as part of our managed detection & response programs, MDR Core and MDR Max. Now, you can enjoy network visibility on an easy-to-use, centralized tool as part of our managed services partnership. Built on the knowledge of security consultants and penetration testers with more than 50 years of experience in information security, ThreatAdvisor gives you the knowledge to keep your organization protected. From the CISO and CIO to the local administrator maintaining your organization’s systems, ThreatAdvisor provides actionable information 24/7. Organize and maintain a comprehensive asset management program.
  • 29
    CertSecure Manager

    CertSecure Manager

    Encryption Consulting LLC

    An all-in-one solution for certificate management that helps to automate and seamlessly manage all certificates across different Cloud Environments, On-Premises, Hybrid IT Environments and Kubernetes Clusters. It manages certificates during entire lifecycle including certificate issuance, monitoring, renewal and revocation.
  • 30
    Kondukto

    Kondukto

    Kondukto

    The Kondukto platform’s flexible design allows you to create custom workflows for responding to risks quickly and efficiently. Take advantage of more than 25 built-in open-source tools ready to run SAST, DAST, SCA, and Container Image scans within minutes without a need for installation, maintenance, or updates. Protect your corporate memory from changes in employees, scanners, or DevOps tools. All security data, statistics, and activities in one place for you to own. Avoid vendor lock or loss of historical data when you need to change an AppSec tool. Verify fixes automatically to ensure better collaboration and less distraction. Boost efficiency by eliminating redundant conversations between AppSec and development teams.
    Starting Price: $12,000 per annually
  • Previous
  • You're on page 1
  • 2
  • Next