Business Software for Splunk Cloud Platform - Page 4

Top Software that integrates with Splunk Cloud Platform as of July 2025 - Page 4

  • 1
    Syteca

    Syteca

    Syteca

    Syteca — Transforming human risk into human assets! The Syteca platform is a comprehensive cybersecurity solution designed to meet the diverse needs of modern organizations. The platform features a customizable security toolkit enabling customers to employ granular privileged access management (PAM), advanced user activity monitoring (UAM), or a powerful combination of both. Syteca is specifically designed to secure organizations against threats caused by insiders. It provides full visibility and control over internal risks. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on Syteca! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior
  • 2
    Barracuda SSL VPN
    Your army of road warriors and remote workers require a quick, flexible, reliable and completely secure way to connect to your internal enterprise applications, information and network resources. They want to do this from anywhere in the world, at any time and from any suitable device. The Barracuda SSL VPN provides the security and connectivity to deliver this access, via a web browser or virtually any mobile device. The Barracuda SSL VPN makes it easy for remote users to access internal applications and files. Unlike traditional VPN technologies, the Barracuda SSL VPN does not require any additional client software or complicated settings. Logging in from home or the road requires only a web browser and Internet connection. Upon login, users are presented with a portal of internal web applications or file shares. More advanced applications like Remote Desktop Services or Citrix XenApp are available to users running Java.
  • 3
    Alteryx

    Alteryx

    Alteryx

    Step into a new era of analytics with the Alteryx AI Platform. Empower your organization with automated data preparation, AI-powered analytics, and approachable machine learning — all with embedded governance and security. Welcome to the future of data-driven decisions for every user, every team, every step of the way. Empower your teams with an easy, intuitive user experience allowing everyone to create analytic solutions that improve productivity, efficiency, and the bottom line. Build an analytics culture with an end-to-end cloud analytics platform and transform data into insights with self-service data prep, machine learning, and AI-generated insights. Reduce risk and ensure your data is fully protected with the latest security standards and certifications. Connect to your data and applications with open API standards.
  • 4
    Splunk On-Call
    Empower teams by routing alerts to the right people for fast collaboration and issue resolution. Deliver the right alerts to the right people reducing time to acknowledge and resolve incidents. Complete ChatOps experience, integration with the tools you already have, incident timelines and reporting for blameless post-incident reviews. Engage people where they work. Mobile-first experiences leverage machine learning to make on-call accessible wherever you are. Splunk On-Call automates incident management, reducing alert fatigue and increasing uptime. Use Splunk On-Call to streamline your on-call schedules and escalation policies. From rotations to overrides, we automate all the essentials. Our software provides contextual alert information, suggestions driven from machine learning, and empowers collaboration to solve problems with speed and efficiency, all while capturing essential remediation data.
    Starting Price: $27.00/month/user
  • 5
    OverOps

    OverOps

    OverOps

    OverOps instantly pinpoints at runtime why critical issues break backend Java and .NET applications, eliminating the detective-work of searching logs to reproduce critical errors. Unlike logs, static testing, and APM, that require foresight, OverOps analyzes code at runtime. OverOps requires no code changes, integrates into your existing CI/CD tooling, and does so continuously, from pre-prod through production.
    Starting Price: $250/user/month
  • 6
    BigPanda

    BigPanda

    BigPanda

    Aggregate data from all observability, monitoring, change and topology tools. BigPanda’s Open Box Machine Learning will correlate the data into a small number of actionable insights so incidents are detected in real-time, as they form, before they escalate into outages. Accelerate incident and outage resolution by automatically identifying the probable root cause of problems. BigPanda identifies both root cause changes and infrastructure-related root causes. Resolve incidents and outages faster. BigPanda automates and streamlines the incident response lifecycle across incident triage, ticketing, notifications, and war room creation. Accelerate remediation by integrating BigPanda with enterprise runbook automation tools. Applications and cloud services are the lifeblood of every company. When there’s an outage, everyone is impacted. BigPanda cements AIOps market leadership with $190M in funding, $1.2B valuation.
  • 7
    Plurilock DEFEND

    Plurilock DEFEND

    Plurilock Security

    Plurilock DEFEND provides true real-time authentication for the duration of an active computing sessions using behavioral biometrics and the computing devices your employees already use. DEFEND relies on a lightweight endpoint agent and proprietary machine learning techniques to confirm or reject user's identity with very high accuracy based on their console input stream, without authentication steps that are evident to the user. By integrating with SIEM/SOAR, DEFEND can be used to triage and respond to SOC alerts with high-confidence identity threat intelligence. By integrating with login and application workflows, DEFEND provides just-in-time biometric identity behind the scenes, enabling login workflows to be skipped when biometric identity is already in a confirmed state. DEFEND supports Windows endpoints, Mac OS endpoints, and IGEL and Amazon Workspaces thin and VDI clients.
    Starting Price: $9 per user per month
  • 8
    Contentsquare

    Contentsquare

    Contentsquare

    Contentsquare's digital experience analytics cloud helps companies understand hidden customer behaviors, and use those insights to drive more successful experiences. Conventional web analytics don't give you the full picture. Traditional tools are hard to use and even harder to interpret — providing data that only specialists can decipher. We work hard to keep it simple. Our intuitive visual reporting makes it easy to see how customers are using your site or app. Contentsquare automatically surfaces your biggest opportunities and issues. It's like having your own team of analysts to crunch your data and feed you a smarter to-do list. Quantify the biggest UX issues that are costing you online customers, and prioritize what matters most. Watch the exact sessions leading to errors and friction. Surface and prioritize errors by revenue impact.
  • 9
    Kisi

    Kisi

    KISI

    Kisi offers a flexible platform for your business, acting as an all-in-one, standalone solution or integrating with your existing access control solution. Streamline user onboarding and management with automated access provisioning in Kisi. You can even connect your user management systems to Kisi, automatically enrolling users and granting them the permissions they require. Grant and revoke access on a user or team-wide basis. You can even integrate your SSO or directory solution for automatic provisioning in the future. Customized alerts automatically forwarded to via email or phone push notification when a door is forced open. All events are recorded and organized in the Kisi dashboard, making reports and audits a breeze. Leverage software integrations or build custom solutions with Kisi's API.
  • 10
    eiPlatform

    eiPlatform

    PilotFish

    The PilotFish suite of integration engine solutions delivers rapid interoperability in virtually every area of healthcare. Solution providers are leveraging our integration software’s flexibility, extensibility, and easy learning curve to accelerate integration and increase revenues. With our interface engine’s exclusive graphical automated interface assembly line process and open APIs, interfaces can be created and maintained at an unprecedented speed. No coding, no scripting required. HL7 and X12 EDI interfaces are a snap. Non-developers can do up to 90% of the work too. Interface reuse further slashes implementation timelines.
  • 11
    Atomicorp Enterprise OSSEC
    Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), PCI compliance auditing and reporting, expert support and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response - OSSEC GUI and Management - OSSEC Compliance Reporting - PCI, GDPR, HIPAA, and NIST compliance - Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
  • 12
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 13
    Sensu

    Sensu

    Sensu

    Sensu is the future-proof solution for multi-cloud monitoring at scale. The Sensu monitoring event pipeline empowers businesses to automate their monitoring workflows and gain deep visibility into their multi-cloud environments. Companies like Sony, Box.com, and Activision rely on Sensu to help deliver value to their customers faster and more reliably. Founded in 2017, Sensu offers a comprehensive monitoring solution for enterprises, providing complete visibility across every system, every protocol, every time — from Kubernetes to bare metal. Built by operators, for operators, open source is at the heart of the Sensu product and company, with an active, thriving community of contributors.
    Starting Price: $600.00/month
  • 14
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 15
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 16
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month
  • 17
    Arista NDR
    Today, a zero trust networking approach to security is paramount for organizations looking to build a robust cybersecurity program. Irrespective of which device, application, or user is accessing an enterprise resource, zero trust focuses on complete visibility and control over all activity on the network. Arista’s zero trust networking principles, based on NIST 800-207, help customers address this challenge with three cornerstones: visibility, continuous diagnostics, and enforcement. The Arista NDR platform delivers continuous diagnostics for the entire enterprise threat landscape, processes countless points of data, senses abnormalities or threats, and reacts if necessary—all in a matter of seconds. The Arista solution stands out from traditional security because it is designed to mimic the human brain. It recognizes malicious intent and learns over time, giving defenders greater visibility and insight into what threats exist and how to respond to them.
  • 18
    Google Cloud Pub/Sub
    Google Cloud Pub/Sub. Scalable, in-order message delivery with pull and push modes. Auto-scaling and auto-provisioning with support from zero to hundreds of GB/second. Independent quota and billing for publishers and subscribers. Global message routing to simplify multi-region systems. High availability made simple. Synchronous, cross-zone message replication and per-message receipt tracking ensure reliable delivery at any scale. No planning, auto-everything. Auto-scaling and auto-provisioning with no partitions eliminate planning and ensures workloads are production-ready from day one. Advanced features, built in. Filtering, dead-letter delivery, and exponential backoff without sacrificing scale help simplify your applications. A fast, reliable way to land small records at any volume, an entry point for real-time and batch pipelines feeding BigQuery, data lakes and operational databases. Use it with ETL/ELT pipelines in Dataflow.
  • 19
    Tenable Cloud Security
    The actionable cloud security platform. Reduce risk by rapidly exposing and closing priority security gaps caused by misconfigurations, risky entitlements and vulnerabilities–in one powerful cloud native application protection platform (CNAPP). CNAPP solutions replace a patchwork of siloed products that often cause more problems than they solve, such as multiple false positives and excessive alerts. Those products usually provide only partial coverage and often create overhead and friction with the products they’re supposed to work with. Most importantly, CNAPPs allow businesses to monitor the health of cloud native applications as a whole rather than individually monitoring cloud infrastructure and application security.
  • 20
    StackStorm

    StackStorm

    StackStorm

    StackStorm connects all your apps, services, and workflows. From simple if/then rules to complicated workflows, StackStorm lets you automate DevOps your way. No need to change your existing processes or workflows, StackStorm connects what you already have. Community is what makes a good product great. StackStorm is used by a lot of people around the world, and you can always count on getting answers to your questions. Stackstorm can be used to automate and streamline nearly any part of your business. Here are some of the most common applications. When failures happen, StackStorm can act as Tier 1 support: It troubleshoots, fixes known problems, and escalates to humans when needed. Continuous deployment can get complex, beyond Jenkins or other specialized opinionated tools. Automate advanced CI/CD pipelines your way. ChatOps brings automation and collaboration together; transforming devops teams to get things done better, faster, and with style.
  • 21
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 22
    beSOURCE

    beSOURCE

    Beyond Security (Fortra)

    Integrate security into SDLC via potent code analysis. Security must be an integral part of software development. Historically it hasn’t been. Static application security testing (SAST) used to be divorced from Code quality reviews, resulting in limited impact and value. beSOURCE addresses the code security quality of applications and thus integrates SecOps into DevOps. Other SAST offerings look at security as an isolated function. Beyond Security has turned this model upside-down by assuming the SecOps’ perspective in addressing security from all possible angles. Security Standards. beSOURCE adheres to all pertinent standards, guiding static code analysis engine in providing an actionable reference point.
  • 23
    Ivanti vADC
    Delight your users with faster, more reliable applications, with no compromise on performance or security. More than just a software load balancer, Ivanti vADC drives more transactions, even at peak load conditions, ensuring continuous uptime and real-time security monitoring of application traffic. Enhance your customer experience and grow your business with more attractive and responsive services. Increase systems efficiency and boost the throughput of application servers and security by up to 50%. Reduce costs with flexible capacity-based licensing. Ivanti vADC is natively designed for virtualization and cloud portability. Ivanti vADC provides unprecedented scale and flexibility to enhance the performance and security of applications across the widest range of environments, from physical and virtual data centers to public and hybrid clouds.
  • 24
    Qualys Container Security
    Qualys CS features a vulnerability analysis plug-in for CI/CD tool Jenkins, and soon for other CI/CD tools including Bamboo, TeamCity, and CircleCI. You can download the plugins directly from within the container security module. With Qualys CS, security teams can participate in the DevOps process to gate vulnerable images entering the system, while developers get actionable data to remediate vulnerabilities. Configure policies for preventing vulnerable images from entering the repositories. Set policies based on criteria such as vulnerability severity, and specific QIDs. Review from within the plug-in a summary of the build with its vulnerabilities, information on patchable software and fixed versions, and image layers where it is present. Container infrastructure is immutable in nature, which means containers need to be identical to the images they are baked from.
  • 25
    FlashBlade//S

    FlashBlade//S

    Pure Storage

    Pure FlashBlade//S is the industry's most advanced all-flash storage solution for consolidating fast file and object storage. Modernize your storage with a unified unstructured storage platform that delivers a Modern Data Experience™. Tackle your most challenging modern data requirements. FlashBlade delivers cloud-like simplicity and agility with consistent high performance and control. FlashBlade can help you address the needs of modern applications and leverage modern data. FlashBlade//S delivers massive throughput and parallelism with consistent multidimensional performance for all data. Simply add blades to scale capacity and performance. It’s fast file and object storage that goes beyond traditional scale-out NAS. FlashBlade’s scale-out metadata architecture can handle tens of billions of files and objects with maximum performance and rich data services. Purity//FB supports cloud mobility with object replication and disaster recovery with file replication.
  • 26
    Nexpose

    Nexpose

    Rapid7

    Vulnerability management software to help you act at the moment of impact Vulnerabilities pop up every day. You need constant intelligence to discover them, locate them, prioritize them for your business, and confirm your exposure has been reduced. Nexpose, Rapid7’s on-premises option for vulnerability management software, monitors exposures in real-time and adapts to new threats with fresh data, ensuring you can always act at the moment of impact. If you’re looking for more advanced capabilities such as Remediation Workflow and Rapid7's universal Insight Agent, check out our platform-based vulnerability management software, InsightVM. How stale is your data? A few days? A few weeks? With Nexpose, you’ll never act on intel older than a few seconds. Our vulnerability management software collects data in real-time, giving you a live view of your constantly shifting network.
  • 27
    Azure DDoS

    Azure DDoS

    Microsoft

    Distributed denial of service (DDoS) attacks are some of the largest availability and security concerns facing customers that are moving their applications to the cloud. A DDoS attack attempts to exhaust an application's resources, making the application unavailable to legitimate users. DDoS attacks can be targeted at any endpoint that is publicly reachable through the internet. Every property in Azure is protected by Azure's infrastructure DDoS (Basic) Protection at no additional cost. The scale and capacity of the globally deployed Azure network provides defense against common network-layer attacks through always-on traffic monitoring and real-time mitigation. DDoS Protection Basic requires no user configuration or application changes. DDoS Protection Basic helps protect all Azure services, including PaaS services like Azure DNS.
    Starting Price: $2,944 per month
  • 28
    Valtix Security Service
    Never maintain security infrastructure again. Valtix protects your applications and services with the first multi-cloud Network Security Platform delivered as a Service. Network security that adapts to your apps – means enterprises can move faster. No infrastructure for you to maintain – eliminate cost of netsec infrastructure maintenance. Cloud consumption model – only pay for what netsec is used, and account for it accordingly. Valtix continuously discovers enterprise cloud applications, infrastructures, and security groups across clouds and accounts. Valtix distributed deep packet inspection data planes are automatically provisioned and the requisite networking changes are made in each enterprise account in minutes to prevent attacks and enforce security. Valtix replaces appliance-based network security with an agentless, cloud-native approach.
  • 29
    AWS Personal Health Dashboard
    AWS Personal Health Dashboard, technology and tools to monitor, manage, and optimize your AWS environment. AWS Personal Health Dashboard provides alerts and remediation guidance when AWS is experiencing events that may impact you. While the Service Health Dashboard displays the general status of AWS services, Personal Health Dashboard gives you a personalized view into the performance and availability of the AWS services underlying your AWS resources. The dashboard displays relevant and timely information to help you manage events in progress, and provides proactive notification to help you plan for scheduled activities. With Personal Health Dashboard, alerts are triggered by changes in the health of AWS resources, giving you event visibility, and guidance to help quickly diagnose and resolve issues. AWS Personal Health Dashboard gives you fine-grained access control so that you can setup permissions based on event metadata.
  • 30
    Smokescreen

    Smokescreen

    Smokescreen

    Smokescreen is a deception technology & active defense company that provides a solution that blankets your network with decoys to trap hackers. With a demo of our product, IllusionBLACK, you'll understand how adversaries operate and see how decoys planted all over your network provide high-fidelity detections every step of the way. It's easy to understand, easy to use, and we've got you covered on the Perimeter, Cloud, internal network, endpoints, and Active Directory. Launch your first deception campaign using ready-made decoys. Focus on detecting threats instead of wasting countless man-days configuring a new solution. Any interaction with an IllusionBLACK decoy is a high-confidence indicator of a breach. When you get an alert, you know it’s the real deal. Automated forensics and root-cause analysis in two clicks. Accomplish more in a fraction of the time with half the team. Out-of-the-box integrations with SIEMs, Firewalls, EDRs, Proxy, threat intel feeds, SOAR, and more.
    Starting Price: $7,750 per year