Business Software for Splunk Cloud Platform - Page 9

Top Software that integrates with Splunk Cloud Platform as of July 2025 - Page 9

  • 1
    Ionic Machina
    Data security is managed in silos, but sensitive data traverses multiple applications, environments, data stores, and devices. This makes it challenging to scale data security and implement consistent access controls. Machina is your agile and dynamic authorization solution that easily handles modern challenges. Manage your shared responsibility to secure data at rest and in transit in the cloud and on-prem. Track how data is handled and accessed; audit how policies are enforced across your organization. Deliver context-aware dynamic authorization for each access request to maintain least privilege. Abstract access logic from app code to orchestrate policy enforcement across multiple environments. Implement and enforce consistent access policies in real-time across applications, repositories, workloads, and services. Monitor and analyze data handling and policy enforcement across your enterprise, and generate audit-ready proof of compliance.
  • 2
    AuthControl Sentry

    AuthControl Sentry

    Swivel Secure

    Deployed in over 54 countries and implemented across enterprises including finance, government, healthcare, education, and manufacturing, AuthControl Sentry® provides organisations with true multi-factor authentication (MFA). It delivers an intelligent solution to prevent unauthorised access to applications and data. AuthControl Sentry® has the flexibility to support a range of architectural requirements and the ability to ensure maximum adoption, thanks to its variety of authentication factors. Patented PINsafe® technology for ultimate security. Supports on-premise and cloud for changeable architecture. A single tenancy and single-tiered cloud solution ensures optimised customization. Risk-based authentication and single sign-on as standard. Integrates seamlessly with hundreds of applications. Ensures maximum adoption with an extensive range of authenticators.
  • 3
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 4
    EndaceProbe
    EndaceProbes record 100% accurate Network History to solve Cybersecurity, Network and Application issues. Bring clarity to every incident, alert or issue with an open packet capture platform that integrates with all your commercial, open source or custom-built tools. See exactly what’s happening on the network so you can investigate and defend against even the toughest Security Threats. Capture vital network evidence, so you can quickly resolve Network and Application Performance issues or outages. The open EndaceProbe Platform brings tools, teams and workflows together into an integrated Ecosystem. Network History available at your fingertips from all your tools. Built into existing workflows so teams don’t have to learn more tools. A powerful open platform to deploy your favorite security or monitoring tools on. Record weeks or months of rapidly searchable, accurate network history across your entire network.
  • 5
    Censys

    Censys

    Censys

    Censys Attack Surface Management (ASM) continually uncovers unknown assets ranging from Internet services to cloud storage buckets, and comprehensively checks all of your public-facing assets for security and compliance problems regardless of where they’re hosted. Cloud services enable companies to be innovative and agile, but they also scatter security risks across hundreds of cloud projects and accounts that span dozens of providers. Exacerbating the problem, non-IT employees regularly spin up unmanaged cloud accounts and services, creating blind spots for security teams. Censys ASM provides you with comprehensive security coverage of your Internet assets regardless of their location and account. Censys continually uncovers unknown assets ranging from Internet services to storage buckets, provides you with an inventory of all public-facing assets, uncovers egregious security problems, and supercharges your existing security investment.
  • 6
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 7
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 8
    DNSWatch

    DNSWatch

    WatchGuard

    WatchGuard DNSWatch is a Cloud-based service adding DNS-level filtering to detect and block potentially dangerous connections and protect networks and employees from damaging attacks. WatchGuard analysts triage any critical alerts, following up with an easy-to-understand accounting that includes detailed insights about the potential infection. When the attack uses phishing, and an employee clicks the link, DNSWatch automatically redirects them away from the malicious site and offers resources that reinforce phishing education. Hackers rely on DNS to execute attacks on unsuspecting victims, so careful examination of DNS requests is a great way to find and ultimately intercept attacks! DNSWatch brings DNS-level filtering into our Total Security Suite, providing an added layer of security to stop malware infections. Unwitting attempts to connect to known malicious DNS addresses by your users are automatically blocked, and the user is seamlessly redirected to a safe landing page.
  • 9
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 10
    Acceptto Zero Trust Identity (CIAM)
    You need to know that your customers are who they say they are, customers don’t want to jump through hoops to prove it and they want you to keep their credentials safe. Protect your customers identities through a delicate balance of security and a frictionless, pleasant customer experience. Real-time, continuous identity monitoring & validation Post-Authorization. Eliminate account takeover (ATO) instantly with intelligent MFA. Risk-based policy orchestrated continuous authentication. Acceptto is a transformative cybersecurity company driving a paradigm shift in identity access management by treating authentication not as a single event, but rather a continuum. Our AI/ML powered Passwordless Continuous AuthenticationTM technology analyzes and verifies user identity, inferring behavioral data to detect anomalies and eliminate dependence on vulnerable binary authentications. We deliver the smartest, most resilient and breach-proof identity validation technology.
  • 11
    Sacumen Connector as a Service (CaaS)
    Security product companies have huge need to build connectors with third party applications. This need is driven by multiple factors such as Customer requirement, enhance product capabilities etc. Target systems can be present on cloud, on-premise, hybrid environment. Complexities are added in terms of the varied options offered by Target systems such as interfaces available to integrate (REST API, SOAP, SFTP, Message Queue, SNMP, SDKs etc.). Data types (JSON, Syslog, File system, XML, etc.). Authentication and authorization options (OAuth, API Token, Username/Password, OTP, MFA, SAML, etc.). Rate limit, pagination, latency, concurrency, and data volume. Security Product Companies end up writing customized, non-standardized Connectors for these Target systems. This leads not only to increased development and support cost but also less efficient Connectors in terms of performance, scalability and extensibility.
  • 12
    NVMesh

    NVMesh

    Excelero

    Excelero delivers low-latency distributed block storage for web-scale applications. NVMesh enables shared NVMe across any network and supports any local or distributed file system. The solution features an intelligent management layer that abstracts underlying hardware with CPU offload, creates logical volumes with redundancy, and provides centralized, intelligent management and monitoring. Applications can enjoy the latency, throughput and IOPs of a local NVMe device with the convenience of centralized storage while avoiding proprietary hardware lock-in and reducing the overall storage TCO. NVMesh features a distributed block layer that allows unmodified applications to utilize pooled NVMe storage devices across a network at local speeds and latencies. Distributed NVMe storage resources are pooled with the ability to create arbitrary, dynamic block volumes that can be utilized by any host running the NVMesh block client.
  • 13
    Rackspace

    Rackspace

    Rackspace

    Enhanced full-lifecycle cloud native development capabilities to help customers build modern applications for the future. Unlock the full potential of the cloud today with applications architected for tomorrow. Traditional approaches to cloud adoption focused on infrastructure and application migration, with very little attention to the underlying code. And while the cloud has always delivered the benefits of elasticity and scale, it can’t unleash its full potential until the code in your applications has been updated. Modern applications, built with cloud native technologies and modern architectures, allow you to access the full potential of the cloud, while increasing agility and helping you to accelerate innovation. Build self-healing, auto-scaling applications, unchained from the limitation of servers. Serverless architectures offer the highest efficiency and cost benefits of the cloud while pushing nearly all infrastructure and software management to the platform.
  • 14
    Reekoh

    Reekoh

    Reekoh

    Make your asset, operational and business data interoperable using one platform. We empower enterprises across all industry segments with capabilities to reduce complexity, remove barriers and accelerate time-to-value in their integrated solutions, uniquely bringing together Physical (IoT/IIoT/OT) and Application (IT) data. Securely manage OT, IoT, IIoT and business app data ingestion from across disparate and fragmented systems, protocols, networks and data formats. Enrich contextual data, manage metadata, perform transformation and utilsie data mapping to work with common data models and schemas. Integrate data to various endpoints for application and process logic, storage and data analysis, as well as physical and digital automation. Reekoh Accelerate™ is a hybrid integration platform that powerfully treats data from physical and digital assets as first class citizens. It provides a secure and agile toolset for device and data management, business workflow and automation.
  • 15
    Precisely Ironstream
    Integrate mainframe and IBM i systems into leading IT analytics and operations platforms for an enterprise-wide view to support your digital business. In today’s digital, always-on world, IT is arguably the most important department across your organization. A single security breach or service outage can bring your business to a standstill. But knowing what’s happening across an increasingly complex landscape of infrastructure and apps, and resolving issues before they impact the business, is a daunting task. The good news is that there are several platforms to help you monitor IT security and operations across the enterprise in real-time, and take action fast. The challenge, however, is that mainframe or IBM i systems aren’t natively supported by these modern tools. So, if you rely on these critical servers to run your business and you’re managing them in isolation, you have a dangerous blind spot.
  • 16
    Agent3

    Agent3

    Agent3

    Today’s marketers live on the hot seat, facing constant pressure to prove results amidst a climate of continual change and sky-high expectations, CMOs need big wins; sales teams demand more support and better leads; customers expect specialized treatment. Meanwhile, organizational structures shift, and budgets get stretched further and further. We arm sales teams with insights about target stakeholders, messaging that’s differentiated from the competition, and content that engages customers. We help sales win, retain, and expand accounts. We help marketers run ABM programs at scale, with creative that breaks the mold, activations that can run as 1:1, 1:few or 1:many, and optimization that gets results. We help Marketing build, scale, and optimize ABM programs. Every two weeks we send out our latest insights and research, developed by our ABM specialists. We create powerful, creative, end-to-end account based marketing programs with measurable impact.
  • 17
    Hyperledger Sawtooth
    Hyperledger Sawtooth offers a flexible and modular architecture that separates the core system from the application domain, so smart contracts can specify the business rules for applications without needing to know the underlying design of the core system. Hyperledger Sawtooth supports a variety of consensus algorithms, including Practical Byzantine Fault Tolerance (PBFT) and Proof of Elapsed Time (PoET). Originally contributed by Intel, Sawtooth is a blockchain suite designed for versatility and scalability. Distributed Ledger Technology has potential in many fields with use cases from IoT to financials. This architecture recognizes the diversity of requirements across that spectrum. Sawtooth supports both permissioned and permissionless deployments. It includes a novel consensus algorithm, Proof of Elapsed Time (PoET). PoET targets large distributed validator populations with minimal resource consumption.
  • 18
    Hyperledger Iroha
    Hyperledger Iroha is designed to be simple and easy to incorporate into infrastructural or IoT projects requiring distributed ledger technology. Hyperledger Iroha features a simple construction, modular, domain-driven C++ design, emphasis on client application development and a new, crash fault tolerant consensus algorithm, called YAC. Hyperledger Iroha is a simple blockchain platform you can use to make trusted, secure, and fast applications by bringing the power of permission-based blockchain with Crash fault-tolerant consensus. It’s free, open-source, and works on Linux and Mac OS, with a variety of mobile and desktop libraries. Hyperledger Iroha is a general purpose permissioned blockchain system that can be used to manage digital assets, identity, and serialized data. This can be useful for applications such as interbank settlement, central bank digital currencies, payment systems, national IDs, and logistics, among others.
  • 19
    Hyperledger Indy

    Hyperledger Indy

    Hyperledger

    Hyperledger Indy provides tools, libraries, and reusable components for providing digital identities rooted on blockchains or other distributed ledgers so that they are interoperable across administrative domains, applications, and any other silo. Indy is interoperable with other blockchains or can be used standalone powering the decentralization of identity. Distributed ledger purpose-built for decentralized identity, correlation-resistant by design. DIDs (Decentralized Identifiers) that are globally unique and resolvable (via a ledger) without requiring any centralized resolution authority. Pairwise Identifiers create secure, 1:1 relationships between any two entities. Verifiable claims are interoperable format for exchange of digital identity attributes and relationships currently in the standardization pipeline at the W3C. Zero Knowledge Proofs which prove that some or all of the data in a set of Claims is true without revealing any additional information.
  • 20
    Hyperledger Besu

    Hyperledger Besu

    Hyperledger

    Hyperledger Besu is an Ethereum client designed to be enterprise-friendly for both public and private permissioned network use cases. It can also be ran on test networks such as Rinkeby, Ropsten, and Görli. Hyperledger Besu includes several consensus algorithms including PoW, and PoA (IBFT, IBFT 2.0, Etherhash, and Clique). Its comprehensive permissioning schemes are designed specifically for use in a consortium environment. Hyperledger Besu implements the Enterprise Ethereum Alliance (EEA) specification. The EEA specification was established to create common interfaces amongst the various open and closed source projects within Ethereum, to ensure users do not have vendor lock-in, and to create standard interfaces for teams building applications. Besu implements enterprise features in alignment with the EEA client specification. Hyperledger Besu implements various consensus algorithms which are involved in transaction validation, block validation, and block production.
  • 21
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 22
    Assetnote

    Assetnote

    Assetnote

    Gain continuous insight and control of your evolving exposure to external attack with Assetnote's industry leading Attack Surface Management Platform. Assetnote automatically maps your external assets and monitors them for changes and security issues to help prevent serious breaches. Modern development and infrastructure management practices are fast paced and constantly changing. Attackers have evolved, have you? Keep up with Assetnote. You can't protect what you don't know is out there. Improve your asset awareness with Assetnote. Assetnote continually monitors your external attack surface as it evolves allowing you to identify and triage high impact security issues quickly. Because Assetnote is performing continuous discovery and security analysis you can find issues in ephemeral and in-development assets before the attackers do.
  • 23
    Elevate Security

    Elevate Security

    Elevate Security

    Pinpoint users and actions most likely to cause a breach. Proactively deploy tailored policies & controls to reduce breach risk. Deliver actionable, personalized feedback to employees and leaders. Pinpoint users most likely to cause a breach, proactively deploy policies & controls, quickly and effectively mitigate risk. The Elevate Security platform helps security teams automate the right level of controls to help reduce risk, prevent breaches, and eliminate friction as it supports strong security decisions. Proactively reduce your human attack surface with intelligent and adaptive security controls based on Human Risk Scores, automating interventions rather than burdening employees with marginally effective one-size-fits-all controls. Tailor communications based on individual behavior and policy controls. Know which controls are working and which are not. Proactively personalize response options at all levels of the organization, staff, managers, and executives.
  • 24
    HackGuard

    HackGuard

    AppVision

    AppVision provides critical technology that protects apps against hacking and malicious threats. In addition, AppVision also provides app publishers with unprecedented visibility into their worldwide installed base. See at a glance all of the most important health parameters of your installed base. Conveniently arranged graphical widgets enable you to instantly get a handle on the current status, emerging trends and specific areas of concern. Just drag, drop, enlarge or rearrange the placement of the widgets to easily create your own favorite layout.​ Search, filter and sort your alert log datagrid to quickly see exactly when the attack started, and to see if it is still continuing. With a single click, see the initial attack’s source IP and pinpoint its geo-location on a map. Then view the alerts by country map to see where a persistent attack is coming from. If you are using HackGuard Enterprise, you can even determine exactly who within your installed base is at risk.
  • 25
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 26
    Trillium Geolocation
    Improve the accuracy and efficiency of your business applications with real-time global postal address validation and geocoding integration. Acquiring a global customer base takes a lot of effort, and you want to provide the best experience to keep them satisfied. From online forms to customer service, to timely delivery, you need to meet their expectations, no matter their country. However, managing worldwide address standards and geocode information is a challenge. It provides the appropriate formats, character sets, rules, and postal standards for more than 240 different countries and territories. There’s also Unicode support for a broad range of languages. And it provides the intelligence to identify and apply the data to standard address formats. It helps you to avoid costly billing and shipping errors, wasted mailings, misdirected customer communication, and more. Data entry errors are unavoidable, but the goal is to minimize them wherever you can.
  • 27
    R81.10

    R81.10

    Check Point Software Technologies

    R81.10 is the industry’s most advanced threat prevention and security management software that delivers uncompromising simplicity and consolidation across the enterprise. Providing autonomous prevention, R81.10 aims to relieve the IT admins daily effort and make managing cyber security the simplest it’s ever been. Whether it is deploying the latest technologies and security to protect the organization or expertly crafting security policies, R81.10 enables enterprises to be their best. Automatically allocate hardware and core resources based on traffic characteristics. Provide higher levels of performance and security. Check Point offers, for the first time, an all-inclusive security management architecture delivered from the cloud designed to manage security across on-premise firewalls, networks, cloud, mobile, and IoT. Boost your security level across your entire Check Point environment with a dynamic security compliance solution that monitors your security infrastructure.
  • 28
    Quantum VS-NVR Series
    Quantum offers a broad portfolio of network video recording servers to meet the needs of any surveillance environment, from a few cameras to hundreds of cameras. Each product is designed with the latest hardware to achieve the best performance at the best price, and to maximize the useful life of the products. The VS-NVR series is available in a variety of form factors, including mini-tower, 1U rack mount, 2U rack mount, and an ultra-dense 4U 60-bay rack mount server for recording and retaining footage from hundreds of cameras for months or years. Every product is backed by Quantum’s global support organization, providing installation and support 24/7/365 to tens of thousands of customers around the world. Designed with the latest hardware and operating systems to maximize the number of cameras each product can support. Each VS-NVR product was designed and specified to achieve the best performance at the lowest cost.
  • 29
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 30
    VulnDB

    VulnDB

    VulnDB

    Risk-based security publishes vulnerability intelligence reports that provide a quick view into vulnerability trends, using charts and graphs to summarize the most recently reported vulnerabilities. VulnDB is the most comprehensive and timely vulnerability intelligence available and provides actionable information about the latest in security vulnerabilities via an easy-to-use SaaS portal, or a RESTful API that allows easy integration into GRC tools and ticketing systems. VulnDB allows organizations to search and be alerted on the latest vulnerabilities, both in end-user software and the 3rd party libraries or dependencies. A subscription to VulnDB provides organizations with simple to understand ratings and metrics on their vendors and products, and how each contributes to the organization’s risk-profile and cost of ownership. Vulnerability source information, extensive references, links to proof of concept code, and solutions.