Business Software for Splunk SOAR

Top Software that integrates with Splunk SOAR as of October 2024

Compare business software, products, and services to find the best solution for your business or organization. Use the filters on the left to drill down by category, pricing, features, organization size, organization type, region, user reviews, integrations, and more. View and sort the products and solutions that match your needs in the results below.

  • 1
    Google Cloud BigQuery
    BigQuery is a serverless, multicloud data warehouse that simplifies the process of working with all types of data so you can focus on getting valuable business insights quickly. At the core of Google’s data cloud, BigQuery allows you to simplify data integration, cost effectively and securely scale analytics, share rich data experiences with built-in business intelligence, and train and deploy ML models with a simple SQL interface, helping to make your organization’s operations more data-driven.
    Starting Price: $0.04 per slot hour
    View Software
    Visit Website
  • 2
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
    View Software
    Visit Website
  • 3
    Edge Delta

    Edge Delta

    Edge Delta

    Edge Delta is a new way to do observability that helps developers and operations teams monitor datasets and create telemetry pipelines. We process your log data as it's created and give you the freedom to route it anywhere. Our primary differentiator is our distributed architecture. We are the only observability provider that pushes data processing upstream to the infrastructure level, enabling users to process their logs and metrics as soon as they’re created at the source. We combine our distributed approach with a column-oriented backend to help users store and analyze massive data volumes without impacting performance or cost. By using Edge Delta, customers can reduce observability costs without sacrificing visibility. Additionally, they can surface insights and trigger alerts before data leaves their environment.
    Starting Price: $0.20 per GB
    View Software
    Visit Website
  • 4
    ClickSend

    ClickSend

    ClickSend

    ClickSend offers SMS, MMS, Voice, Online Mail, Email and Fax software for businesses. Our communications and messaging tools are simple to use, automate and integrate. That’s why they’re used by some of the most trusted brands, organisations and developers globally. Built for all, you can access ClickSend via our Dashboard, mobile app, flexible API or 900+ integrations. Plus, ClickSend offers helpful 24/7 support, and lightning fast delivery via a secure and reliable platform. From SMS marketing and alerts to bulk mailouts sent from your browser, join over 90,000+ businesses sending communications around the world. Our 100% uptime guarantee and lightning fast direct routes provide reliable messaging, no matter the channel. From small businesses to enterprise, ClickSend powers billions of messages around the world with 232+ direct carrier connections. Plus, ClickSend is always pay-as-you-go. That’s why ClickSend is business communications, solved.
    Leader badge
    Starting Price: $20 minimum topup
  • 5
    Jira

    Jira

    Atlassian

    Jira is the only project management tool you need to plan and track work across every team. Jira by Atlassian is the #1 software development tool for teams planning and building great products. Trusted by thousands of teams, Jira offers access to a wide range of tools for planning, tracking, and releasing world-class software, capturing and organizing issues, assigning work, and following team activity. It also integrates with leading developer tools for end-to-end traceability. From short projects, to large cross-functional programs, Jira helps break big ideas down into achievable steps. Organize work, create milestones, map dependencies and more. Link work to goals so everyone can see how their work contributes to company objectives and stay aligned to what’s important. Your next move, suggested by AI. Atlassian Intelligence takes your big ideas and automatically suggests the tasks to help get it done.
    Leader badge
    Starting Price: Free
  • 6
    Gmail

    Gmail

    Google

    Get more done with Gmail. Now more secure, smarter and easier to use—helping you save time and do more with your inbox. See what’s new at a glance, and decide what you want to read and respond to. Get nudges that remind you to follow up and respond to messages, so that nothing slips through the cracks. View attachments, RSVP to events, snooze messages and more without opening any emails. Gmail blocks 99.9% of dangerous emails before they reach you. If we think something seems phish-y, you’ll get a warning.
    Leader badge
    Starting Price: $0
  • 7
    Google Workspace
    G Suite just got better — introducing Google Workspace (formerly G Suite). Everything you need to get anything done, now in one place. An integrated workspace that’s simple to use, Google Workspace lets you spend less time managing your work and more time actually doing it. Address what’s important and let Google handle the rest with best-in-class AI and search technology that helps you work smarter. Work from anywhere, on any device – even offline – with tools to help you integrate, customize, and extend Google Workspace to meet your team’s unique needs. Similar to G Suite, all Google Workspace plans provide a custom email for your business and includes collaboration tools like Gmail, Calendar, Meet, Chat, Drive, Docs, Sheets, Slides, Forms, Sites, and more. We have a variety of plans that are designed to meet your unique business needs. Discover which plan best fits your business needs on our plans and pricing page.
    Leader badge
    Starting Price: $6 per user per month
  • 8
    Git

    Git

    Git

    Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency. Git is easy to learn and has a tiny footprint with lightning fast performance. It outclasses SCM tools like Subversion, CVS, Perforce, and ClearCase with features like cheap local branching, convenient staging areas, and multiple workflows. You can query/set/replace/unset options with this command. The name is actually the section and the key separated by a dot, and the value will be escaped.
    Leader badge
    Starting Price: Free
  • 9
    Amazon S3
    Amazon Simple Storage Service (Amazon S3) is an object storage service that offers industry-leading scalability, data availability, security, and performance. This means customers of all sizes and industries can use it to store and protect any amount of data for a range of use cases, such as data lakes, websites, mobile applications, backup and restore, archive, enterprise applications, IoT devices, and big data analytics. Amazon S3 provides easy-to-use management features so you can organize your data and configure finely-tuned access controls to meet your specific business, organizational, and compliance requirements. Amazon S3 is designed for 99.999999999% (11 9's) of durability, and stores data for millions of applications for companies all around the world. Scale your storage resources up and down to meet fluctuating demands, without upfront investments or resource procurement cycles. Amazon S3 is designed for 99.999999999% (11 9’s) of data durability.
  • 10
    IPQualityScore

    IPQualityScore

    IPQualityScore

    IPQualityScore's suite of fraud prevention tools automate quality control to prevent bots, fake accounts, fraudsters, chargebacks, & malicious users without interrupting the user experience. Detect bad actors and block cyber threats with industry leading IP reputation data and user validation. Proactively Prevent Fraud™ for less headaches and smoother operations.
    Starting Price: $49.99 per month
  • 11
    Cisco Meraki
    Network security is hard. Current solutions are complex and tedious to implement. Learn how to simplify security with Cisco Meraki! Trusted by influential brands around the world. With over a million active networks and counting, organizations far and wide count on Meraki to help deliver premium, reliable experiences. All Cisco Meraki devices are centrally and securely managed from the cloud using a single web-based dashboard. Our feature-rich, intuitive architecture enables customers to save time, reduce operating costs, and solve new business problems. The industry standard for easy-to-manage, fast and dependable Wi-Fi. Protect and securely connect what matters most, regardless of location. Uncompromising performance and reliability at the heart of your network. Remote monitoring and identity-based configuration for all your devices.
    Starting Price: $40.00
  • 12
    Code42

    Code42

    Code42

    Welcome to data security for the collaborative and remote enterprise. Validate proper use of sanctioned collaboration tools, such as Slack and OneDrive. Uncover Shadow IT applications that may indicate gaps in corporate tools or training. Gain visibility into off-network file activity, such as web uploads and cloud sync apps. Quickly detect, investigate and respond to data exfiltration by remote employees. Receive activity alerts based on file type, size or count. Access detailed user activity profiles to speed investigation and response.
  • 13
    Amazon Athena
    Amazon Athena is an interactive query service that makes it easy to analyze data in Amazon S3 using standard SQL. Athena is serverless, so there is no infrastructure to manage, and you pay only for the queries that you run. Athena is easy to use. Simply point to your data in Amazon S3, define the schema, and start querying using standard SQL. Most results are delivered within seconds. With Athena, there’s no need for complex ETL jobs to prepare your data for analysis. This makes it easy for anyone with SQL skills to quickly analyze large-scale datasets. Athena is out-of-the-box integrated with AWS Glue Data Catalog, allowing you to create a unified metadata repository across various services, crawl data sources to discover schemas and populate your Catalog with new and modified table and partition definitions, and maintain schema versioning.
  • 14
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 15
    Elasticsearch
    Elastic is a search company. As the creators of the Elastic Stack (Elasticsearch, Kibana, Beats, and Logstash), Elastic builds self-managed and SaaS offerings that make data usable in real time and at scale for search, logging, security, and analytics use cases. Elastic's global community has more than 100,000 members across 45 countries. Since its initial release, Elastic's products have achieved more than 400 million cumulative downloads. Today thousands of organizations, including Cisco, eBay, Dell, Goldman Sachs, Groupon, HP, Microsoft, Netflix, The New York Times, Uber, Verizon, Yelp, and Wikipedia, use the Elastic Stack, and Elastic Cloud to power mission-critical systems that drive new revenue opportunities and massive cost savings. Elastic has headquarters in Amsterdam, The Netherlands, and Mountain View, California; and has over 1,000 employees in more than 35 countries around the world.
  • 16
    IBM Watson
    Learn how to operationalize AI in your business. Watson helps you predict and shape future outcomes, automate complex processes, and optimize your employees’ time. Infuse Watson into your workflows to predict and shape future outcomes, automate complex processes, and optimize your employees’ time. Infuse Watson into your apps and workflows to tap into organizational data and put AI to work across multiple departments – from finance, to customer care, to supply chain. With Watson, you can create better, more personalized experiences for customers, scale the expertise of your best people across the organization, and make smarter decisions based on deep insights from data. Watson products and solutions are grounded in science, human-centered design, and inclusivity. An open, faster, more secure way to move more workloads to cloud and AI.
  • 17
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 18
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 19
    Apache Kafka

    Apache Kafka

    The Apache Software Foundation

    Apache Kafka® is an open-source, distributed streaming platform. Scale production clusters up to a thousand brokers, trillions of messages per day, petabytes of data, hundreds of thousands of partitions. Elastically expand and contract storage and processing. Stretch clusters efficiently over availability zones or connect separate clusters across geographic regions. Process streams of events with joins, aggregations, filters, transformations, and more, using event-time and exactly-once processing. Kafka’s out-of-the-box Connect interface integrates with hundreds of event sources and event sinks including Postgres, JMS, Elasticsearch, AWS S3, and more. Read, write, and process streams of events in a vast array of programming languages.
  • 20
    Fidelis Halo

    Fidelis Halo

    Fidelis Security

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 21
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 22
    IRI DarkShield

    IRI DarkShield

    IRI, The CoSort Company

    IRI DarkShield is a powerful data masking tool that can (simultaneously) find and anonymize Personally Identifiable Information (PII) "hidden" in semi-structured and unstructured files and database columns / collections. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it finds in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF DarkShield is one of 3 data masking products in the IRI Data Protector Suite, and comes with IRI Voracity data management platform subscriptions. DarkShield bridges the gap between structured and unstructured data masking, allowing users to secure data in a consistent manner across disparate silos and formats by using the same masking functions as FieldShield and CellShield EE. DarkShield also handles data in RDBs and flat-files, too, but there are more capabilities that FieldShield offers for those sources.
    Starting Price: 5000
  • 23
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 24
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 25
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 26
    Alexa for Business
    Alexa for Business is a service that enables organizations and employees to use Alexa to get more work done. With Alexa for Business, employees can use Alexa as their intelligent assistant to be more productive in meeting rooms, at their desks, and even with the Alexa devices they already use at home or on the go. IT and facilities managers can also use Alexa for Business to measure and increase the utilization of the existing meeting rooms in their workplace. Alexa for Business lets employees reserve meeting rooms and start conference calls using intuitive voice commands. Employees don’t need to use remote controls and manually dial-in to meetings, or look up room availability on the calendar. Employees can just say “Alexa, join the meeting” to start their online meeting, “Alexa, is this room booked?” to find if the meeting room is free, “Alexa, who booked the room”, to find who made the booking and “Alexa, book the room” to quickly book a meeting room.
    Starting Price: $7 per month device
  • 27
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 28
    IRI Voracity

    IRI Voracity

    IRI, The CoSort Company

    Voracity is the only high-performance, all-in-one data management platform accelerating AND consolidating the key activities of data discovery, integration, migration, governance, and analytics. Voracity helps you control your data in every stage of the lifecycle, and extract maximum value from it. Only in Voracity can you: 1) CLASSIFY, profile and diagram enterprise data sources 2) Speed or LEAVE legacy sort and ETL tools 3) MIGRATE data to modernize and WRANGLE data to analyze 4) FIND PII everywhere and consistently MASK it for referential integrity 5) Score re-ID risk and ANONYMIZE quasi-identifiers 6) Create and manage DB subsets or intelligently synthesize TEST data 7) Package, protect and provision BIG data 8) Validate, scrub, enrich and unify data to improve its QUALITY 9) Manage metadata and MASTER data. Use Voracity to comply with data privacy laws, de-muck and govern the data lake, improve the reliability of your analytics, and create safe, smart test data
  • 29
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 30
    urlscan.io

    urlscan.io

    urlscan.io

    urlscan.io is a free service to scan and analyze websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc.) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, and record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations. If the site is targeting the users of one of the more than 900 brands tracked by urlscan.io, it will be highlighted as potentially malicious in the scan results. Our mission is to allow anyone to easily and confidently analyze unknown and potentially malicious websites. Just like you would use a malware sandbox to analyze suspicious files, you can use urlscan.io to do the same thing but with URLs.
    Starting Price: $500 per month
  • Previous
  • You're on page 1
  • 2
  • Next