Business Software for Splunk Enterprise - Page 5

Top Software that integrates with Splunk Enterprise as of July 2025 - Page 5

  • 1
    Forcepoint Behavioral Analytics
    Visibility, analytics, and automated control - converged into a single solution. Eliminate complexity for security analysts with UEBA's automated policy enforcement and comprehensive user risk scoring. Combine DLP with behavioral analytics to gain a 360 degree view of intent and user actions across the enterprise. Leverage out-of-the-box analytics or customize risk models to fit your unique organizational needs. Quickly uncover risk trends in your organization with an at-a-glance view of users ranked by risk. Leverage entire IT ecosystem, including unstructured data sources like chat, for a complete view of users interacting across the enterprise. Understand user intent through deep context driven by big data analytics and machine learning. Unlike traditional UEBA, you can take action on insights to stop breaches ahead of loss. Safeguard your people and your data from insider threats with fast detection and mitigation.
  • 2
    VAST Data

    VAST Data

    VAST Data

    Unprecedented customer adoption establishes VAST among today's elite technology companies in just 2 short years. Leading organizations around the world use Universal Storage to eliminate storage tiering and unleash insights on vast reserves of data. Learn how you can easily and securely store all your data on exabyte-scale, affordable flash. We're simplifying data storage and redefining how organizations interact with data by breaking decades of tradeoffs. We look past the marginal gain and apply unconventional thinking in order to break decades of tradeoffs that have been imposed by legacy architectures. Our mission is to bring an end to decades of complexity and application bottlenecks. VAST combines a series of innovations to radically change the flash cost vs. capacity equation, democratizing the utility of flash for all data and all applications. The result: no more slow and failure-prone hard drives, no more complex storage tiers.
  • 3
    SCYTHE

    SCYTHE

    SCYTHE

    SCYTHE is an adversary emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. SCYTHE allows organizations to continuously assess their risk posture and exposure. SCYTHE moves beyond just assessing vulnerabilities. It facilitates the evolution from Common Vulnerabilities and Exposures (CVE) to Tactics, Techniques, and Procedures (TTPs). Organizations know they will be breached and should focus on assessing detective and alerting controls. Campaigns are mapped to the MITRE ATT&CK framework, the industry standard and common language between Cyber Threat Intelligence, Blue Teams, and Red Teams. Adversaries leverage multiple communication channels to communicate with compromised systems in your environment. SCYTHE allows you to test detective and preventive controls for various channels.
  • 4
    Secuvy AI
    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 5
    Precisely Ironstream
    Integrate mainframe and IBM i systems into leading IT analytics and operations platforms for an enterprise-wide view to support your digital business. In today’s digital, always-on world, IT is arguably the most important department across your organization. A single security breach or service outage can bring your business to a standstill. But knowing what’s happening across an increasingly complex landscape of infrastructure and apps, and resolving issues before they impact the business, is a daunting task. The good news is that there are several platforms to help you monitor IT security and operations across the enterprise in real-time, and take action fast. The challenge, however, is that mainframe or IBM i systems aren’t natively supported by these modern tools. So, if you rely on these critical servers to run your business and you’re managing them in isolation, you have a dangerous blind spot.
  • 6
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 7
    Picus

    Picus

    Picus Security

    Picus Security, the leading security validation company, gives organizations a clear picture of their cyber risk based on business context. Picus transforms security practices by correlating, prioritizing, and validating exposures across siloed findings so teams can focus on critical gaps and high-impact fixes. With Picus, security teams can quickly take action with one-click mitigations to stop more threats with less effort. The Picus Security Validation Platform easily reaches across on-prem environments, hybrid clouds and endpoints coupled with Numi AI to provide exposure validation. The pioneer of Breach and Attack Simulation, Picus delivers award-winning threat-centric technology that allows teams to pinpoint fixes worth pursuing, offering a 95% recommendation in Gartner Peer Review.
  • 8
    IONIX

    IONIX

    IONIX

    Modern enterprises leverage countless partners and third-party solutions to enrich online services, improve operations, grow their business, and serve customers. In turn, each of these resources connect with countless more to create a growing and dynamic ecosystem of mostly unmonitored and unmanaged assets. These hyperconnected ecosystems represent a vast new attack surface that falls outside of the traditional security perimeter and enterprise risk management strategies. IONIX protects and secures enterprises from this new attack vector. IONIX is the only External Attack Surface Management platform that enables organizations to find and eliminate risks in their entire digital supply chain. Enterprises gain deep visibility and control of hidden risks stemming from Web, Cloud, PKI, DNS misconfigurations or vulnerabilities. Integrates via API or natively with Microsoft Azure Sentinel, Atlassian JIRA, Splunk, Cortex XSOAR, and more.
  • 9
    Leviathan Lotan

    Leviathan Lotan

    Leviathan Security Group

    Lotan™ provides your enterprise with the unique capability to detect attacks earlier, and with greater confidence. The fragility of exploits in the face of modern countermeasures and environment heterogeneity often leads to application crashes. Lotan analyzes these crashes to detect the attack and aid the response. Lotan collects crashes using either a simple registry change on Windows, or a small userland application for Linux. A RESTful API allows you to share evidence and conclusions with your existing Threat Defense and SIEM solutions. The API provides insight into each step of Lotan's workflow, including detailed information required to understand and respond to the threat rapidly. Lotan greatly increases the accuracy, rate, and speed with which threats are detected, and impedes the ability of adversaries to operate undetected within your network.
  • 10
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 11
    Query Federated Search
    Query is a federated search platform delivering a single search bar to access all your security-relevant data, wherever it is stored. The Query Federated Search Platform unlocks access to and value from cybersecurity data wherever it is stored (in the cloud, third-party SaaS, or on-prem), regardless of vendor or technology, and without requiring centralization. This leads to massive cost savings, more efficient security operations across real-time and historical data sources, and reduced security analyst ramp-up time.
  • 12
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 13
    Hadrian

    Hadrian

    Hadrian

    Hadrian reveals the hacker’s perspective so the risks that matter most can be remediated with less effort. - Hadrian scans the internet to identify new assets and configurations changes to existing assets in real time. Our Orchestrator AI gathers contextual insights to reveal unseen links between assets. - - Hadrian’s platform detects over 10,000 3rd party SaaS applications, 1,000s of different software packages and versions, plugins for common tools, and open source repositories. - Hadrian identifies vulnerabilities, misconfigurations and exposed sensitive files. Risks are validated by Orchestrator AI to ensure accuracy, and ranked based on exploitability and business impact. - Hadrian finds exploitable risks the moment they appear in your attack surface. The tests are triggered immediately by Hadrian’s event-based Orchestrator AI.
  • 14
    RunCode

    RunCode

    RunCode

    RunCode offers online developer workspaces, which are environments that allow you to work on code projects in a web browser. These workspaces provide you with a full development environment, including a code editor, a terminal, and access to a range of tools and libraries. They are designed to be easy to use and allow you to get started quickly without the need to set up a local development environment on your own computer.
    Starting Price: $20/month/user
  • 15
    AWS AppFabric
    Connect SaaS applications to work better together. Connect your applications in minutes and reduce operational costs. Increase observability across SaaS application data to elevate your security posture. Automatically facilitate tasks across applications with generative AI. AppFabric quickly connects SaaS applications across your organization. IT and security teams can then easily manage and secure applications using a standard schema, and employees can complete everyday tasks faster using generative AI. AppFabric natively connects top SaaS productivity and security applications to each other, providing a fully managed SaaS interoperability solution. Application data is automatically normalized, so administrators can set common policies, standardize security alerts, and easily manage user access across multiple applications. With a common generative AI assistant across your SaaS applications, you can soon use AppFabric to get answers quickly and automate tasks.
  • 16
    Google Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
  • 17
    Azure Marketplace
    Azure Marketplace is a comprehensive online store that provides access to thousands of certified, ready-to-use software applications, services, and solutions from Microsoft and third-party vendors. It enables businesses to discover, purchase, and deploy software directly within the Azure cloud environment. The marketplace offers a wide range of products, including virtual machine images, AI and machine learning models, developer tools, security solutions, and industry-specific applications. With flexible pricing options like pay-as-you-go, free trials, and subscription models, Azure Marketplace simplifies the procurement process and centralizes billing through a single Azure invoice. It supports seamless integration with Azure services, enabling organizations to enhance their cloud infrastructure, streamline workflows, and accelerate digital transformation initiatives.
  • 18
    OTbase

    OTbase

    Langner

    OTbase is a productivity and collaboration tool for your journey towards secure and resilient OT networks. It enables users in cyber security and engineering roles to stay on top of hyper-complex OT networks with hundreds of thousands of devices. OTbase not just inventories your OT systems automatically, it also acts as a plattform to streamline, plan, and document your digital transformation journey. OTbase provides full transparency on all aspects of your OT networks, from minute configuration details to high level KPIs in a CISO dashboard. OTbase enables cyber security experts, control engineers, maintenance experts, plant planners, process engineers, and SOC analysts to get the information they need in an instant.
  • 19
    Baits

    Baits

    MokN

    Baits is an innovative deception-based security solution designed to detect and neutralize credential theft before attackers can exploit stolen identities. By deploying realistic decoy authentication portals (e.g., VPN SSL, webmail), Baits tricks attackers into revealing compromised credentials, providing organizations with real-time threat intelligence and enabling them to act before a breach occurs. Unlike traditional monitoring solutions, Baits intercepts credentials that aren’t found on the dark web, as attackers often use them directly. The platform integrates seamlessly into security operations, helping organizations detect, track, and neutralize credential-based threats. Baits is ideal for enterprises looking to enhance proactive threat detection, strengthen identity security, and stay ahead of attackers.
  • 20
    Synergy

    Synergy

    Unframe

    Synergy is an AI-native command center for enterprise IT operations that unifies siloed monitoring, ticketing, logging, and documentation into a single pane of glass. It continuously correlates signals across tools like Splunk, New Relic, Jira, ServiceNow, and Confluence to turn alert storms into clear, prioritized insights. Synergy’s Smart Incident Workflows automate routine tasks, suggest next steps, flag ownership gaps, and accelerate resolution to cut mean time to detection and repair. Its proactive monitoring detects risks before traditional alerts trigger, flags error spikes and missed escalations, recognizes emerging patterns, and answers investigative queries in natural language. Built-in root cause analysis traces incidents end-to-end across time, logs, metrics, tickets, and post-mortems, links to similar events for instant context, and generates concise summaries.
  • 21
    Nexthink

    Nexthink

    Nexthink

    Proactively measure and manage the Digital Employee Experience. With a constant read on the pulse of digital employee experience, IT can continuously improve technology’s ability to engage, empower and delight people at work no matter where they work – any time, all the time. When IT is under pressure to make it all work, your next move matters. Discover all the real-time insight you need to resolve all kinds of disruptions before they happen. The cloud-native platform for managing digital employee experience. Nexthink Experience pinpoints issues and solutions, automates response and helps you continuously improve the employee experience.
  • 22
    Opsview

    Opsview

    Opsview

    Opsview monitors operating systems, networks, cloud, VMs, containers, databases, applications, and more. Business Service Monitoring, or BSM, allows you a much-enhanced view into your IT infrastructure – as opposed to looking at your infrastructure on a Host by Host basis. Your monitoring solution will understand resiliency, service / operational availability (SLA/OLA), and more. 200+ Opsview supported Opspacks and 4500+ plugins via the Nagios Exchange allow your business to quickly monitor IT infrastructure, public and private cloud services, VMs, containers, databases, and applications. If your business already has existing ticketing, notification, and analytics systems, the Opsview API allows for easy two-way communication and workflow. Monitoring software without top-notch customer support isn't worth it. The Opsview Customer Success Team strives to create increasing value for our customers with their monitoring expertise.
  • 23
    Commvault HyperScale X
    Accelerate hybrid cloud adoption, scale-out as needed, and manage data workloads from a single intuitive platform. An intuitive scale-out solution that’s fully integrated with Commvault’s Intelligent Data Management platform. Accelerate your digital transformation journey with unmatched scalability, security, and resiliency. Simple, flexible data protection for all workloads including containers, virtual, and databases. Built-in resiliency ensures data availability during concurrent hardware failures. Data reuse via copy data management that provides instant recovery of VMs and live production copies for DevOps and testing. High-performance backup and recovery with automatic load balancing, enhanced RPO, and reduced RTO. Cost-optimized cloud data mobility to move data to, from, within, and between clouds. Disaster recovery testing of replicas directly from the hardware.
  • 24
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 25
    StackState

    StackState

    StackState

    StackState's Topology and Relationship-Based Observability platform lets you manage your dynamic IT environment more effectively by unifying performance data from your existing monitoring tools into a single topology. Enabling you to: 1. 80% Decreased MTTR: by identifying the root cause and alerting the right teams with the correct information. 2. 65% Fewer Outages: through real-time unified observability and more planful planning. 3. 3x Faster Releases: by giving time back to developers to increase implementations. Get started today with our free guided demo: https://www.stackstate.com/schedule-a-demo
  • 26
    SecBI XDR
    Your cyber defense is filled with disparate point solutions covering single vectors making easy targets for hackers. But that can end today. Add the glue to connect and integrate your security tools with the SecBI XDR Platform. SecBI XDR applies behavioral analytics on all data sources: security gateways, end points and cloud under a single pane of glass for continuous, automated and smarter threat detection, investigation and response. Work across the network, endpoints and the cloud to head off the stealthy, low & slow cyberattacks with SecBI’s XDR platform. Benefit from rapidly deployed, orchestrated integration of your siloed cyber solutions (mail and web gateways, EDRs, SIEM, SOAR) by responding and blocking the threats faster across a wider range of vectors. Gain full network visibility, automated threat hunting, and multi-source detection uncovering malware such as file-less and BIOS-level viruses.
  • 27
    Airlock Digital

    Airlock Digital

    Airlock Digital

    Airlock Digital is an application control solution that enforces a Deny by Default security posture. It enables organizations to define trusted applications, scripts, libraries, and processes at a granular level using file hash, path, publisher, or parent process. Only those explicitly defined as trusted are allowed to execute. The platform supports Windows, macOS, and Linux systems, including legacy operating systems and operational technology (OT) environments. Airlock Digital includes allowlisting and blocklisting capabilities, integrated file reputation checks via VirusTotal, and detailed logging for audit and compliance. Exception management is supported through features such as rule-based overrides and time-bound One-Time Passwords (OTPs). Centralized policy management allows consistent enforcement across large and distributed environments. The platform is available as an on-premises deployment, in the cloud, or as a managed hosted service.
  • 28
    Cyware

    Cyware

    Cyware

    Cyware is the only company building Virtual Cyber Fusion Centers enabling end-to-end threat intelligence automation, sharing, and unprecedented threat response for organizations globally. Cyware offers a full-stack of innovative cyber fusion solutions for all-source strategic, tactical, technical and operational threat intelligence sharing & threat response automation. Cyware’s Enterprise Solutions are designed to promote secure collaboration, inculcate cyber resilience, enhance threat visibility and deliver needed control by providing organizations with automated context-rich analysis of threats for proactive response without losing the element of human judgment. Cyware solutions are pushing the boundaries of current security paradigms by utilizing advances in Machine Learning, Artificial Intelligence, Security Automation & Orchestration technologies to empower enterprises in adapting to the evolving threat landscape.
  • 29
    Darkfeed

    Darkfeed

    Cybersixgill

    Unleash cyber security performance, supercharge your security stack and maximize analysts’ performance with the ultimate underground threat intelligence collection available. Darkfeed is a feed of malicious indicators of compromise, including domains, URLs, hashes, and IP addresses. It relies on Cybersixgill’s vast collection of deep and dark web sources and provides unique and advanced warnings about new cyberthreats. It is automated, meaning that IOCs are extracted and delivered in real-time, and it is actionable, meaning that its consumers will be able to receive and block items that threaten their organizations. Darkfeed also offers the most comprehensive IOC enrichment solution on the market. By enriching IOCs from SIEM, SOAR, TIP or VM platforms, users gain unparalleled context and essential explanations in order to accelerate their incident prevention and response and stay ahead of the threat curve.
  • 30
    Cofense Triage
    Cofense Triage™ accelerates phishing email identification and mitigation. Improve your response time with integration and automation. We use Cofense Intelligence™ rules and an industry-leading spam engine to automatically identify and analyze threats. And our robust read/write API lets you integrate intelligent phishing defense into your workflow, so your team can focus their efforts and protect your organization. We know stopping phish isn’t always straightforward. That’s why Cofense Triage™ makes it easy to get on-demand help from the experts. They’re just one click away, anytime. Our Threat Intelligence and Research Teams continually update our library of YARA rules, making it easier for you to identify emerging campaigns and improve response time. And the Cofense Triage Community Exchange allows you to crowd-source phishing email analysis and threat intelligence, so you’re never on your own.