Business Software for Zscaler

Top Software that integrates with Zscaler as of August 2025

Zscaler Clear Filters

Compare business software, products, and services to find the best solution for your business or organization. Use the filters on the left to drill down by category, pricing, features, organization size, organization type, region, user reviews, integrations, and more. View and sort the products and solutions that match your needs in the results below.

  • 1
    Google Chrome Enterprise
    Chrome Enterprise is a suite of business offerings that includes Chrome browser, Chrome's cloud management tool Chrome Enterprise Core, and the advanced security capabilities in Chrome Enterprise Premium. Chrome offers an dedicated enterprise download bundle, giving admins access to additional resources and policy templates for managing Chrome across desktop environments in their organization. Chrome Enterprise Core provides admins with simple, centralized management from the cloud. It allows admins to manage their enterprise browser deployment across platforms all from the same place. Chrome Enterprise Premium enables secure access to applications and resources, and offers integrated threat and data protection in the browser. It adds an extra layer of security to safeguard your Chrome browser environment, including DLP, real-time URL and file scanning, and context aware access for SaaS and web apps.
    Starting Price: Free
    View Software
    Visit Website
  • 2
    SafeNet Trusted Access
    SafeNet Trusted Access, Identity-as-a-Service. SafeNet Trusted Access is a cloud-based access management solution that makes it easy to manage access to both cloud services and enterprise applications with an integrated platform combining single sign-on, multi-factor authentication and scenario-based access policies. Businesses and organizations looking to accelerate the deployment of cloud services for end users encounter hurdles to efficiently managing online identities and access security, while ensuring user convenience and regulatory compliance. SafeNet Trusted Access simplifies user access to cloud services, streamlines cloud identity management, and helps eliminate password hassles for IT and users, while providing a single pane view of access events across your app estate to ensure that the right user has access to the right application at the right level of trust.
  • 3
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 4
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 5
    Teamstack

    Teamstack

    Teamstack

    Never compromise security for convenience, choose both. Grow your team seamlessly by automating identity management for your web, mobile and legacy apps. Take efficiency to another level by integrating day-to-day applications with our identity management platform and enable employees, contractors and customers to work together seamlessly. Take advantage of pre-built integrations, Single Sign-On and one-click user provisioning and allow your team to conveniently sign in to any application passwordless with multi-factor authentication. Your workforce deserves easy access to your applications — whether they are cloud-based, custom-built or even integrated on-premise. High standards in identity management should not be limited to Fortune 500s — gain access to best-in-class security and accessibility features that protect your business, boost your efficiency and save valuable time. Whenever an employee tries to access a cloud app his login is now compliant with our access policies.
    Starting Price: $3 per user per month
  • 6
    Elastic Observability
    Rely on the most widely deployed observability platform available, built on the proven Elastic Stack (also known as the ELK Stack) to converge silos, delivering unified visibility and actionable insights. To effectively monitor and gain insights across your distributed systems, you need to have all your observability data in one stack. Break down silos by bringing together the application, infrastructure, and user data into a unified solution for end-to-end observability and alerting. Combine limitless telemetry data collection and search-powered problem resolution in a unified solution for optimal operational and business results. Converge data silos by ingesting all your telemetry data (metrics, logs, and traces) from any source in an open, extensible, and scalable platform. Accelerate problem resolution with automatic anomaly detection powered by machine learning and rich data analytics.
    Starting Price: $16 per month
  • 7
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 8
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 9
    IGEL

    IGEL

    IGEL Technology

    IGEL provides the next-gen edge OS for cloud workspaces. Our solutions offer you extreme CAPEX hardware cost savings, sharply reduced ongoing operating expenses, and a more secure and manageable endpoint management and control platform across nearly any x86 device. Work is now defined by what we do, not where we go. The widely distributed workforce is here to stay, and IGEL OS allows people to thrive in their work from anywhere, while organizations retain full management, control, and security of user endpoints regardless of which endpoint device they use. IGEL OS secures and simplifies digital workspaces in healthcare, finance, retail, higher education, government, and manufacturing organizations around the world. Its 100+ technology integrations lend full support of the latest unified communications tools, VDI platforms, DaaS, and SaaS-based applications from anywhere on any x86-64 device, including thin client, laptop, or tablet.
  • 10
    Expel

    Expel

    Expel

    We create space for you to do what you love about security (even if it's not thinking about it). Managed security: 24x7 detection, response, and resilience. We spot attacks and provide immediate answers. Recommendations are specific and data-driven. Transparent cybersecurity, no more MSSPs. No “internal analyst console.” No curtain to look (or hide) behind. No more wondering. Full visibility, see and use the same interface our analysts use. Get a real-time look at how we're making critical decisions. Watch investigations unfold. When we spot an attack, we’ll give you answers, written in plain English, that tell you exactly what to do. See exactly what our analysts are doing, even as an investigation is unfolding. You choose your own security tech. We make it work harder. Resilience recommendations measurably improve your security. Our analysts provide specific recommendations based on data from your environment and past trends.
  • 11
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 12
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 13
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 14
    Riverbed NetProfiler

    Riverbed NetProfiler

    Riverbed Technology

    Cybercriminals are constantly looking for new ways to beat your defenses. You build them; they find the cracks. That’s why you need a network security solution that keeps your network secure and available. Riverbed NetProfiler transforms network data into security intelligence, providing essential visibility and forensics for broad threat detection, investigation, and mitigation. By capturing and storing all network flow and packet data across your enterprise, it delivers the crucial insights to detect and investigate advanced persistent threats that bypass typical preventative measures, as well as those that originate inside the network. DDoS attacks are a leading cause of business disruption. They frequently target critical infrastructures like power plants, healthcare facilities, education institutions and government entities.
  • 15
    Sendmail

    Sendmail

    Proofpoint

    The sendmail Sentrion platform is specifically designed for large, complex environments, but we make a subset of that solution available as an open-source offering. Sentrion is not for everyone, but if you are using open source email for a large complex environment and need an enterprise platform that will enable your messaging roadmap for years to come (virtualization, consolidation, cloud migration, etc.). The Domain Keys Identified Mail (DKIM) Internet standard enables email senders to digitally sign their messages so that receivers can verify that those messages have not been forged. The DKIM sender authentication scheme allows the recipient of a message to confirm a message originated with the sender’s domain and that the message content has not been altered. A cryptography-based solution, DKIM provides businesses an industry-standard method for mitigating email fraud and protecting an organization’s brand and reputation at a relatively low implementation cost.
  • 16
    Proofpoint Insider Threat Management
    As the leading people-centric Insider Threat Management (ITM) solution, Proofpoint’s ITM protects against data loss and brand damage involving insiders acting maliciously, negligently, or unknowingly. Proofpoint correlates activity and data movement, empowering security teams to identify user risk, detect insider-led data breaches, and accelerate security incident response. 30% of data breaches are insider-driven, and the cost of these insider security threat incidents has doubled in the last three years. Proofpoint empowers security teams to reduce insider threat risk and frequency, accelerate insider threat response and increase the efficiency of their security operations. We’ve gathered all the resources for you, including reports, strategies, and more, to help you mitigate the risk of insider threats. Correlate user activity, data interaction, and user risk in unified explorations and visualized as timeline-based views.
  • 17
    Truto

    Truto

    Truto

    Truto is built to be declarative from the ground up. You can add new and customize every existing Integration and Unified API that we provide. Play around with the product without having to plug in your real accounts. We provide sandbox accounts for all the integrations that we support. We believe that the best developer experience is achieved by hand-crafting SDKs. We understand how frustrating it is when the API and documentation differ like oranges and apples. Truto offers options to store data in a region of your choice. Push data from third-party APIs directly to your database. Truto offers support for vector databases too. With self-hosting options, data will never leave your virtual private cloud. With advanced user management, control access for team members.
    Starting Price: $125 per month
  • 18
    Abstract Security

    Abstract Security

    Abstract Security

    Put your team’s focus back on catching attackers and let Abstract handle the heavy lifting of security data management. Our real-time streaming approach gives the breathing room to prioritize their security effectiveness instead. No Noise – Remove unnecessary noise from your data in flight before routing it to your destination No lock-in – With our real-time normalization of data to OCSF format, route to any destination without worrying No Hassle – No need to learn complex query languages with our easy to use ‘no-code-required' model for policy creation. Additionally, let our AI SME help build your policies via natural language requests. No Alert Fatigue – Our AI SME can help summarize insights and prioritize alerts based on MITRE ATT&CK Framework.
  • 19
    ThreatAware

    ThreatAware

    ThreatAware

    Leveraging API feeds from your existing tools, validate your controls are correctly deployed and functioning across every cyber asset. Our clients come from all industries, from legal to finance, charities to retail. We are trusted by leading organizations to discover and protect their valuable cyber assets. Create a highly accurate device inventory by connecting to your existing systems via API. When issues arise the workflow automation engine can trigger actions via a webhook. ThreatAware provides clarity of the security control health of your cyber assets in a clear and simple design. Gain a macro view of your security control health regardless of how many controls you are monitoring. Generated from any field from a device, allows you to quickly group your cyber assets for monitoring and configuration purposes. When your monitoring systems accurately depicts your live environment, every alert is real.
  • 20
    OverSOC

    OverSOC

    OverSOC

    rive your attack surface with a single source of truth. Gather and unify your IT & Cyber data to quickly discover your inventory gaps, prioritize your remediation actions, and accelerate your audits. Collect data from all the tools used by your IT and SecOps teams (via API), as well as data from your business teams (via flat files), and bring them together in a single, agent-free database. Automate the ingestion, standardization, and consolidation of your data in a common frame of reference. No more duplicate assets, no more copy-pasting into spreadsheets and manual dashboards. Maximize your data enrichment by integrating external data sources such as security bulletins from certified sources. Query your cyber data via the filter system and get accurate answers about the state of your information system. Use OverSOC's pre-recorded filters, based on specific customer needs, or create your own filters and save them to share with your collaborators.
  • 21
    AWS Marketplace
    AWS Marketplace is a curated digital catalog that enables customers to discover, purchase, deploy, and manage third-party software, data products, and services directly within the AWS ecosystem. It provides access to thousands of listings across categories like security, machine learning, business applications, and DevOps tools. With flexible pricing models such as pay-as-you-go, annual subscriptions, and free trials, AWS Marketplace simplifies procurement and billing by integrating costs into a single AWS invoice. It also supports rapid deployment with pre-configured software that can be launched on AWS infrastructure. This streamlined approach allows businesses to accelerate innovation, reduce time-to-market, and maintain better control over software usage and costs.
  • 22
    TrustCloud

    TrustCloud

    TrustCloud Corporation

    Don’t struggle with 1000s of vulnerability smoke signals from your security tools. Aggregate feeds from your cloud, on-premises, and bespoke apps, and combine them with feeds from your security tools, to continuously measure the control effectiveness and operational status of your entire IT environment. Map control assurance to business impact to assess which gaps to prioritize and remediate. Use AI and API-driven automation to accelerate and simplify first-party, third-party, and nth-party risk assessments. Automate document analysis and receive contextual, reliable information. Run frequent, programmatic risk assessments on all your internal and third-party applications to eradicate the risk of one-time or point-in-time evaluations. Take your risk register from manual spreadsheets to programmatic, predictive risk assessments. Monitor and forecast your risks in real-time, enable IT risk quantification to prove financial impact to the board, and prevent risk instead of managing it.
  • 23
    Swimlane

    Swimlane

    Swimlane

    At Swimlane, we believe the convergence of agentic AI and automation can solve the most challenging security, compliance and IT/OT operations problems. With Swimlane, enterprises and MSSPs benefit from the world’s first and only hyperautomation platform for every security function. Only Swimlane gives you the scale and flexibility to build your own hyperautomation applications to unify security teams, tools and telemetry ensuring today’s SecOps are always a step ahead of tomorrow’s threats. Swimlane Turbine is the world’s fastest and most scalable security automation platform. Turbine is built with the flexibility and cloud scalability needed for enterprises and MSSP to automate any SecOps process, from SOC workflows to vulnerability management, compliance, and beyond. Only Turbine can execute 25 million daily actions per customer, 17 times faster than any other platform, provider, or technology.
  • 24
    Proofpoint Digital Risk Protection
    Proofpoint Digital Risk Protection secures your brand and customers against digital security risks across web domains, social media, and the deep and dark web. It’s the only solution that gives you a holistic defense for all your digital engagement channels. Digital Risk Protection secures your company and customers from digital risks for your entire social media infrastructure. Our solution protects your social media presence from account takeovers, social media phishing scams, and malicious content. When you request a demo, you can map your social, mobile, and domain footprint to discover your brand-owned and fraudulent or unauthorized accounts. Protect your brand and customers from social media, web domain and dark web threats. Protect your domain investments from domain squatters, typo phishing campaigns and other infringing domains. Our digital protection solution applies artificial intelligence to uncover fraudulent domains that pose a risk to your brand and customers.
  • 25
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 26
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 27
    ThreatStream
    Anomali ThreatStream is a Threat Intelligence Platform that aggregates threat intelligence from diverse sources, provides an integrated set of tools for fast, efficient investigations, and delivers operationalized threat intelligence to your security controls at machine speed. ThreatStream automates and accelerates the process of collecting all relevant global threat data, giving you the enhanced visibility that comes with diversified, specialized intelligence sources, without increasing administrative load. Automates threat data collection from hundreds of sources into a single, high fidelity set of threat intelligence. Improve your security posture by diversifying intelligence sources without generating administrative overhead. Easily try and buy new sources of threat intelligence via the integrated marketplace. Organizations rely on Anomali to harness the power of threat intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses.
  • 28
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 29
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 30
    SecLytics Augur
    Conventional TIPs alert you about threats when they are already knocking at your network door. SecLytics Augur uses machine learning to model the behavior of threat actors and create adversary profiles. Augur identifies the build-up of attack infrastructure and predicts attacks with high-accuracy and low false positives before they even launch. These predictions are fed to your SIEM or MSSP via our integrations to automate blocking. Augur builds and monitors a pool of more than 10k adversary profiles, with new profiles identified daily. Augur identifies threats before day zero and levels the playing field by removing the element of surprise. Augur discovers and protects against more potential threats than conventional TIPs. Augur detects the buildup of cybercriminal infrastructure online before attack launch. The behavior of infrastructure acquisition and setup is both systematic and characteristic.
  • Previous
  • You're on page 1
  • 2
  • Next