Best IT Security Software for Active Directory - Page 8

Compare the Top IT Security Software that integrates with Active Directory as of November 2025 - Page 8

This a list of IT Security software that integrates with Active Directory. Use the filters on the left to add additional filters for products that have integrations with Active Directory. View the products that work with Active Directory in the table below.

  • 1
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 2
    Query Federated Search
    Query is a federated search platform delivering a single search bar to access all your security-relevant data, wherever it is stored. The Query Federated Search Platform unlocks access to and value from cybersecurity data wherever it is stored (in the cloud, third-party SaaS, or on-prem), regardless of vendor or technology, and without requiring centralization. This leads to massive cost savings, more efficient security operations across real-time and historical data sources, and reduced security analyst ramp-up time.
  • 3
    Squid

    Squid

    Squid

    Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. It reduces bandwidth and improves response times by caching and reusing frequently-requested web pages. Squid has extensive access controls and makes a great server accelerator. It runs on most available operating systems, including Windows, and is licensed under the GNU GPL. Squid is used by hundreds of Internet Providers worldwide to provide their users with the best possible web access. Squid optimizes the data flow between client and server to improve performance and caches frequently-used content to save bandwidth. Squid can also route content requests to servers in a wide variety of ways to build cache server hierarchies that optimize network throughput. Thousands of websites around the Internet use Squid to drastically increase their content delivery. Squid can reduce your server load and improve delivery speeds to clients.
  • 4
    CnSight

    CnSight

    CnSight

    CnSight® is a lightweight and first of its kind solution designed to help companies better understand and take meaningful steps to improve the health of their cybersecurity business through the use of automated metrics and the ability to tie them to organizational risk. As a leader in your organization, stay informed of the most important cybersecurity metrics and their impact to business risk, readily seeing performance against established goals. Baseline your organization and monitor effectiveness over time as you introduce changes to people, processes, and tools aimed at improving your security posture. Use security performance data to baseline and inform your strategy and roadmap as your program grows in maturity. Effectively communicate cybersecurity posture to the CIO and board.With quick install and setup, you can immediately see your blind spots across your asset inventory and security patching processes.
  • 5
    PolicyPak

    PolicyPak

    Netwrix

    The PolicyPak Platform gives organizations with different management and security requirements the flexibility to choose an edition right for them. In today's hybrid work environment, users access their desktops at the office, at home, traveling, through a kiosk, and virtually. Managing and securing these environments creates a challenge because not all management systems were designed for modern management scenarios. PolicyPak provides solutions that modernize and extend the power of your existing infrastructure. Using PolicyPak with your Active Directory simplifies how you manage and secure Active Directory joined computers with Microsoft Group Policy. Microsoft Group Policy is a powerful technology you rely upon day after day. But it needs a boost to meet your modern enterprise's management, security, reporting, and automation needs.
  • 6
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 7
    ESET Secure Authentication
    ESET Secure Authentication (ESA) adds Two Factor Authentication (2FA) to Microsoft Active Directory domains or local area network, meaning a one-time password (OTP) is generated and provided along with the generally required username and password. Or a push notification is generated and has to be approved on the user's cell phone running Android OS, iOS, or Windows once the user has successfully authenticated using their general access credentials. The mobile application of ESET Secure Authentication makes it easy to generate OTPs or approve push authentication requests to access computers, services protected by 2FA. The mobile application version 2.40+ supports authentication of multiple users, meaning, if you use several user accounts in a domain/network protected with 2FA, the authentication tokens of all your user accounts may be stored in your one mobile application.
  • 8
    Cisco Identity Intelligence
    Cisco Identity Intelligence is an AI-powered solution that bridges the gap between authentication and access, providing top-tier security insights without interruptions. By closing the gaps between authentication and access, Cisco Identity Intelligence solution protects your attack surface before attackers can make their move. Get a full picture of identity activity and clean up vulnerable accounts, eliminate risky privileges, and block high-risk access attempts. With seamless deployment, Cisco Identity Intelligence solution powers other Cisco security suites, resulting in deeper functionality that informs the right response to any threat. Attackers' methods are becoming increasingly more complex, which is why Cisco Identity Intelligence solution is built to protect your organization against identity threats, no matter how sophisticated they are.
  • 9
    Resec

    Resec

    Resec

    With over 300 billion emails sent per day, targeting organizations via email has become a favorite for hackers. Resec for Email provides superior protection from advanced threats coming from both on-premise and cloud-based mail services. Our solution enables users to open emails and attachments safely, freely, and without unnecessary latency. Encrypted attachments are fully supported, increasing security and reducing falsely blocked emails and IT overhead. Every email is treated as a potential threat. Resec provides full prevention of known and unknown malware attacks before they enter your organization. No agents or client-based footprint. Customizable according to group-level policies. Low overhead on IT staff and easy to maintain. Superior advanced protection from malware and ransomware attacks arriving from emails and attachments.
  • 10
    BAAR-IGA

    BAAR-IGA

    BAAR Technologies Inc.

    BAARIGA automates identity, governance, and administration for your environment. Legacy applications, mainframes, and new-age applications. BAARIGA will action new users, terminated users as well as a change to a user (e.g. designation change) in a fully automated way. This extends to the creation of an ID, and email ID as well as buying licenses. Access provisioning to applications that use the Active Directory for authentication and authorization, as well as applications that self-authenticate users. Legacy as well as new age apps. Automated user access review. BAARIGA has data collection nodes that collect access info directly from applications. Access is revoked automatically if needed. Single sign-on for legacy as well as single sign-on compliant applications. The SSO component of BAARIGA provides a secure way to ensure a user needs to have access to just one password. BAARIGA will check to see if there are users who have conflicting roles in applications.
  • 11
    Boxcryptor

    Boxcryptor

    Boxcryptor

    Boxcryptor protects your company data in the cloud: in OneDrive, SharePoint, Dropbox, Google Drive, and more. Boxcryptor encrypts your files directly on the device, therefore the data is encrypted and secured before it is moved to the storage of your choice. Boxcryptor is available on Windows, macOS, iOS, and Android. Work cross-platform without limitations. Boxcryptor adds security to over 30 cloud providers. Protect your NAS, file servers, and local data as well. Boxcryptor ensures the confidentiality of information while the cloud provides availability and a backup option. Boxcryptor has been audited by the security experts at Kudelski Security. The quality and security of the software is verified. Optionally confirm sign-ins on a second device with 2FA. Manage users more easily with SSO, SCIM, or Active Directory support. Collaborate securely with Boxcryptor, in your own team, or with partners, thanks to group features, our Microsoft Teams encryption, or Whisply.
  • 12
    Silk Security

    Silk Security

    Silk Security

    Cut through the findings flood, holistically understand risk, automate prioritization, and collaborate on fix remediation — all in one platform. Adoption of cloud, hybrid, and cloud-native applications generates more complexity and scale issues that legacy approaches can't begin to address. Without enough environmental context, security teams struggle to measure and prioritize the risk associated with findings. Duplicate alerts from multiple tools mean compounds the challenge for security teams to prioritize and assign remediation ownership. 60% of the breaches that occur are due to a security alert that the organization knew about, but struggled to map stakeholder responsibility for the fix. Map stakeholder responsibility, enable self-service remediation with actionable recommendations, and facilitate bidirectional collaboration through integration into existing tools and workflows.
  • 13
    Pistachio

    Pistachio

    Pistachio

    Pistachio is the new evolution of cybersecurity awareness training and attack simulations. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Pistachio is a platform that works for you, keeping your organization safe in the modern world. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Give yourself a break from setting up software, sorting users, and selecting phishing emails. Pistachio handles everything - just switch us on and we'll do the rest. Pistachio runs around the clock to test and train your employees, freeing you up to spend more time on the things that matter.
  • 14
    Josys

    Josys

    Josys

    Discover and visualize SaaS apps, streamline all provisioning operations, and conquer shadow IT while gaining valuable insights into SaaS expenditure and optimizing where it counts. Simplify, optimize, and secure your SaaS and device management, all on a unified console with just a few clicks. Visualize devices, monitor statuses, and manage lifecycle. Choose the right equipment and configurations for your team with ease, and streamline delivery logistics with utmost efficiency. Select from a large catalog of popular SaaS integrations to drastically simplify your workflows and eliminate the burden of bouncing around various SaaS consoles. Josys integrates with popular SaaS apps to enable operational efficiencies like never before, streamlining your workflows via effortless integrations with a wide range of SaaS apps. This leads to streamlined processes, eliminated redundant tasks, reduced manual errors, and enhanced workflow fluidity across apps.
  • 15
    Revelstoke

    Revelstoke

    Revelstoke

    Rock your SOC with the first universal, low-code, high-speed security automation platform with case management built in. Revelstoke uses a single, universal data model that normalizes input and output data to allow for fast integration of any security product, and it’s future-proof. Our UI is based on the Kanban-style workflow. Grab a card, drag it into place, drop it where you want, and boom, the automation works. You can track and monitor case actions, timeline information, and workflow actions, all from the case management dashboard. IR is at your fingertips. Measure and report on the business impact of security automation, prove the value of the investment and show what your team is worth. Revelstoke radically simplifies security orchestration, automation, and response (SOAR), so security teams can work faster, smarter, and more effectively. With a low-code, drag-and-drop interface, dozens of built-in integrations, and incredible visibility into performance metrics.
  • 16
    Google Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
  • 17
    Zip Security

    Zip Security

    Zip Security

    No expertise is needed to run a full security program with Zip. Minimize hassle with single-click workflows for everything from account recovery to deploying CrowdStrike. We provide everything you need to execute instantly. Never worry about missing a compliance standard. Monitor your system’s devices, identities, and 3rd party tools at a bird’s eye view and get each metric to where it needs to be. We integrate the best-in-class security tooling like CrowdStrike, Jamf, and Intune to build the enterprise security stack that scales with you, and it’s all behind a single pane of glass. Set consistent security policies across Windows and macOS devices without juggling platform-specific configuration. Zip is your single partner to procure, deploy, configure, and manage your enterprise security program. We’ll manage all of the software you need to buy to meet the standards of your customers, insurers, and compliance regimes.
  • 18
    ShadowPlex

    ShadowPlex

    Acalvio Technologies

    Organizations are turning to active defense solutions based on advanced deception because they are low-risk to deploy and avoid the false-positive issues of alternative approaches. Acalvio’s offering, ShadowPlex, has been architected to set a new standard for APT, ransomware, and malware mitigation, ShadowPlex centralizes the process. In the case of decoys (fake hosts or honeypots) they are hosted in a single area and then are strategically projected across the enterprise network, where they appear as realistic local assets. Furthermore, we change the complexity of a decoy on the fly in response to attacker engagement. This unique method of resource efficiency allows ShadowPlex to deliver both high-scale and depth of decoy realism. ShadowPlex automates and simplifies the configuration and deployment of deception objects. Combining pre-defined playbooks with an AI-based recommendation engine, the system self-generates and places the appropriate deception objects.
  • 19
    Opus Security

    Opus Security

    Opus Security

    Prioritize what really matters based on risk, contextual analysis, and event de-duplication. Manage the full remediation lifecycle and eliminate manual effort from the remediation process by introducing automation throughout. Drive cross-organizational initiatives with ease. Consolidate all your issues across posture management and vulnerability tools. Drastically reduce the number of issues by identifying common root causes, and get clear visibility and in-depth reporting. Effectively collaborate with distributed teams within their own tools. Deliver a personalized, relevant experience for every engineer. Provide actionable remediation guidance and practical code suggestions. Easily adapt to your own organizational structure. A centralized, unified platform designed to drive effective remediation across any attack surface, any tool, and any stakeholder. Easily integrating with existing posture management and vulnerability tools, Opus provides much-needed visibility.
  • 20
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 21
    CyberGuard360

    CyberGuard360

    CyberGuard360

    At CyberGuard360TM we believe that the best defense is a good offense. That’s why we’ve built the next-generation breach prevention platforms just for MSPs to make certain everyone is trained to spot a cyber-attack, forming an offensive line of prevention that stops an attack before it strikes. Unlimited, comprehensive security awareness training is included with your MSP subscription to give to all of your clients. Training is a self-paced, web-based course, and includes weekly refreshers to keep employees cyber-aware. Our team of CISOs has created a NIST-based online risk assessment that meets regulatory requirements. We’ve automated the work plan generation for instant access to the work plan required to close the gaps identified, and we include revenue-generating recommendations for you to offer to your clients.
  • 22
    MATTR VII
    Confidently build digital trust into your organisation with MATTR VII, our comprehensive set of APIs that offer developers convenience without compromising flexibility or choice. Meet compliance and regulatory needs with flexible public or private cloud options, deployable to regions around the world. Our highly-available platform is trusted by governments and enterprises to scale and perform hundreds of transactions per second. We look after the security and maintenance of the platform, to ensure trust in your transactions, and lowers the total cost of ownership.
  • 23
    Admin By Request

    Admin By Request

    Admin By Request

    With rapid provisioning of Just-In-Time privilege elevation across your entire workforce. On-board and manage workstations and servers via a user-friendly portal. To reveal risky users and assets through thread and behavioral analytics to identify malicious software and prevent data breaches and malware attacks. By elevating applications - not users. Delegate privileges based on the user or groups to save time and monetary resources. Whether a developer in the IT department, a tech newbie in HR, or a third-party consultant needing to service one of your endpoints, there's a method of elevation appropriate for every user. All features come out-of-the-box with Admin By Request and can be tailored to the needs of individual users or groups.
  • 24
    Anchor

    Anchor

    Anchor

    Anchor’s file security platform is built on zero trust principles to secure and control your sensitive files, but remain invisible to end users. Traditional cybersecurity focuses on locking down networks, devices, and people. All of this is done in the name of data security. But, once individual files are moved, shared, or stolen, the data is no longer protected. Even worse, these controls get in the way and frustrate business users to the point they intentionally work around them. Cyber insurance premiums are rising, as well as the requirements for obtaining coverage. At the same time, coverage is reducing. Most insurance companies require MFA to get coverage and exclude paying ransoms for data that is stolen. Satisfy MFA while also eliminating the ability for your data to be stolen and used against you.
  • 25
    Seconize DeRisk Center
    Businesses are prone to increased attacks as the security teams are buried under tons of assessment reports and lack tools to manage the vulnerabilities that are key to their business. For companies ranging from SMBs, and start-ups to enterprises, Seconize makes discovering, identifying, prioritizing, and mitigating cyber risks and vulnerabilities easier. Identify potential losses as a result of cyber threats. Helps to evaluate the defenses constantly and mitigate the evolving threats. Factors multiple business facets to make it relevant to the organization. Compliance reports against standards like ISO 27001, NIST-CSF, PCI-DSS, RBI/SEBI/IRDAI guidelines. Loved by businesses, and individuals across the globe. Creating products that combine simplicity, flexibility, and security. Organizations of all types and sizes, from small businesses to very large enterprises are relying on Seconize to manage their risks and improve security posture.
  • 26
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • 27
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 28
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 29
    Notus

    Notus

    Notus

    Notus integrates with a wide range of data sources to deliver continuous, unified asset visibility, enabling actionable insights for critical remediation. Identify all devices, software, and configurations with existing tools. Focus on the most critical vulnerabilities first. Stay informed of changes and emerging threats. Uncover vulnerabilities and misconfiguration. Ensure that security considerations are addressed throughout the asset and software lifecycles. Track software usage, prevent violations, and optimize costs. continuous. Streamline issue resolution by assigning tasks to relevant teams. Conducting manual cybersecurity asset inventories is labor-intensive, often carried out around 12 times annually. Despite this effort, you still won't achieve an up-to-date, consolidated view of your entire environment. By using Notus, the process of managing cybersecurity asset inventories becomes straightforward and instantaneous.
  • 30
    ContraForce

    ContraForce

    ContraForce

    With ContraForce, orchestrate multi-tenant investigation workflows, automate security incident remediation, and deliver your own managed security service excellence. Keep costs low with scalable pricing and performance high with a platform architected for your operational needs. Bring velocity and scale to your existing Microsoft security stack with optimal workflows, built-in security engineering content, and enhanced multi-tenancy. Response automation that adapts to business context to enable defense for customers from endpoint to cloud, with no scripting, agents, or coding needed. One place to manage multiple Microsoft Defender and Sentinel customer tenants while managing Incidents and cases from other XDR, SIEM, and ticketing tools. You'll see your security alerts and data in one unified investigation experience. You can operate your threat detection, investigations, and response workflows all within ContraForce.