Best IT Security Software for Amazon Web Services (AWS) - Page 11

Compare the Top IT Security Software that integrates with Amazon Web Services (AWS) as of October 2025 - Page 11

This a list of IT Security software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    Qualys Context XDR
    Too often XDR and SIEM solutions are difficult to implement, rely on complex integrations, and place undue burdens on the SOC. Understanding the enterprise’s risk posture, so crucial in security operations, is rarely a native capability of most solutions, and instead is bolted on as an afterthought. The same holds true for asset criticality when trying to analyze the potential business impact of threats, vulnerabilities, and exploits. Qualys Context XDR solves these challenges by providing a risk-focused, single pane of glass for enterprise-wide threat detection and incident response. This provides visibility, contextual priority, and meaningful insights about the assets that allow teams to quickly make the most impactful decisions for enhanced protection. Qualys Context XDR goes beyond simple OS patch to CVE mapping to include third-party apps, misconfiguration impact, and end-of-life awareness for a complete picture of your risk posture.
  • 2
    RedShield

    RedShield

    RedShield

    RedShield has partnered with the no.1 cloud provider AWS to create a next-generation architecture that offers unparalleled DDoS protection as part of RedShield’s service. In a world where the odds are stacked against you, with 50 new vulnerabilities published each day, it can feel like a near-impossible task to stay ahead of cybercriminals. RedShield uses a best-practice operational model with cybersecurity experts, tools, and AI-supported processes to allow our customers to minimize their risk and maximize their cybersecurity resilience. Not only is the cybersecurity battle complex and dynamic, coupled with the high demand & short supply of security & development professionals, but it can also soon become a costly distraction away from core business. RedShield’s service not only solves the people's problem but does so at approx. 10% of the cost of building & running your own in-house web app security team, offering a compelling return on mitigation investment.
  • 3
    MobileWall

    MobileWall

    CyberReef

    Businesses working anywhere and everywhere means skyrocketing mobile data usage. Expanding device models and operating systems. Increasing risks of unsecured mobile wireless connections. Runaway mobile data expenses. With CyberReef’s patented MobileWall cloud firewall service, you can reduce total data usage by 50-70 percent using built-in bandwidth management tools. Use any SIM-based device, get end-to-end encryption of traffic on your cellular connections, and track and control data use and costs. MobileWall gives your business unprecedented security, visibility, and control over your mobile data. MobileWall provides your business with secure mobile wireless connections. MobileWall offers insights into your corporate mobile data usage. MobileWall automates the management of your mobile data usage and costs. MobileWall’s patented cloud-based firewall enables your business to leverage mobile wireless connections securely using any SIM-based device.
    Starting Price: $3 per month
  • 4
    Prancer

    Prancer

    Prancer

    Large-scale cyber assaults occur regularly, and most security systems are reactive to eliminate intrusions. Prancer’s patented attack automation solution aggressively validates your zero-trust cloud security measures against real-world critical attacks to harden your cloud ecosystem continuously. It automates the discovery of cloud APIs across an organization. It offers automated cloud pentesting, enabling businesses to quickly identify potential security risks and vulnerabilities related to their APIs and minimize false positives with correlated risk scoring. Prancer auto-discovers enterprise resources in the cloud and find out all the attack surfaces at the Infrastructure and Application layers. Prancer engine reviews the security configuration of the resources and correlates data from different sources. It immediately reports back all the security misconfigurations and provides auto-remediation.
  • 5
    F5 NGINX Plus
    The software load balancer, reverse proxy, web server, & content cache with the enterprise features and support you expect. Modern app infrastructure and dev teams love NGINX Plus. More than just the fastest web server around, NGINX Plus brings you everything you love about NGINX Open Source, adding enterprise‑grade features like high availability, active health checks, DNS system discovery, session persistence, and a RESTful API. NGINX Plus is a cloud‑native, easy-to-use reverse proxy, load balancer, and API gateway. Whether you need to integrate advanced monitoring, strengthen security controls, or orchestrate Kubernetes containers, NGINX Plus delivers the five‑star support you expect from NGINX. NGINX Plus provides scalable and reliable high availability along with monitoring to support debugging and diagnosing complex application architectures. Active health checks proactively poll upstream server status to get ahead of issues.
  • 6
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.
  • 7
    Amazon Fraud Detector
    Build, deploy, and manage fraud detection models without previous machine learning (ML) experience. Gain insights from your historical data, plus 20+ years of Amazon experience, to construct an accurate, customized fraud detection model. Start detecting fraud immediately, easily enhance models with customized business rules, and deploy results to generate critical predictions. Build, deploy, and manage fraud detection models without previous machine learning (ML) experience. Gain insights from your historical data, plus 20+ years of Amazon experience, to construct an accurate, customized fraud detection model. Start detecting fraud immediately, easily enhance models with customized business rules, and deploy results to generate critical predictions. Amazon Fraud Detector is a fully managed service enabling customers to identify potentially fraudulent activities and catch more online fraud faster.
  • 8
    Trustle

    Trustle

    Trustle

    Conventional cloud data security applications don’t scale. But with Trustle, you can automatically grant and rescind access to multiple data sources on a user-by-user basis while offering a holistic overview of all your connected systems—all from an easy-to-use SaaS product. Trustle allows every employee access where and when it’s needed, only for as long as it’s needed. Positive team dynamics are a crucial component of every employer's value proposition. Strengthen your employer brand while building strong team cohesion business-wide. Developers, citizen developers, teams and organizations will experience a significant change in their daily lives. Trustle is a unique SaaS offering, allowing you to start managing access-at-risk within minutes, while providing new structure to your business’s holistic data strategy within days.
    Starting Price: $10 per user per month
  • 9
    Veza

    Veza

    Veza

    Data is being reconstructed for the cloud. Identity has taken a new definition beyond just humans, extending to service accounts and principals. Authorization is the truest form of identity. The multi-cloud world requires a novel, dynamic approach to secure enterprise data. Only Veza can give you a comprehensive view of authorization across your identity-to-data relationships. Veza is a cloud-native, agentless platform, and introduces no risk to your data or its availability. We make it easy for you to manage authorization across your entire cloud ecosystem so you can empower your users to share data securely. Veza supports the most common critical systems from day one — unstructured data systems, structured data systems, data lakes, cloud IAM, and apps — and makes it possible for you to bring your own custom apps by leveraging Veza’s Open Authorization API.
  • 10
    QOMPLX

    QOMPLX

    QOMPLX

    QOMPLX Identity Threat Detection and Response (ITDR) continuously validates to prevent network takeovers. QOMPLX ITDR uncovers existing Active Directory (AD) misconfigurations and detects attacks in real time. Identity security is essential to network operations. Verify identity in real-time. We verify everyone to prevent privilege escalation and lateral movement. We integrate with your current security stack and use it to augment our analytics resulting in comprehensive visibility. Understand the priority and severity of threats so resources can spend time where it matters most. Real-time detection and prevention stop attackers from bypassing security measures. From Active Directory (AD) security to red teaming and more, our experts are here to support your needs. QOMPLX enables clients to holistically manage and reduce cybersecurity risks. Our analysts will implement our SaaS solutions and monitor your environment.
  • 11
    VeriClouds

    VeriClouds

    VeriClouds

    VeriClouds CredVerify is the only service designed to detect, verify and remediate the use of weak or stolen credentials throughout the entire user lifecycle, from registration to authentication and password reset. It takes seconds to detect, offers immediate response, and has over 90% coverage. Rest assured you will be protected by the highest standards in security, and know that part of VeriClouds’ service policy is hard dedication in complying with key security points. Automates the detection of unauthorized login attempts and integrates with real-time policy enforcement measures. Significantly minimizes the threat from the number one cause of data breaches, a weak or stolen password. Reduces the likelihood of an account takeover or credential stuffing attack from being successful. CredVerify can be consumed as a service in the VeriClouds cloud, or it can be deployed in a customer’s cloud environment with just a few lines of code.
  • 12
    Elastio

    Elastio

    Elastio

    Deeply inspect your AWS Backup data for ransomware, malware, and corruption. Ensure clean recoveries. Elastio ensures your backups can restore and provides for one-click restoration. You'll be back to business as usual in no time flat. Elastio is the only company to use ML, signatures, and heuristics to scan your AWS Backup data for ransomware, malware, and corruption. Elastio is integrated with AWS Backup to make deployment and operation a breeze. Send alerts to the security tools you already know and love. Backups are a key part of a solid recovery plan, but what happens when that backup contains ransomware, malware, and corruption? Because the dwell time of ransomware often exceeds the retention period, all replicas and copies risk being compromised. Elastio scans AWS Backup recovery points for threats, continuously recovery tests them, identifies the last clean recovery point, and seamlessly integrates with existing notification processes when ransomware, corruption, etc.
  • 13
    ZoneWatcher

    ZoneWatcher

    ZoneWatcher

    Say goodbye to manually backing up prior to a DNS change. Automated checks ensure you always have a backup copy in case something goes wrong. Review a zone's entire history of changes in diff format, no matter if it changed 10 minutes ago, or 10 months ago. When possible, we integrate directly with major DNS providers to make discovery of your new domains and records automatic. Easily snooze alerting to avoid notification overload. Monitoring continues quietly in the background and notifications resume when the maintenance window ends. View record changes from any modern mobile device. Our interface is responsive to accommodate any screen size. We offer a modern API so that you can access the raw data behind your DNS changes.
    Starting Price: $5 per month
  • 14
    Proofpoint Insider Threat Management
    As the leading people-centric Insider Threat Management (ITM) solution, Proofpoint’s ITM protects against data loss and brand damage involving insiders acting maliciously, negligently, or unknowingly. Proofpoint correlates activity and data movement, empowering security teams to identify user risk, detect insider-led data breaches, and accelerate security incident response. 30% of data breaches are insider-driven, and the cost of these insider security threat incidents has doubled in the last three years. Proofpoint empowers security teams to reduce insider threat risk and frequency, accelerate insider threat response and increase the efficiency of their security operations. We’ve gathered all the resources for you, including reports, strategies, and more, to help you mitigate the risk of insider threats. Correlate user activity, data interaction, and user risk in unified explorations and visualized as timeline-based views.
  • 15
    TrustLogix

    TrustLogix

    TrustLogix

    The TrustLogix Cloud Data Security Platform breaks down silos between data owners, security owners, and data consumers with simplified data access management and compliance. Discover cloud data access issues and risks in 30 minutes or less, without requiring visibility to the data itself. Deploy fine-grained attribute-based access control (ABAC) and role-based access control (RBAC) policies and centrally manage your data security posture across all clouds and data platforms. TrustLogix continuously monitors and alerts for new risks and non-compliance such as suspicious activity, over-privileged accounts, ghost accounts, and new dark data or data sprawl, thus empowering you to respond quickly and decisively to address them. Additionally, alerts can be reported to SIEM and other GRC systems.
  • 16
    P0 Security

    P0 Security

    P0 Security

    Find and fix vulnerabilities, request and grant privileged access. You should never need to trade off infrastructure security against developer velocity. Process access escalations in minutes. No more tickets, better-scoped permissions, and automatic expiration. P0 Security enables engineers to request just-in-time, fine-grained access to any cloud resource, without becoming an expert in the language of cloud IAM. DevOps teams can automate provisioning and expiry of access, without needing to constantly update static IDP groups. Provide developers just-in-time, short-lived, and fine-grained access to a production stack (AWS, GCP, Kubernetes) for deploying or troubleshooting services. Automate periodic access reviews of your cloud environment, and accelerate compliance for SOC2 and ISO 27001, without overburdening your teams. Provide engineers and customer success teams just-in-time and short-lived access to customer data in a cloud environment, or in a data warehouse.
    Starting Price: $25 per month
  • 17
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 18
    Sandfly Security

    Sandfly Security

    Sandfly Security

    Trusted on critical infrastructure globally, Sandfly delivers agentless Linux security with no endpoint agents and no drama. Instant deployment without compromising stability or needing endpoint agents. Sandfly is an agentless, instantly deployable, and safe Linux security monitoring platform. Sandfly protects virtually any Linux system, from modern cloud deployments to decade-old devices, regardless of distribution or CPU architecture. Besides traditional Endpoint Detection and Response (EDR) capabilities, Sandfly also tracks SSH credentials, audits for weak passwords, detects unauthorized changes with drift detection, and allows custom modules to find new and emerging threats. We do all of this with the utmost safety, performance, and compatibility on Linux. And, we do it without loading agents on your endpoints. The widest coverage for Linux on the market. Sandfly protects most distributions and architectures such as AMD, Intel, Arm, MIPS, and POWER CPUs.
  • 19
    Own Data

    Own Data

    Own Data

    The Own Data platform makes owning your SaaS data simple. It empowers you to ensure the availability, compliance, and security of mission-critical data and unlocks new ways to use that data to transform your business. SaaS applications make data safer, more secure, and more accessible. However, they have not made it more valuable for you. Your business is more complicated than ever and it turns out managing and getting insights from your data is anything but simple. You are beholden to what your SaaS provider allows you to do with your own data. Understand data exposure risks and proactively strengthen your Salesforce security posture. Protect your data with automated backups, proactive notifications of loss or corruption, and easy-to-use recovery tools. Quickly seed quality data into any sandbox or sub-prod environment for development, training, or testing purposes. Archive obsolete data from production environments to prevent overage costs, improve performance, and ensure compliance.
    Starting Price: $2.90 per month
  • 20
    Bleach

    Bleach

    Bleach

    The fastest, simplest, and most cost-effective way for any startup or small business to get secure & compliant. In a digital world, cybersecurity is crucial for your business to run smoothly and maintain its integrity. It's your shield against a variety of cyber threats, from malicious software to devastating ransomware attacks. Strong cybersecurity protects assets, builds trust, and speeds up sales by enhancing reputation and client trust. However, navigating this complex field can be daunting. This is where Bleach Cyber comes in. We simplify your journey to security and compliance. Our innovative platform continuously scans your systems, identifies potential security loopholes, and autonomously implements fixes. You won't need to invest in a plethora of additional security tools. Crucially, we offer managed cloud security as part of our suite of services. As businesses shift more operations to the cloud, ensuring its security is a challenging but necessary endeavor.
    Starting Price: $65 per month
  • 21
    Escape

    Escape

    Escape

    Discover your API attack surface in minutes, find business logic flaws, and protect your applications against even sophisticated attacks. No agents or infrastructure changes are required. Fastest return on investment. Gain a comprehensive overview of your API security posture within just 15 minutes. Powered by in-depth API security intelligence developed by our in-house research team. Supports all APIs and all environments. Escape offers a unique approach to API security through agentless scanning. You can gain a complete view of all your exposed APIs in minutes, along with their context. Get key data about your APIs, including endpoint URLs, methods, response codes, and metadata, and identify potential security risks, sensitive data exposure, and attack paths. Achieve thorough security coverage with 104+ security tests, including OWASP, business logic, and access control. Integrate Escape seamlessly into your CI/CD systems like Github Actions or Gitlab CI for automated scanning.
  • 22
    OverSOC

    OverSOC

    OverSOC

    rive your attack surface with a single source of truth. Gather and unify your IT & Cyber data to quickly discover your inventory gaps, prioritize your remediation actions, and accelerate your audits. Collect data from all the tools used by your IT and SecOps teams (via API), as well as data from your business teams (via flat files), and bring them together in a single, agent-free database. Automate the ingestion, standardization, and consolidation of your data in a common frame of reference. No more duplicate assets, no more copy-pasting into spreadsheets and manual dashboards. Maximize your data enrichment by integrating external data sources such as security bulletins from certified sources. Query your cyber data via the filter system and get accurate answers about the state of your information system. Use OverSOC's pre-recorded filters, based on specific customer needs, or create your own filters and save them to share with your collaborators.
  • 23
    HivePro Uni5
    The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments.
  • 24
    Compleye

    Compleye

    Compleye

    Welcome to the world’s most user-friendly compliance platform, with a 100% certification success rate among internally audited clients. Discover the most user-friendly compliance platform, seamlessly supporting ISO 27001, ISO 9001, ISO 27701, and SOC 2 frameworks for easy and straightforward adherence to industry standards. Achieve GDPR compliance for your company in no time. Our structured roadmap, a dedicated platform for evidence management, and collaborative strategy sessions with a seasoned privacy expert create a holistic and customized experience. Clients passing our internal audit have consistently achieved certification afterward. Internal audits identify risks, enhance operational efficiency, and ensure regulatory compliance. By answering a couple of questions you’ll know exactly how ready you are for external audit and you’ll be able to see a snapshot of what’s missing. We offer a range of compliance modules that you can mix and match to create a solution that works for you.
    Starting Price: €149 per month
  • 25
    Kontra

    Kontra

    Security Compass

    Kontra was built by industry veterans who invented and pioneered the first interactive application security training platform. We don't offer secure coding quizzes, that are effectively re-skinned multiple-choice questions. If that's your idea of educating developers about software security, we are not the company for you. Developers are who we serve. Adding artificial metrics, meaningless rewards, and silly badges is not what we do. We respect their time far too much to patronize them with these gimmicks. The days of heavily scripted OWASP Top 10 training videos with robotic voice-overs are over. Interactive storytelling with realness and purpose in short bursts is what puts developers in the middle of the action and drives a truly engaging learning experience. Developers are more engaged in training if the content has a basis in reality rather than contrived examples. We set out to design the most beautiful application security training experience ever built.
    Starting Price: $400 per year
  • 26
    AuthZed

    AuthZed

    AuthZed

    Unblock your business with an authorization system inspired by Google's Zanzibar white paper. As the creators of SpiceDB, the AuthZed team delivers enterprise-ready permissions systems built for scale and security. The most mature open source Zanzibar implementation designed for both consistency and performance at scale. Define fine-grained access for any object in your application or across your product suite and manage permissions using a centralized schema. Specify consistency requirements per authorization check; tunable consistency features balance performance and correctness according to your use case. SpiceDB returns lists of authorized subjects and accessible resources, helpful when pre-filtering permission-based results. Instrumented with observability tooling, a powerful Kubernetes operator, and load-testing capabilities, SpiceDB prioritizes both developer and platform engineering experiences.
  • 27
    Red Hat Ansible Automation Platform
    Red Hat® Ansible® Automation Platform is a unified solution for strategic automation. It combines the security, features, integrations, and flexibility needed to scale automation across domains, orchestrate essential workflows, and optimize IT operations to successfully adopt enterprise AI. The path to fully optimized automation is a journey. Moving from manual Day 2 operations and ad hoc solutions to a comprehensive, integrated automation platform requires a strategic commitment. And it determines your current—and future—business success. With Red Hat Ansible Automation Platform, you can maximize efficiency, improve security, and overcome increasing IT challenges like skill gaps and tech sprawl. It helps you: Deliver consistent, reliable automation across domains and use cases. Maximize the value of the technology and resources you already have. Build a strong foundation for AI adoption.
    Starting Price: $5,000 per year
  • 28
    HTCD

    HTCD

    HTCD

    HTCD is a cloud security SaaS built AI-first to materially upgrade your security posture. Access centralized visibility across your AWS and Azure environments—with 500+ OOTB policies for cloud security, infrastructure, network, SaaS, and compliance. All while retaining 100% ownership of your data. Create no-code detections in minutes. AI converts your questions to code for rapid results: Which CVEs can be exploited in my Azure environment? Show me S3 costs over the last 2 weeks ... and more. Get a prioritized view of security misconfigurations and vulnerabilities—solve the most pressing issues to reduce operational risk. AI reduces your response time by prioritizing in minutes what otherwise takes weeks. Get started in 15 minutes, free for 6 months for startups.
  • 29
    Hydden

    Hydden

    Hydden

    Connect and contextualize identity data across any system or application to reveal and stop threats hiding in the shadows. Identity security is fragmented. Disparate teams are responsible for different phases of the identity lifecycle and use multiple tools and disconnected processes. Rather than replacing your existing solutions, Hydden builds a single data layer across your identity stack. It automatically discovers, normalizes, correlates, and models complex identity-related data so that any system can surface and automatically act on the insights. Rather than replacing your existing solutions, Hydden builds a single data layer across your identity stack. It automatically discovers, normalizes, correlates, and models complex identity-related data so that any system can surface and automatically act on the insights. Connect teams and technologies to rapidly mature your identity security initiatives.
  • 30
    Haiku

    Haiku

    Haiku

    Experience the groundbreaking Haiku game, your gateway to mastering real-world cybersecurity skills. Learning paths within the game are precisely tailored to real cybersecurity jobs and certifications, accelerating the way to your dream cybersecurity career. At Haiku, we harness the power of game-based training to facilitate your team's skill acquisition. Whether you're nurturing cybersecurity newcomers or propelling seasoned professionals to new heights, Haiku empowers your team with invaluable expertise. Gain the knowledge to step in and take action from day one with the ability to spot, contain, and remediate threats. Advance your expertise with training on simulated networks mirrored to your actual technology stack. At Haiku, we seamlessly integrate practical skills-building with the NICE Workforce Framework and certification-preparation pathways, enabling skillset and competency validation at individual and team levels.