Best IT Security Software for Amazon Web Services (AWS) - Page 16

Compare the Top IT Security Software that integrates with Amazon Web Services (AWS) as of October 2025 - Page 16

This a list of IT Security software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 2
    discrimiNAT Firewall

    discrimiNAT Firewall

    Chaser Systems

    The discrimiNAT is a solution to being unable to specify hostnames/FQDNs in Google Cloud Firewall Rules and AWS Security Groups for scalable egress filtering. It works by monitoring and blocking traffic without decryption, with our Deep Packet Inspection engine, inline as a high-availability NAT Instance on the egress of your VPC network. We have made the configuration of this firewall as simple as possible. Just specify the allowed destination FQDNs in the applications' outbound rules itself and the firewall will take care of the rest. See the brief video demos for how straightforward this is. From complete multi-zone network configurations that work with a single click and have sane defaults, to DIY instance deployments so you can configure the networking around it, we have all templates ready to go in our CloudFormation library for AWS and as a Deployment Manager template for Google Cloud.
  • 3
    Privafy

    Privafy

    Privafy

    Data security must adapt to this world of change by protecting data-in-motion as it moves across enterprises, communications service providers, and IoT devices. For telecommunications service providers, there is CarrierEdge. Built to help carriers deliver managed security services to their customers through the cloud, enabling rapid scalability through simple, flexible licensing models. CarrierEdge provides a complete, enterprise-class security stack that protects data-in-motion as it moves between the enterprise, the carrier network, and the cloud. For IoT device manufacturers, there is MicroEdge. Designed for rapid, simple integration into existing IoT chipsets, MicroEdge delivers embedded security capabilities for data-in-motion as it moves from devices through hybrid cloud environments, allowing IoT device manufacturers to provide data security assurance to their customers at a lower price per device.
  • 4
    Diladele Web Filter
    User tries to access a web site in the Internet. Browser connects to that site either directly or using explicitly configured proxy settings. Requests and remote site responses get into Squid, are authenticated and redirected to Web Safety ICAP filter running either locally or remotely. Requests and responses are analyzed and access is allowed or denied based on configured policy settings. Information about request and response is stored in the database. Web Safety is an ICAP web filter that directly plugs into Squid proxy. This allows it to filter URLs and do deep content inspection of encrypted HTTPS traffic. Encrypted explicit content is blocked easily. Performs deep content inspection of web pages and blocks everything containing adult explicit language and links to questionable content. General purpose web sites (Google Search, Google Images, Bing or YouTube) are filtered as well and all inappropriate content is blocked.
  • 5
    Unitrends Security Manager
    Over 70% of all cyber security incidents are caused by internal security threats – misconfigurations, unauthorized logins, gaps in backup – that no firewall or anti-virus app can prevent. Attackers can capitalize on internal gaps to steal data and wreak havoc undetected. Stop them in their tracks with Unitrends Security Manager, which alerts you to threats before hackers gain a foothold. Unitrends Security Manager scans your servers, data, and network every 24 hours and automatically alerts you to internal threats. Alerts are aggregated in an easy-to-use report that can be sorted by priority/severity, or by the type of issue. Alert reports can be sent to your choice of emails, including your ticketing system. Unitrends Security Manager uses “smart tags,” a feature that allows it to adapt to each unique client. Smart tags enrich the detection system by adding information about specific users, assets, and settings.
  • 6
    Censys

    Censys

    Censys

    Censys Attack Surface Management (ASM) continually uncovers unknown assets ranging from Internet services to cloud storage buckets, and comprehensively checks all of your public-facing assets for security and compliance problems regardless of where they’re hosted. Cloud services enable companies to be innovative and agile, but they also scatter security risks across hundreds of cloud projects and accounts that span dozens of providers. Exacerbating the problem, non-IT employees regularly spin up unmanaged cloud accounts and services, creating blind spots for security teams. Censys ASM provides you with comprehensive security coverage of your Internet assets regardless of their location and account. Censys continually uncovers unknown assets ranging from Internet services to storage buckets, provides you with an inventory of all public-facing assets, uncovers egregious security problems, and supercharges your existing security investment.
  • 7
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 8
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 9
    DNSWatch

    DNSWatch

    WatchGuard

    WatchGuard DNSWatch is a Cloud-based service adding DNS-level filtering to detect and block potentially dangerous connections and protect networks and employees from damaging attacks. WatchGuard analysts triage any critical alerts, following up with an easy-to-understand accounting that includes detailed insights about the potential infection. When the attack uses phishing, and an employee clicks the link, DNSWatch automatically redirects them away from the malicious site and offers resources that reinforce phishing education. Hackers rely on DNS to execute attacks on unsuspecting victims, so careful examination of DNS requests is a great way to find and ultimately intercept attacks! DNSWatch brings DNS-level filtering into our Total Security Suite, providing an added layer of security to stop malware infections. Unwitting attempts to connect to known malicious DNS addresses by your users are automatically blocked, and the user is seamlessly redirected to a safe landing page.
  • 10
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 11
    Rightsline

    Rightsline

    Rightsline

    This secure cloud technology travels with you wherever you go, offering real-time visual avails, pipeline management, and contract visibility in a complete enterprise system. Powerful enough to be serving the titans of earthly entertainment, Rightsline is affordable enough for many small and midsize players, too. Rightsline is the only comprehensive, cloud-based solution with both the flexibility to work the way you do and the sheer muscle to scale your business to its highest potential. Track any kind of metadata for any kind of library, including your underlying physical and digital assets. Track inbound or outbound licenses, with multi-dimensional rights sets that put real-time avails at your fingertips. Calculate many kinds of royalties, even complex combinations. Issue accounting documents directly, or sync with your ERP. Calculate many kinds of royalties, even complex combinations. Issue accounting documents directly, or sync with your ERP.
  • 12
    ThreatSpotter

    ThreatSpotter

    AISecureMe

    ThreatSpotter is a compliance cloud security scanner for AWS, Azure, and GCP. It is basically scanning the whole cloud infrastructure against anomaly detection and helps you to achieve the compliance score against all cloud security vulnerabilities. It is basically running on a Machine Learning engine where it basically runs on historical data and provides accurate results with real Threat Analytics. Threat Analytics provides different views according to pie and graph charts from past data. ThreatSpotter takes care of "Shared Responsibility Model" where each and every aspect of cloud infrastructure ensures the compliance check against malware and intrusion attacks. Regular monitoring helps in identifying the container vulnerabilities, intrusion attacks and malware attacks. Ensure the compliance over infrastructure workloads and cloud workloads. Threat analytics dashboard where user and management can see the compliance score trend on weekly, monthly and yearly basis.
    Starting Price: $800 per month
  • 13
    Strata Maverics Platform
    Identity integrations across all your clouds on one powerful platform. Strata’s Maverics Identity Orchestration Platform is the first distributed, multi-cloud identity solution. Maverics is an abstraction layer that integrates heterogeneous identity management systems to make many policies, APIs, and sessions work as one. Enterprise identity management is hard. Making identity work for multi-cloud doesn’t have to be. Enterprises are rapidly moving to distributed architectures. Whether a hybrid of on-premises and cloud, or several clouds, running distributed systems creates identity silos. Applications live on different clouds, like Microsoft Azure, AWS, and Google Cloud, and each cloud comes with its own identity system. Add the challenge of on-premises legacy apps, and you’ve got a distributed identity management problem. Maverics is a new approach to identity management for multi-cloud environments.
  • 14
    Acceptto Zero Trust Identity (CIAM)
    You need to know that your customers are who they say they are, customers don’t want to jump through hoops to prove it and they want you to keep their credentials safe. Protect your customers identities through a delicate balance of security and a frictionless, pleasant customer experience. Real-time, continuous identity monitoring & validation Post-Authorization. Eliminate account takeover (ATO) instantly with intelligent MFA. Risk-based policy orchestrated continuous authentication. Acceptto is a transformative cybersecurity company driving a paradigm shift in identity access management by treating authentication not as a single event, but rather a continuum. Our AI/ML powered Passwordless Continuous AuthenticationTM technology analyzes and verifies user identity, inferring behavioral data to detect anomalies and eliminate dependence on vulnerable binary authentications. We deliver the smartest, most resilient and breach-proof identity validation technology.
  • 15
    Metomic

    Metomic

    Metomic

    Reduce the risk of a data breach and automate necessary security practises, so you can spend time growing your business. Accurately identify sensitive data across all of your cloud apps and infrastructure, so you know precisely where it is, and who has access to it. Precisely control sensitive data across thousands of locations. Block data being uploaded to the wrong place, and automatically delete it when it's no longer needed. Put compliance on autopilot, with no added risk. Use Metomic's off-the-shelf data classifiers or create your own using our no-code data classifier builder. Create your own data-driven workflows from any app using our Webhooks or Query API. Metomic's secure architecture helps you eliminate your security risks, without adding new ones. Leverage Metomic's pre-built app integrations to gain visibility into data flows from day one. Explore your surface area of security risks and control what data is being processed where.
  • 16
    Secuvy AI
    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 17
    OPAQUE

    OPAQUE

    OPAQUE Systems

    OPAQUE Systems offers a leading confidential AI platform that enables organizations to securely run AI, machine learning, and analytics workflows on sensitive data without compromising privacy or compliance. Their technology allows enterprises to unleash AI innovation risk-free by leveraging confidential computing and cryptographic verification, ensuring data sovereignty and regulatory adherence. OPAQUE integrates seamlessly into existing AI stacks via APIs, notebooks, and no-code solutions, eliminating the need for costly infrastructure changes. The platform provides verifiable audit trails and attestation for complete transparency and governance. Customers like Ant Financial have benefited by using previously inaccessible data to improve credit risk models. With OPAQUE, companies accelerate AI adoption while maintaining uncompromising security and control.
  • 18
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 19
    Cyscale

    Cyscale

    Cyscale

    Map, secure, and monitor your cloud assets across platforms in under 5 minutes. Optimize operations and costs with an agentless CSPM solution that uses our Security Knowledge Graph™ to ensure scalable, consistent protection and governance. Specialists across industries rely on Cyscale to apply their expertise where it makes the biggest difference. We help you see through infrastructure layers and scale your efforts to organization-wide impact. Bridge multiple environments with Cyscale and visualise your cloud inventory in full. Discover unused, forgotten cloud resources and eliminate them to get smaller invoices from cloud providers and optimize costs for the whole organization. See accurate correlations across all cloud accounts and assets as soon as you sign up and act on alerts to avoid fines for data breaches.
  • 20
    Verizon Secure Cloud Interconnect
    Take advantage of the best cloud resources for your applications by connecting to multiple clouds from different providers with preprovisioned, secure high-speed connections. Secure Cloud Interconnect gives you on-demand and secure access to cloud service providers across the globe with all the security of our Private IP network. Organizations with sensitive workloads that need a reliable networking alternative to the public internet. Public agencies looking for more resources and bandwidth to manage point-to-point connections. Data-rich industries that want visibility into network traffic and reliable app performance. It’s a Private IP Multiprotocol Label Switching (MPLS)-based VPN network that allows organizations of all sizes to securely and quickly connect their growing cloud ecosystem to cloud service providers that are completely separated from the public internet.
  • 21
    Caveonix

    Caveonix

    Caveonix

    Traditional enterprise security and compliance solutions tend to be unscalable within hybrid and multi-cloud environments. As other “cloud-native” solutions frequently leave existing data centers behind, it can be difficult for teams to secure their enterprise’s hybrid computing operating environments. From infrastructure and services to applications and workloads, your teams can confidently protect all your cloud environments. Created by industry veterans that know digital risk and compliance inside and out, Caveonix RiskForesight is a platform trusted by our customers and partners that provides proactive workload protection. Detect, Predict and Act on threats that occur in your technology stack and hybrid cloud environments. Automate your digital risk and compliance processes, and proactively protect your hybrid and multi-cloud environments. Implement cloud security posture management and cloud workload protection, as defined by Gartner's standards.
  • 22
    Kali Linux
    Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. You can take any Linux and install pentesting tools on it, but you have to set the tools up manually and configure them. Kali is optimized to reduce the amount of work, so a professional can just sit down and go. A version of Kali is always close to you, no matter where you need it. Mobile devices, Docker, ARM, Amazon Web Services, Windows Subsystem for Linux, Virtual Machine, bare metal, and others are all available. With the use of metapackages, optimized for the specific tasks of a security professional, and a highly accessible and well documented ISO customization process, it's always easy to generate an optimized version of Kali for your specific needs. Whether you are a seasoned veteran or a novice, our documentation will have all the information you will need to know.
  • 23
    Palo Alto Networks Panorama
    Panorama™ offers easy-to-implement, centralized management features that provide insight into network-wide traffic and simplify configurations. Create and edit security rules in accordance with your organization’s security policy, across your firewall deployment, from one central location. Gain visibility and actionable insights into network traffic and threats via the Application Command Center (ACC) for comprehensive security management and protection. Leverage the automated correlation engine to reduce data clutter so you can identify compromised hosts and surface malicious behavior more quickly. Manage up to 5,000 Next-Generation Firewalls, or use the Panorama Interconnect plugin to centralize configuration management for tens of thousands of devices. Panorama simplifies security with an intuitive UI that can be used to monitor, configure and automate security management.
  • 24
    Picus

    Picus

    Picus Security

    Picus Security, the leading security validation company, gives organizations a clear picture of their cyber risk based on business context. Picus transforms security practices by correlating, prioritizing, and validating exposures across siloed findings so teams can focus on critical gaps and high-impact fixes. With Picus, security teams can quickly take action with one-click mitigations to stop more threats with less effort. The Picus Security Validation Platform easily reaches across on-prem environments, hybrid clouds and endpoints coupled with Numi AI to provide exposure validation. The pioneer of Breach and Attack Simulation, Picus delivers award-winning threat-centric technology that allows teams to pinpoint fixes worth pursuing, offering a 95% recommendation in Gartner Peer Review.
  • 25
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 26
    Assetnote

    Assetnote

    Assetnote

    Gain continuous insight and control of your evolving exposure to external attack with Assetnote's industry leading Attack Surface Management Platform. Assetnote automatically maps your external assets and monitors them for changes and security issues to help prevent serious breaches. Modern development and infrastructure management practices are fast paced and constantly changing. Attackers have evolved, have you? Keep up with Assetnote. You can't protect what you don't know is out there. Improve your asset awareness with Assetnote. Assetnote continually monitors your external attack surface as it evolves allowing you to identify and triage high impact security issues quickly. Because Assetnote is performing continuous discovery and security analysis you can find issues in ephemeral and in-development assets before the attackers do.
  • 27
    Quantexa

    Quantexa

    Quantexa

    Uncover hidden risk and reveal new, unexpected opportunities with graph analytics across the customer lifecycle. Standard MDM solutions are not built for high volumes of distributed, disparate data, that is generated by various applications and external sources. Traditional MDM probabilistic matching doesn’t work well with siloed data sources. It misses connections, losing context, leads to decision-making inaccuracy, and leaves business value on the table. An ineffective MDM solution affects everything from customer experience to operational performance. Without on-demand visibility of holistic payment patterns, trends and risk, your team can’t make the right decisions quickly, compliance costs escalate, and you can’t increase coverage fast enough. Your data isn’t connected – so customers suffer fragmented experiences across channels, business lines and geographies. Attempts at personalized engagement fall short as these are based on partial, often outdated data.
  • 28
    Unisys Modern Device Management
    The productivity of your workers is closely tied to the devices they use, and in today’s “office-less office,” those devices are constantly growing in number, variety, and complexity. This plethora of devices, applications, and virtualized technologies is driving a critical need for supporting any device and application type by using common tools and processes to efficiently deliver a positive and secure user experience. This puts you under enormous pressure from two opposing forces. On the one hand, you are called on to empower digital workers by giving them anytime/anywhere access to corporate resources and applications, regardless of the devices they use. On the other hand, you have the responsibility of securing these multiplying devices against cyberattacks. At Unisys, we resolve these dual pressures through Modern Device Management. We give you the ability to efficiently provision, track, image, secure, deploy, and manage all devices and applications in your environment.
  • 29
    SAINTcloud

    SAINTcloud

    Carson & SAINT Corporations

    The cost of defending your most critical technology resources and information rises every year. Increased threats and tight budgets challenge even the most robust risk-management program. Carson & SAINT developed SAINTcloud vulnerability management to provide all of the power and capability offered in our fully-integrated vulnerability management solution, SAINT Security Suite, without the need to implement and maintain on-premise infrastructure and software. This means you can spend more time reducing risks and less time managing the tools you use. No software to install – set up and running in minutes. Full vulnerability scanning, penetration testing, social engineering, configuration, compliance, and reporting in one product. Role-based access controls for separation of duties and accountability. Internal host and remote site scans from the cloud.
  • 30
    WithSecure Elements Infinite
    WithSecure Elements Infinite provides a comprehensive suite of security tools and capabilities as a continuous Managed Detection and Response (MDR) service that includes responding 24/7 to cyber security incidents and improving customers security posture through Continuous Threat Exposure Management (CTEM). Elements Infinite’s proprietary Endpoint Detection & Response (EDR) agent and log collectors feed data into our XDR detection platform, offering exceptional visibility into user, endpoint, cloud, and network activities. The primary service components cover the environments external attack surface(s), identity management systems (Entra ID), physical endpoints, corporate networks and cloud environments (AWS, Azure). WithSecure is a premier European cyber security company dedicated to helping our customers achieve compliance and effectiveness the European way.