Best IT Security Software for Amazon Web Services (AWS) - Page 20

Compare the Top IT Security Software that integrates with Amazon Web Services (AWS) as of November 2025 - Page 20

This a list of IT Security software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    SecureFlag

    SecureFlag

    SecureFlag

    SecureFlag’s hands-on training in real development environments offers a tailored approach to enterprise training needs. 45+ technologies supported and over 150 vulnerability types covered. Each comprises a fully configured development environment. With more than 70% of vulnerabilities introduced during development, writing secure software is more critical than ever. SecureFlag has revolutionized the approach to secure coding training. With SecureFlag’s hands-on labs, participants learn in virtualized environments using the tools they know and love. SecureFlag’s Labs teaches participants how to identify and remediate the most prevalent security issues by doing instead of simply just seeing. Labs run in real, virtualized development environments, and participants learn using the same tools they use at work. Engage with your organization’s developer community and promote learning through enjoyable competition.
  • 2
    Tracebit

    Tracebit

    Tracebit

    Tracebit generates and maintains tailored canary resources in your cloud environments, closing gaps in stock protection without time and cost intensive detection engineering. Tracebit generates and maintains dynamic cloud canaries. Tracebit alerts have inherent context that can be understood and actioned by the whole team. We cover a full and growing range of cloud resources, and continue to evolve and refresh your canaries instep with your environment to constantly keep your adversaries guessing. Leverage our infrastructure as code integration and automated canary recommendations to scale our cloud canaries across your estate rapidly.
  • 3
    Velotix

    Velotix

    Velotix

    Velotix empowers organizations to maximize the value of their data while ensuring security and compliance in a rapidly evolving regulatory landscape. The Velotix Data Security Platform offers automated policy management, dynamic access controls, and comprehensive data discovery, all driven by advanced AI. With seamless integration across multi-cloud environments, Velotix enables secure, self-service data access, optimizing data utilization without compromising on governance. Trusted by leading enterprises across financial services, healthcare, telecommunications, and more, Velotix is reshaping data governance for the ‘need to share’ era.
  • 4
    AirMDR

    AirMDR

    AirMDR

    AI-powered virtual analysts automate 80-90% of routine tasks, delivering faster, higher-quality, and more affordable alert triage, investigation, and response, all supported by human experts. Say no to expensive, slow, poor quality, and inconsistent investigations. Say hello to precision investigations at blazing-fast speed. Traditional MDRs rely on human analysts for case triage, but at AirMDR, our intelligent virtual analyst processes these cases 20 times faster with greater consistency and depth. At AirMDR, human analysts have to manually triage over 90% fewer cases. Experience high-quality investigation, triage, and response for every alert, with 90% of alerts investigated in under five minutes. Every alert is automatically enriched, investigated, and triaged by our virtual analyst, serving as the first responder. This process is continuously supervised and enhanced by our team of human security experts, ensuring a seamless and efficient security operation.
  • 5
    otto-js
    otto-js understands what it takes to work with small & mid-sized businesses. While many SMBs choose otto-js directly through one of our many no-code platform plugins, for large partners, who also service the SMB market, we have a flexible, robust, API capable of onboarding thousands of customers in a flash. We work with others to help consolidate vendor sprawl, consolidating costs & integration time. otto-js is committed to being there when you need us, regardless of platforms, stack, and integrations. That's why we've kept our learning curb low and our return on value high. Shoppers are more than 90% more likely to buy online from brands they trust. Proving you are a safe and compliant website is one of the number one ways to develop trust quickly and increase conversions.
  • 6
    Aembit

    Aembit

    Aembit

    Replace manual and insecure access to non-human identities with our automated and secretless Workload IAM platform. Manage your workload-to-workload access like you do your users: with automated, policy-based and identity-driven controls, so you can proactively eliminate the risk of non-human identities. Aembit boosts security by cryptographically verifying workload identities, in real time, ensuring that only trusted workloads have access to your sensitive data. Aembit injects short-lived credentials into requests just-in-time so you never have to store or protect secrets. Dynamically enforce access rights based on real-time evaluations of workload security posture, geography and other key behavioral characteristics. Aembit secures access amongst workloads in the cloud on-prem and in SaaS.
  • 7
    Recovery Point

    Recovery Point

    Recovery Point

    Recovery Point is a pure-play provider of cyber resiliency, disaster recovery, and business continuity solutions. Our focus is on one goal, to protect the performance of your business. Through our comprehensive suite of proactive services and solutions, you can have confidence your organization is ready for any disruption. Cyber preparedness and ransomware recovery, utilizing modern data protection, automation and orchestration, and unparalleled recovery expertise. Hybrid IT and business resiliency for x86, mainframe, and heterogeneous environments, blending legacy support with modern recovery solutions. Using proven methodologies, we assess your current level of readiness and develop a clear definition of your objectives, ensuring a roadmap to operational resilience. Harness predictive and proactive strategies to ensure you stay ahead of the next generation of disruptions.
  • 8
    HPE Aruba Networking SSE

    HPE Aruba Networking SSE

    HPE Aruba Networking

    Increased mobility, cloud adoption, and device spread have increased exposure to dangerous cyber threats. Connect securely with Security Service Edge (SSE) as part of a comprehensive Secure Access Service Edge (SASE) strategy. Get secure access to any business resource, private, SaaS, or internet, and monitor user experience, all without multiple UIs or complex policies. Continuous monitoring ensures that policies automatically adapt based on changes in identity, location, and device health, making it easier to ensure Zero Trust for every access event. Enable seamless and secure access for every user, device, and application from anywhere. The SSE service auto-routes traffic through the fastest path across a multi-cloud backbone comprised of 500+ edges (AWS, Azure, Google, and Oracle) for less latency for users, and more redundancy for IT. The SSE service integrates with EdgeConnect SD-WAN to help transform secure access, and networking, with a single unified SASE platform.
  • 9
    Fortinet Universal ZTNA
    Fortinet Universal ZTNA provides secure and simple access to applications, regardless of where they are located, for users working from anywhere. As the hybrid workforce becomes the new normal, employees must be able to securely access all of their work applications from multiple locations. Fortinet Universal ZTNA ensures secure access to applications hosted anywhere, whether users are working remotely or in the office. Zero Trust is all about trusting users and devices only after they have been verified. Watch the video to learn how to achieve simple, automatic secure remote access that verifies who and what is on your network. Fortinet ZTNA secures application access no matter where users are located. Our unique approach, delivering Universal ZTNA as part of our operating system, makes it uniquely scalable and flexible for both cloud-delivered or on-prem deployments, covering users whether they are in the office or remote.
  • 10
    Symantec Zero Trust Network Access (ZTNA)
    Zero Trust Network Access is a SaaS solution that enables more secure and granular access management to any corporate resource hosted on-premises or in the cloud. It uses Zero Trust Access principles in delivering point-to-point connectivity, without agents or appliances, eliminating network-level threats. It cloaks all corporate resources on the network, fully isolating data centers from the end-users and the internet. The network-level attack surface is entirely removed, leaving no room for lateral movement and network-based threats, unlike the broad network access legacy solutions such as VPNs and NGFWs allow. As a critical component of a complete SASE solution, Symantec ZTNA delivers simple, direct, and secure access to just the applications that users need. It delivers secure access for a number of critical use cases. ZTNA provides point-to-point connectivity at the application level, cloaking all resources from the end-user devices and the internet.
  • 11
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 12
    Rainforest

    Rainforest

    Rainforest

    Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly.
  • 13
    Prime

    Prime

    Prime

    Shift security to the design stage, accelerating development velocity while improving product security with full visibility of risks in planned development tasks, automated security design reviews, and customized mitigation plans. Security teams are expected to understand all products, applications, standards, and frameworks while supporting over 100’s engineers each. Late remediations increase development waste and cause product delivery delays. Manual, inconsistent, and late security reviews increase friction between security and engineering. Insecure development activity leads to costly breaches that could be avoided. Uncover risks early with full visibility into planned development tasks. Seamlessly scale product security without adding extra resources. Accelerate development velocity with security requirements customized to your company’s standards. Make your products, features, and development changes secure by design.
  • 14
    Notus

    Notus

    Notus

    Notus integrates with a wide range of data sources to deliver continuous, unified asset visibility, enabling actionable insights for critical remediation. Identify all devices, software, and configurations with existing tools. Focus on the most critical vulnerabilities first. Stay informed of changes and emerging threats. Uncover vulnerabilities and misconfiguration. Ensure that security considerations are addressed throughout the asset and software lifecycles. Track software usage, prevent violations, and optimize costs. continuous. Streamline issue resolution by assigning tasks to relevant teams. Conducting manual cybersecurity asset inventories is labor-intensive, often carried out around 12 times annually. Despite this effort, you still won't achieve an up-to-date, consolidated view of your entire environment. By using Notus, the process of managing cybersecurity asset inventories becomes straightforward and instantaneous.
  • 15
    Oneleet

    Oneleet

    Oneleet

    We help companies build trust by creating real-world security controls, and then attesting to those controls with a SOC 2 report. Oneleet is a full-stack cybersecurity platform that makes effective cybersecurity easy and painless. We help businesses stay secure so that they can focus on providing value to their customers. We'll start by doing a scoping call to learn about your infrastructure, security concerns, & compliance needs. Then we'll build you out a custom security program that is stage-appropriate. We'll perform your penetration test with highly qualified OSCE-certified or OSWE-certified testers, only around 1,000 of whom exist worldwide. Finally, we'll take you through the SOC 2 auditing process with a 3rd party CPA. Oneleet has everything you need to become compliant and secure in one place. Having all tools under one roof makes the compliance journey smooth and seamless.
  • 16
    Trellix Cloud Workload Security
    A single-pane view helps consolidate management across physical, virtual, and hybrid-cloud environments. Benefit from secure workloads all the way from on-prem to cloud, across the board. Automates the defense of elastic workloads to eliminate blind spots and deliver advanced threat defense. Leverage advanced host-based workload defense optimized specifically for virtual instances to avoid straining overall infrastructure. Avail virtual machine-optimized threat defenses that help deliver multilayer countermeasures. Gain awareness and protect your virtualized environment and network from external malicious sources. Comprehensive countermeasures, including machine learning, application containment, virtual machine-optimized anti-malware, whitelisting, file integrity monitoring, and micro-segmentation, to protect your workloads. Helps assign and manage all workloads automatically with the ability to import AWS and Microsoft Azure tag information into Trellix ePO.
  • 17
    FortiTrust Identity
    FortiTrust Identity is a cloud-based subscription that simplifies identity and access management across enterprise hybrid environments. FortiTrust Identity (FTI) is cloud-based and natively integrated with the Fortinet Security Fabric to deliver a rich set of security controls and centralized management of user authentications, including multi-factor authentication. FTI enables you to begin your zero-trust journey with reliable user verification and strong authentication, plus ease of use for the end user. Adaptive, multi-factor, or passwordless authentication and identity federation for SSO across the enterprise hybrid environment are all included via user-based licensing. Ensure the right people get appropriate access to your data, resources, and applications across the enterprise. Increase certainty of user identity with the verification of another factor and adaptive authentication technique.
  • 18
    Rapid7 Exposure Command
    Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context. Prioritize remediation from endpoint to cloud with a leader in exposure management. Stay ahead of attackers with critical context to extinguish vulnerabilities, policy gaps, and misconfigurations across hybrid environments. Enrich continuous attack surface monitoring with deep environmental context and automated risk scoring to identify and remediate toxic combinations. Get a clear picture of asset posture, ownership, and policy gaps across hybrid environments that necessitate compliance with regulatory frameworks. Avoid cloud risk before it reaches production with infrastructure-as-code (IaC) and continuous web app scanning that provides actionable feedback to developers. Exposure Command provides a more complete context for teams to manage the risk that matters most to the business.
  • 19
    MATCHAIN

    MATCHAIN

    MATCHAIN

    Matchain is a decentralized AI blockchain focused on data and identity sovereignty, utilizing advanced AI for data aggregation, analytics, and user profiling to enhance decentralized identity solutions and data management. Its MatchID system offers a secure decentralized identity solution, streamlining access across platforms and providing opportunities to monetize personal data while ensuring privacy with advanced security technologies. MatchID is interoperable, allowing single sign-in across any decentralized application and chain, and supports binding multiple multi-chain wallets as well as Web2 social logins such as email, Twitter, Telegram, and Discord. The platform indexes public data without collecting non-public information, with personal data protected to ensure privacy. MatchHub, a unified front-end platform, utilizes sophisticated analytics to enhance user engagement and provide tailored experiences using MatchID.
  • 20
    Cisco Secure Firewall Management Center
    Centralize and simplify your firewall admin and intrusion prevention. With visibility across ever-changing and global networks, you can manage modern applications and malware outbreaks in real-time. Easily switch between managing hundreds of firewalls, controlling applications, and blocking intrusion attempts and the spread of malware. Write a policy and scale its enforcement across multiple security controls within your network. Enjoy unified management and control over firewalls, applications, intrusion prevention, and file and malware protection. Comprehensibly manage your firewalls using our on-premises hardware or from any virtual environment of your choice. Flexibly deploy the same manager on your public cloud infrastructure, or boost productivity one step further with our cloud-delivered solution. Detect the most sophisticated threats sooner across all vectors and prioritize by impact for faster responses.
  • 21
    Cisco Multicloud Defense
    Simplify security and gain multidirectional protection across any public or private cloud to block inbound attacks, lateral movement, and data exfiltration using a single solution. Manage security across public and private clouds from one place. Create, enforce, and update policies across all your clouds in real-time. Ingress, egress, and east-west protection stop inbound threats, block command and control, and data exfiltration, and prevent lateral movement. Proactively close security gaps within your cloud environment using real-time asset discovery. Automate underlying cloud network constructs and integrate with infrastructure as code for greater agility, flexibility, and scale. Cisco Multicloud Defense secures your cloud data and workloads from all angles. Organizations are adopting multi-cloud environments for greater agility, flexibility, and scale.
  • 22
    Wraith

    Wraith

    NetCentrics

    Rapid cloud adoption coupled with the complexities of multi-cloud environments and siloed security teams creates a critical visibility gap for many organizations. Wraith addresses this challenge by offering unparalleled visibility and threat-hunting capabilities across on-premise, hybrid, and multi-cloud architectures. These capabilities are enhanced by AI-enabled anomaly detection, making Wraith an essential tool for neutralizing hidden threats to secure and defend cloud environments. Wraith provides comprehensive multi-terrain visibility, allowing security teams to monitor assets and activities across different Cloud Service Providers (CSPs) with a single tool set. This ensures a unified security posture and faster threat response across diverse and complex cloud environments.
  • 23
    Secfix

    Secfix

    Secfix

    Secfix has been leading the security compliance market, helping hundreds of small and medium-sized businesses and startups achieve ISO 27001, TISAX, GDPR, and SOC 2 compliance with a 100% audit success rate. Our mission is to simplify security compliance for SMBs and startups across Europe. Secfix was born from a clear realization - Small and medium-sized businesses were struggling with outdated, costly, and inefficient methods of achieving security compliance. By combining automation with hands-on expertise, Secfix empowers SMBs and startups to achieve ISO 27001, TISAX, NIS 2, SOC 2, and GDPR compliance faster and easier. Secfix is powered by a growing, diverse team of experts committed to helping SMBs achieve compliance.
  • 24
    IronNet Collective Defense Platform
    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real-time, giving all members early insight into potential incoming attacks. By collaborating in real-time, companies and organizations across sectors can defend industries better, together, by seeing and fighting the same threats. When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a collective defense community. Discover how IronNet's Collective Defense platform, built on our IronDome and IronDefense products, enables organizations to realize the full benefits of this approach.
  • 25
    Mission Cloud Secure
    Mission Cloud Secure is a SaaS application that delivers 24/7 security monitoring and incident response through a powerful combination of CrowdStrike's world-class security platform and Mission's AWS expertise. Protect your cloud resources, endpoints, and credentials while maintaining compliance and operational excellence. Mission Cloud’s team of CloudOps Engineers works directly with the CrowdStrike SOC to give you 24/7 managed detection and response. We alert you to incidents and help the SOC to respond with the runbooks we’ve co-developed. CrowdStrike’s analysts also operate a continuous threat detection engine and partner with other security experts from the public and private sectors to proactively protect your environment and manage threats. In today's landscape of sophisticated cyber threats, comprehensive security requires constant vigilance, specialized expertise, and the right tooling. Never worry about when or how a security incident occurs.
  • 26
    Token Security

    Token Security

    Token Security

    Token Security accelerates secure enterprise adoption of Agentic AI by discovering, managing, and governing every AI agent and non-human identity across the organization. From continuous visibility to least-privilege enforcement and lifecycle management, Token Security provides complete control over AI and machine identities, eliminating blind spots, reducing risk, and ensuring compliance at scale.
  • 27
    ZEST Security

    ZEST Security

    ZEST Security

    ZEST Security offers an AI-powered risk resolution platform that redefines cloud risk remediation for security teams. Unlike traditional security solutions that merely identify vulnerabilities, ZEST proactively resolves them by connecting the right team to the right fix, thereby reducing the time from discovery to remediation. The platform provides full remediation coverage by comparing the planned DevOps state with the actual cloud runtime state, enabling seamless identification and remediation of risks across both managed and unmanaged cloud infrastructure. Automated root cause analysis pinpoints the origin of issues down to the associated asset and originating lines of code, allowing teams to address multiple problems with minimal changes. AI-generated risk resolution paths drastically reduce mean time to remediation and eliminate manual triage by implementing dynamic remediation strategies.
  • 28
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 29
    Lantern
    Lantern is an External Attack Surface Management (EASM) solution designed to help organizations identify, monitor, and secure exposed assets before attackers exploit them. It provides real-time discovery of internet-facing infrastructure, detects vulnerabilities, and delivers instant alerts, allowing security teams to proactively reduce their attack surface and prevent breaches. With automated asset discovery, risk scoring, and seamless integration with AWS, Azure, and GCP, Lantern ensures continuous visibility into public-facing resources. Unlike traditional tools that take days to detect exposed services, Lantern provides alerts within 30 minutes, enabling rapid response to security gaps.
  • 30
    Mammoth Enterprise Browser
    ​Mammoth Cyber's Enterprise Browser is a Chromium-based solution designed to enhance secure remote access by integrating a policy engine directly within the browser. It offers organizations visibility and control over user interactions with internal applications, public cloud services, and SaaS platforms. By enforcing conditional access and implementing least privilege principles, the browser ensures that users access only the resources necessary for their roles, thereby reducing the risk of data breaches. Detailed audit logs of user activities support compliance and security monitoring. The Enterprise Browser integrates seamlessly with identity providers like Okta and Azure AD, automating role-based permissions and streamlining user onboarding. Its familiar interface minimizes the learning curve, promoting user adoption. Additionally, the browser facilitates secure developer access by supporting SSH, RDP, Git, Kubernetes, and database connections directly.