Best IT Security Software for Amazon Web Services (AWS) - Page 3

Compare the Top IT Security Software that integrates with Amazon Web Services (AWS) as of October 2025 - Page 3

This a list of IT Security software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    Veeam Kasten for Kubernetes
    Leading Kubernetes Data Protection and Mobility Trusted by the world’s largest organizations, Veeam Kasten delivers secure, Kubernetes-native data protection and application mobility for the most complete set of distributions and platforms at enterprise scale. We give operations and application teams the confidence to withstand the unexpected and deliver faster, all without complex scripting, unsupported tools, and legacy solutions.
  • 2
    F5 BIG-IQ Centralized Management
    Effective management, orchestration, visibility, and compliance, relies on consistent app services and security policies across on-premises and cloud deployments. Easily control all your BIG-IP devices and services with a single, unified management platform. With 87 percent of organizations deploying apps in multiple clouds and architectures, effective management of applications, and the services and devices that power them is no small feat. Moreover, none of the customers surveyed in the 2020 State of Application Services Report could state with confidence the number of applications running in their deployment environments. This management challenge grows with ever-expanding application portfolios and the additional appliances and services needed to support them. Analyze, troubleshoot, auto-scale and control every app, service and F5 device (virtual and physical) in any environment, all from a centralized, role-specific single pane of glass.
  • 3
    Jit

    Jit

    Jit

    DevOps ain’t easy! We are hearing more and more about the breakdown and friction where Dev meets Ops, so let’s not even talk about all the other shift-left domains that add another layer of complexity in the middle like DevSecOps. Where this comes with the need to implement and integrate dozens of security tools in their SDLC. But what if it doesn’t have to be difficult? Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 4
    SureView

    SureView

    SureView Systems

    Security Organizations using SureViews Operations SaaS suite process events, quickly, consistently and securely, delivering better security outcomes. SureView provides a single screen to coordinate every alarm and event that comes into your SOC (Security Operations Center)—from any system, any device, any source. Everything needed for efficient response is right there—geospatial mapping, action plans, nearby cameras, call lists, etc. Alarms are automatically grouped and prioritized so operators receive the urgent ones first. No more jumping from one system to another, every event is handled in a similar, consistent way, driving productivity and improving security outcomes. SureView’s Field Operations tool seamlessly connects your teams in the SOC and the field–providing real-time location and status information about field staff and critical assets.
    Starting Price: $150 per user per month
  • 5
    Backslash Security
    Ensure the security of your code and open sources. Identify externally reachable data flows and vulnerabilities for effective risk mitigation. By identifying genuine attack paths to reachable code, we enable you to fix only the code and open-source software that is truly in use and reachable. Avoid unnecessary overloading of development teams with irrelevant vulnerabilities. Prioritize risk mitigation efforts more effectively, ensuring a focused and efficient security approach. Reduce the noise CSPM, CNAPP, and other runtime tools create by removing unreachable packages before running your applications. Meticulously analyze your software components and dependencies, identifying any known vulnerabilities or outdated libraries that could pose a threat. Backslash analyzes both direct and transitive packages, ensuring 100% reachability coverage. It outperforms existing tools that solely focus on direct packages, accounting for only 11% of packages.
  • 6
    F5 Distributed Cloud WAF
    Mitigate web app attacks and vulnerabilities with comprehensive security controls and uniform policy and observability via our SaaS-delivered WAF that’s quick to set up and deploy, and easy to manage and scale across any environment. Simplify app security by seamlessly integrating protections into the development process with core security functionality, centralized orchestration, and oversight. F5 Distributed Cloud WAF eases the burden and complexity of consistently securing apps across clouds, on-premises, and edge locations. Delivering the programmability that DevOps needs combined with the efficacy and oversight that SecOps mandates, enabling faster, more secure application delivery and release cycles. Quickly improve visibility and insight across all security events including WAF signatures hit, DoS events, automated and persistent threats, and all other client interactions along with app performance, including intuitive drill-down capabilities.
  • 7
    Endpoint Protector
    Endpoint Protector is an advanced, all-in-one Data Loss Prevention solution for Windows, macOS and Linux, that puts an end to data leaks and data theft and offers seamless control of portable storage devices. Endpoint Protector’s filtering capabilities for data at rest and in motion range from file type to predefined content based on dictionaries, regular expressions or data protection regulations such as GDPR, PCI DSS, CCPA, HIPAA, etc. Endpoint Protector features several specialized modules that can be mixed and matched based on client needs. The modules comprise: Content Aware Protection, Device Control, Enforced Encryption, and eDiscovery . It makes work more convenient, secure and enjoyable, offering an excellent ROI.
  • 8
    WatchGuard Firebox Cloud
    It’s a fact – businesses are migrating services from on-premises servers into the cloud. Email servers, web servers, customer relationship management systems (CRM), and file storage are migrating to public cloud services. With so much sensitive data moving to the cloud, security is essential. WatchGuard’s Firebox Cloud allows network administrators to extend their security perimeter to the cloud and protect servers running within a public cloud environment. WatchGuard Firebox Cloud brings the protection of WatchGuard’s leading Firebox Unified Threat Management (UTM) appliances to public cloud environments. Firebox Cloud can quickly and easily be deployed to protect a Virtual Private Cloud (VPC) from attacks such as botnets, cross-site scripting, SQL injection attempts, and other intrusion vectors.
  • 9
    VMware Avi Load Balancer
    Simplify application delivery with software-defined load balancers, web application firewall, and container ingress services for any application in any data center and cloud. Simplify administration with centralized policies and operational consistency across on-premises data centers, and hybrid and public clouds, including VMware Cloud (VMC on AWS, OCVS, AVS, GCVE), AWS, Azure, Google, and Oracle Cloud. Free infrastructure teams from manual tasks and enable DevOps teams with self-service. Application delivery automation toolkits include Python SDK, RESTful APIs, Ansible and Terraform integrations. Gain unprecedented insights, including network, end users and security, with real-time application performance monitoring, closed-loop analytics and deep machine learning.
  • 10
    CYREBRO

    CYREBRO

    CYREBRO

    CYREBRO is a Managed Detection and Response (MDR) solution providing the core foundation and capabilities of a Security Operations Center delivered through its cloud-based, interactive SOC Platform. CYREBRO rapidly detects, analyzes, investigates and responds to cyber threats. CYREBRO MDR is a true 24/7/365 ML-backed solution that includes a proprietary detection engine for log ingestion, detection and orchestration, a SOAR for correlations, automations and investigations, SOC Platform for real-time investigation data and visibility, and top tier analyst and DFIR teams. Backed with 1,500+ proprietary detection algorithms that are constantly optimized, CYREBRO monitors companies facing different types of risks and attacks, shortening mean time to detect (MTTD). CYREBRO is vendor-neutral and easily connects to hundreds of different tools and systems, delivering TTV within mere hours.
  • 11
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 12
    PureAUTH

    PureAUTH

    PureID

    Eliminate passwords and associated risks from your enterprise with PureAUTH. PureAUTH offers unmatched benefits over any other enterprise multi-factor authentication solution out there. Simple to deploy, easy to integrate & smooth to use. Secure and breach resilient technology. Reduce cost & overheads of compliance/governance. With a new breach every day, enterprises are becoming more aware of risk and inconvenience of passwords. Many enterprises are considering going passwordless. PureAUTH gives uniform & frictionless authentication experience across all the enterprise resources. Corporate networks, AWS, Azure, Google Cloud platform. Enterprise applications with or without SSO, on premise or cloud. Web Applications, Executive dashboards, IoT and industrial systems console. Every enterprise is different so are their authentication needs. PureAUTH provides seamless integrations with enterprise resources across multiple clouds, on premise and also in a hybrid environment.
  • 13
    Stellar Cyber

    Stellar Cyber

    Stellar Cyber

    On premises, in public clouds, with hybrid environments and from SaaS infrastructure. Stellar Cyber is the only security operations platform providing high-speed, high-fidelity threat detection and automated response across the entire attack surface. Stellar Cyber’s industry-leading security software improves security operations productivity by empowering security analysts to kill threats in minutes instead of days or weeks. By accepting data inputs from a variety of existing cybersecurity solutions as well as its own capabilities, correlating them, and presenting actionable results under one intuitive interface, Stellar Cyber’s platform helps eliminate the tool fatigue and data overload often cited by security analysts while slashing operational costs. Stream logs and connect to APIs to get full visibility. Automate response through integrations to close the loop. Stellar Cyber’s open architecture makes it interoperable at any enterprise.
  • 14
    RevealSecurity

    RevealSecurity

    RevealSecurity

    Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continuously monitor and validate the behavior of human and machine identities to quickly and accurately alert on suspicious activity. Organizations can protect against account takeover attacks, insider threats, and third party/supply chain risk, after the point of login, without the need for creating rules which are noisy, expensive and also require you to know what you are looking for.
  • 15
    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI

    CloudDefense.AI is an industry-leading multi-layered Cloud Native Application Protection Platform (CNAPP) that safeguards your cloud infrastructure and cloud-native apps with unrivaled expertise, precision, and confidence. Elevate your code-to-cloud experience with the excellence of our industry-leading CNAPP, delivering unmatched security to ensure your business’s data integrity and confidentiality. From advanced threat detection to real-time monitoring and rapid incident response, our platform delivers complete protection, providing you with the confidence to navigate today’s complex security challenges. Seamlessly connecting with your cloud and Kubernetes landscape, our revolutionary CNAPP ensures lightning-fast infrastructure scans and delivers comprehensive vulnerability reports in mere minutes. No extra resources and no maintenance hassle. From tackling vulnerabilities to ensuring multi-cloud compliance, safeguarding workloads, and securing containers, we’ve got it all covered.
  • 16
    Fortinet

    Fortinet

    Fortinet

    Fortinet is a global leader in cybersecurity solutions, known for its comprehensive and integrated approach to safeguarding digital networks, devices, and applications. Founded in 2000, Fortinet provides a wide range of products and services, including firewalls, endpoint protection, intrusion prevention systems, and secure access solutions. At the core of its offerings is the Fortinet Security Fabric, a unified platform that seamlessly integrates security tools to deliver visibility, automation, and real-time threat intelligence across the entire network. Trusted by businesses, governments, and service providers worldwide, Fortinet emphasizes innovation, scalability, and performance, ensuring robust defense against evolving cyber threats while supporting digital transformation and business continuity.
  • 17
    Blocksi

    Blocksi

    Blocksi Inc

    Blocksi is a cloud-based K–12 platform combining effective classroom management, AI-driven district-wide content filtering, and 24/7/365 student safety. Custom dashboards serve teachers, IT admins, principals, delegates, and parents, helping schools minimize distractions and keep students focused in-school or remotely. Teachers use live screen monitoring, content control, attendance tracking, AI quizzes, and plagiarism checks to save time and personalize learning. Multi-layered filtering spans 85+ web and 30 YouTube categories with DNS, time, and policy controls, full traffic decryption, and anti-theft features. AI safety alerts monitor activity across Google and Microsoft platforms, flagging cyberbullying, self-harm, threats, and inappropriate content, supported by human review. Scalable and multi-OS for school-owned and BYOD devices, Blocksi meets FERPA, COPPA, CIPA, and SOC 2 standards, helping schools protect data, track engagement, and enhance learning outcomes.
    Starting Price: Free trial
  • 18
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 19
    The OptimalCloud

    The OptimalCloud

    Optimal IdM

    The OptimalCloud platform is a full featured, award winning, SSO Federation & IAM solution that provides a single point of authentication, policy management and auditing for a seamless end user experience. The OptimalCloud is deployed in workforce and consumer scenarios, used by some of the most recognizable companies on the globe, and used in some of the most secure environments in the world. Each feature-rich pricing tier comes with multi-factor authentication (MFA), because proper security shouldn't cost extra. The OptimalCloud is integrated with more than eleven thousand applications, simplifying set up and configuration and also has 24 x 7 x 365 support with a guaranteed uptime of 99.99%.
    Starting Price: $2/user/month
  • 20
    Loadbalancer.org

    Loadbalancer.org

    Loadbalancer.org

    Since 2003, Loadbalancer.org has provided reliable, versatile and cost-effective load balancers engineered to improve the availability of your most critical IT applications. We have extensive experience of solving application delivery challenges, so you can expect honest advice and outstanding support from the load balancer experts. Working closely with leading technology providers in medical, object storage and print, our ADC solutions are specifically tailored to ensure seamless integration and better compatibility for enhanced performance of the entire solution.
    Starting Price: $95 per month
  • 21
    TrustBuilder

    TrustBuilder

    TrustBuilder

    TrustBuilder is your reliable partner in cybersecurity. We go beyond the traditional software firm role, focusing on delivering robust and secure solutions that foster trust among enterprises. Through our Access Management Platform, TrustBuilder.io, our commitment is to ensure the secure digital journey of your employees, partners, and customers. With our advanced MFA and CIAM technology, we provide uninterrupted access while safeguarding identities. > TrustBuilder's SaaS MFA provides airtight, phishing-resistant security, passwordless experience, and seamless integration. > TrustBuilder's tailor made CIAM provides PBAC delivering fine grained authorization based on attributes with customisable workflows.
    Starting Price: € 10 per user / per year
  • 22
    SecureStack

    SecureStack

    SecureStack

    With triggers in your CI/CD pipeline, SecureStack can check for common security issues and stop those issues from getting into your applications. SecureStack embeds security automatically with every git push. We built our technology to test every facet of your application security looking for things like missing security controls, are you using encryption correctly; we test the efficacy of your WAF and are your cloud-native components secure and more than 250 other data points. All of that was delivered in less than 60 seconds. See what a hacker can see when they view your applications. Test and compare your development, staging and production environments to quickly find critical differences and understand ways to fix high-priority defects. We help you decompose your web application so you are aware of all the resources your app is using behind the scenes.
    Starting Price: $500/mo
  • 23
    Cloudnosys

    Cloudnosys

    Cloudnosys

    Cloudnosys platform delivers security, compliance, cost and DevOps automation. Continually scan your entire AWS services for security and compliance violations for Network Security, IAM Policies, VPC, S3, Cloudtrail etc. Provides DevOps automation such as on/off/snooze, snapshot management and identifies costs savings by improving asset utilization for Azure and AWS. Meet PCI, HIPAA, FISMA, AWS CIS Benchmark compliance quickly. Provides easy guided remediation and audit functions to meet compliance.
    Starting Price: $10/instance/month
  • 24
    InstaSafe

    InstaSafe

    InstaSafe Technologies

    InstaSafe is redefining the challenge of secure access to modern networks by leveraging Zero Trust principles with its security solutions, that ensure seamless access to cloud applications, SAP applications, on-premise data, IoT devices, and multiple other neoteric use cases. InstaSafe discards traditional VPN based conceptions of a network perimeter, instead moving the perimeter to the individual users and the devices they access. The Zero Trust approach followed by InstaSafe mandates a “never trust, always verify' approach to privileged access, without focusing on network locality. InstaSafe ZTAA relies on continuously assessing the trust and risk associated with every user, and the context of their access request, and simultaneously employs a system of comprehensive authentication before grnating least privilege access. By only making authorised applications accessible to the user, and not exposing the network to these users, ZTAA serves to negate the exploitable attacks surface
    Starting Price: $8/user/month
  • 25
    Logit.io

    Logit.io

    Logit.io

    Logit.io are a centralized logging and metrics management platform that serves hundreds of customers around the world, solving complex problems for FTSE 100, Fortune 500 and fast-growing organizations alike. The Logit.io platform delivers you with a fully customized log and metrics solution based on ELK, Grafana & Open Distro that is scalable, secure and compliant. Using the Logit.io platform simplifies logging and metrics, so that your team gains the insights to deliver the best experience for your customers. Logit.io enables you to monitor and troubleshoot your applications and infrastructure in real-time and enhance your organization's security and compliance. Allow your team to focus on what's important to them, instead of hosting, configuration and upgrading separate open source solutions. Sending your data to the platform is easy, simply use our preconfigured sources to automate the collection of your logs and metrics.
    Starting Price: From $0.74 per GB per day
  • 26
    Box KeySafe
    Securely manage your own encryption keys. With Box KeySafe, you have complete, independent control over your encryption keys. All key usage is unchangeable and includes a detailed record of key usage, so you can track exactly why your organization’s keys are being accessed — with no impact on user experience. If you ever see suspicious activity, your security team can cut off access to the content at any time. And it's all on top of the enterprise-grade security and compliance you get with the leading Content Cloud. We leverage Key Management Services (KMS) from Amazon Web Services (AWS) and Google Cloud Platform (GCP) to help you manage your encryption keys. Box KeySafe supports AWS KMS Custom Key Store and GCP Cloud HSM KMS to provide the control and protection of a dedicated hardware security module (HSM), without requiring you to manage any hardware.
    Starting Price: $130 per month
  • 27
    VNS3

    VNS3

    Cohesive Networks

    The all-in-one networking device promising connectivity, security and flexibility at a fraction of the cost. Launch a VNS3 image through a public cloud marketplace. We are available in AWS, Azure and GCP. Via private image sharing. We will gladly share a private image with your account. We can also provide a VDI/VDK file which you can import into your environment of choice, be that VMWare or a locked down cloud environment. The Cohesive Networks support team will provide you a license in minutes. Upgrading your VNS3 controller's license can be done via the VNS3 console or the API. The VNS3 Overlay Network is an optional feature that provides end-to-end encryption, increased performance (in most cloud environments), and IP address mobility across regions and cloud providers. An overlay network is layered over the native networking layers, but can be independent from all underlying hardware and software. The overlay is dependent on the native networking layers.
    Starting Price: $150 per month
  • 28
    Hideez

    Hideez

    Hideez

    Hideez Authentication Service is a comprehensive security solution designed to meet the needs of businesses of all sizes. The service includes a range of features designed to enhance security and streamline access control, including secure password management, multi-factor authentication, passwordless SSO and a range of other security tools. With Hideez Service, businesses can manage all of their passwords, securely storing them in an encrypted hardware tokens (Hideez Keys), or try passwordless authentication and contactless desktop logins with a mobile app (Hideez Authenticator). Hideez Server manages authentication tokens, centralizes endpoints associated with them, and stores digital identity information, such as roles, permissions, and other settings. This helps to reduce the risk of password-related cyber threats, such as phishing and credential stuffing.
    Starting Price: $3
  • 29
    Smallstep Certificate Manager
    Smallstep Certificate Manager is an opinionated, extensible platform for DevSecOps public key infrastructure (PKI). With it, you can easily manage private TLS/SSL certificates for all your internal workloads and developers. Built on step-ca, the leading open-source certificate toolchain, Certificate Manager is available as a managed, linked, or on-premise solution.
    Starting Price: $0
  • 30
    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com

    Pentest-Tools.com helps security professionals find, validate, and communicate vulnerabilities faster and with greater confidence - whether they’re internal teams defending at scale, MSPs juggling clients, or consultants under pressure. With comprehensive coverage across network, web, API, and cloud assets, and built-in exploit validation, it turns every scan into credible, actionable insight. Trusted by over 2,000 teams in 119 countries and used in more than 6 million scans annually, it delivers speed, clarity, and control - without bloated stacks or rigid workflows. ✔️ Comprehensive toolkit with real-world coverage ✔️ Validated findings rich with evidence ✔️ Automation options with granular control ✔️ Flexible, high-quality reporting ✔️ Workflow-friendly by design
    Starting Price: $95 per month