Best IT Security Software for Amazon Web Services (AWS) - Page 7

Compare the Top IT Security Software that integrates with Amazon Web Services (AWS) as of October 2025 - Page 7

This a list of IT Security software that integrates with Amazon Web Services (AWS). Use the filters on the left to add additional filters for products that have integrations with Amazon Web Services (AWS). View the products that work with Amazon Web Services (AWS) in the table below.

  • 1
    VMware Tanzu CloudHealth
    Tanzu CloudHealth (formerly VMware Aria Cost Powered by CloudHealth) simplifies financial management, streamlines operations, and improves organizational collaboration across your multi-cloud environment. Get visibility into a rich set of data for managing your multi-cloud environment. Analyze your infrastructure by dynamic business groups and access custom reporting. Improve resource utilization and realize cost savings with tailored recommendations. Drive continuous optimization with governance policies and automated actions that execute changes in your cloud environment. With more than $24B of annualized cloud spend under management, Tanzu CloudHealth supports 22,000+ organizations worldwide. Grow your cloud expertise with a proven framework to progress through your cloud management maturity journey.
  • 2
    Intelligent Discovery
    Intelligent Discovery helps you manage your AWS security with ease. Our industry-leading AWS vulnerability scanning and remediation tool allows you to quickly identify potential threats—without slowing down your infrastructure. Stay ahead of attackers looking for exploitable weaknesses by proactively identifying, resolving, and mitigating security threats through a user-friendly interface. Automate Security Auditing, Security Log Management, Customize Controls and so much more! Consolidated capacity, cost, and volume tools are in an evolving and scaling environment without impacting production or breaking the bank. As an organization grows, so does the management complexity of compliance. Defined organizational rule sets and customization expedite compliance. Consistent and frequent security logs, inventory, and change log monitoring bring inventory management into a consolidated interface.
    Starting Price: $199 per month
  • 3
    Praetorian Chariot
    Chariot is the first all-in-one offensive security platform that comprehensively catalogs Internet-facing assets, contextualizes their value, identifies and validates real compromise paths, tests your detection response program, and generates policy-as-code rules to prevent future exposures from occurring. As a concierge managed service, we operate as an extension of your team to reduce the burden of day-to-day blocking and tackling. Dedicated offensive security experts are assigned to your account to assist you through the full attack lifecycle. We remove the noise by verifying the accuracy and importance of every risk before ever submitting a ticket to your team. Part of our core value is only signaling when it matters and guaranteeing zero false positives. Gain the upper-hand over attackers by partnering Praetorian. We put you back on the offensive by combining security expertise with technology automation to continuously focus and improve your defensive.
  • 4
    Protegrity

    Protegrity

    Protegrity

    Our platform allows businesses to use data—including its application in advanced analytics, machine learning, and AI—to do great things without worrying about putting customers, employees, or intellectual property at risk. The Protegrity Data Protection Platform doesn't just secure data—it simultaneously classifies and discovers data while protecting it. You can't protect what you don't know you have. Our platform first classifies data, allowing users to categorize the type of data that can mostly be in the public domain. With those classifications established, the platform then leverages machine learning algorithms to discover that type of data. Classification and discovery finds the data that needs to be protected. Whether encrypting, tokenizing, or applying privacy methods, the platform secures the data behind the many operational systems that drive the day-to-day functions of business, as well as the analytical systems behind decision-making.
  • 5
    Mezmo

    Mezmo

    Mezmo

    Mezmo (formerly LogDNA) enables organizations to instantly centralize, monitor, and analyze logs in real-time from any platform, at any volume. We seamlessly combine log aggregation, custom parsing, smart alerting, role based access controls, and real-time search, graphs, and log analysis in one suite of tools. Our cloud based SaaS solution sets up within two minutes to collect logs from AWS, Docker, Heroku, Elastic and more. Running Kubernetes? Start logging in two kubectl commands. Simple, pay-per-GB pricing without paywalls, overage charges, or fixed data buckets. Simply pay for the data you use on a month-to-month basis. We are SOC2, GDPR, PCI, and HIPAA compliant and are Privacy Shield certified. Our military grade encryption ensures your logs are secure in transit and storage. We empower developers with user-friendly, modernized features and natural search queries. With no special training required, we save you even more time and money.
  • 6
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 7
    XM Cyber

    XM Cyber

    XM Cyber

    Networks change constantly and that creates problems for IT and security operations. Gaps open exposing pathways that attackers can exploit. While enterprise security controls like firewalls, intrusion prevention, vulnerability management and endpoint tools attempt to secure your network, breaches are still possible. The last line of defense must include constant analysis of daily exposures caused by exploitable vulnerabilities, common configuration mistakes, mismanaged credentials and legitimate user activity that exposes systems to risk of attack. Why are hackers still successful despite significant investments in security controls? Several factors make securing your network difficult, mostly because of overwhelming alerts, never-ending software updates and patches, and numerous vulnerability notifications. Those responsible for security must research and evaluate piles of data without context. Risk reduction is almost impossible.
  • 8
    LogSentinel

    LogSentinel

    LogSentinel

    LogSentinel’s mission is to help organizations of all sizes to improve their information security posture by leveraging the latest technologies like blockchain and AI. We deliver robust solutions designed to protect against cyberattacks and ensure the highest level of compliance with legal standards and regulations. LogSentinel SIEM, our flagship product, is a next-gen Security Information and Event Management system offering simplicity, predictability, and innovation like nobody else. It helps organizations to completely eliminate their blind spots and significantly reduce the time and cost of incident detection, investigation and response. Compared to the alternatives, LogSentinel provides strong log integrity, unlimited retention, and simple and predictable pricing. The unparalleled ease of use and flexibility allows LogSentinel to help SMEs in their cybersecurity and compliance efforts by giving them an enterprise security tool in a way they can afford and manage.
  • 9
    Utilihive

    Utilihive

    Greenbird Integration Technology

    Utilihive is a cloud-native big data integration platform, purpose-built for the digital data-driven utility, offered as a managed service (SaaS). Utilihive is the leading Enterprise-iPaaS (iPaaS) that is purpose-built for energy and utility usage scenarios. Utilihive provides both the technical infrastructure platform (connectivity, integration, data ingestion, data lake, API management) and pre-configured integration content or accelerators (connectors, data flows, orchestrations, utility data model, energy data services, monitoring and reporting dashboards) to speed up the delivery of innovative data driven services and simplify operations. Utilities play a vital role towards achieving the Sustainable Development Goals and now have the opportunity to build universal platforms to facilitate the data economy in a new world including renewable energy. Seamless access to data is crucial to accelerate the digital transformation.
  • 10
    Appvance

    Appvance

    Appvance.ai

    Appvance IQ (AIQ) delivers transformational productivity gains and lower costs in both test creation and execution. For test creation, it offers both AI-driven (fully machine-generated tests) and also 3rd-generation, codeless scripting. It then executes those scripts through data-driven functional, performance, app-pen and API testing — for both web and mobile apps. AIQ’s self-healing technology gives you complete code coverage with just 10% the effort of traditional testing systems. Most importantly, AIQ finds important bugs autonomously, with little effort. No coding, scripting, logs or recording required. AIQ is easy to integrate with your current DevOps tools and processes. Appvance IQ was developed by a pioneering team who envisioned a better way to test. Their innovative vision has been made possible by applying differentiated, patented AI methods to test creation while leveraging today’s high-availability compute resources for massive levels of parallel execution.
  • 11
    Fluentd

    Fluentd

    Fluentd Project

    A single, unified logging layer is key to make log data accessible and usable. However, existing tools fall short: legacy tools are not built for new cloud APIs and microservice-oriented architecture in mind and are not innovating quickly enough. Fluentd, created by Treasure Data, solves the challenges of building a unified logging layer with a modular architecture, an extensible plugin model, and a performance optimized engine. In addition to these features, Fluentd Enterprise addresses Enterprise requirements such as Trusted Packaging. Security. Certified Enterprise Connectors, Management / Monitoring, and Enterprise SLA-Based Support, Assurance, and Enterprise Consulting Services
  • 12
    OpenText Static Application Security Testing
    OpenText Static Application Security Testing (SAST) identifies and remediates security vulnerabilities in source code early in the software development lifecycle. It supports extensive language coverage and integrates seamlessly with popular CI/CD tools such as Jenkins, Azure DevOps, Jira, and Visual Studio. The platform uses advanced static code analysis and AI-driven insights to prioritize risks and reduce false positives, enabling developers to focus on fixing critical vulnerabilities efficiently. With its customizable code analysis and rule sets, it helps reduce development time by catching issues early. OpenText SAST complies with industry standards like OWASP and offers flexible deployment options including SaaS, private cloud, and on-premises. This comprehensive approach enhances application security without sacrificing development speed or accuracy.
  • 13
    SendSafely

    SendSafely

    SendSafely

    The end-to-end encryption platform for modern business. SendSafely lets you easily exchange encrypted files and information with anyone on any device. Let us take the headache out of secure file exchange. Trusted by leading brands that understand the importance of keeping customer information safe. SendSafely works natively with all major browsers. No software to install, no encryption keys to manage. Use SendSafely for compliance with regulations like HIPAA (BAA available), GDPR, CCPA and more. Use one of our pre-built platform connectors or easily create your own integration with our developer API. Features designed for businesses such as user administration, single sign on and custom branding. SendSafely integrates with many popular third party systems, adding end-to-end encryption to the platforms your users already know and love. Extend the capabilities of your existing apps and infrastructure by seamlessly adding encryption to your existing workflows.
    Starting Price: $11.50/user/month
  • 14
    Tenable Cloud Security
    The actionable cloud security platform. Reduce risk by rapidly exposing and closing priority security gaps caused by misconfigurations, risky entitlements and vulnerabilities–in one powerful cloud native application protection platform (CNAPP). CNAPP solutions replace a patchwork of siloed products that often cause more problems than they solve, such as multiple false positives and excessive alerts. Those products usually provide only partial coverage and often create overhead and friction with the products they’re supposed to work with. Most importantly, CNAPPs allow businesses to monitor the health of cloud native applications as a whole rather than individually monitoring cloud infrastructure and application security.
  • 15
    Drone

    Drone

    Harness

    Configuration as a code. Pipelines are configured with a simple, easy‑to‑read file that you commit to your git repository. Each pipeline step is executed inside an isolated Docker container that is automatically downloaded at runtime. Any source code manager. Drone integrates seamlessly with multiple source code management systems, including GitHub, GitHubEnterprise, Bitbucket, and GitLab. Any platform. Drone.io natively supports multiple operating systems and architectures, including Linux x64, ARM, ARM64 and Windows x64. Any language. Drone works with any language, database or service that runs inside a Docker container. Choose from thousands of public Docker images or provide your own. Create and share plugins. Drone uses containers to drop pre‑configured steps into your pipeline. Choose from hundreds of existing plugins, or create your own. Drone makes advanced customization easy. Implement custom access controls, approval workflows, secret management, yaml syntax extensions& more.
  • 16
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 17
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 18
    LUCY Security Awareness Training
    Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing.
  • 19
    Ivanti vADC
    Delight your users with faster, more reliable applications, with no compromise on performance or security. More than just a software load balancer, Ivanti vADC drives more transactions, even at peak load conditions, ensuring continuous uptime and real-time security monitoring of application traffic. Enhance your customer experience and grow your business with more attractive and responsive services. Increase systems efficiency and boost the throughput of application servers and security by up to 50%. Reduce costs with flexible capacity-based licensing. Ivanti vADC is natively designed for virtualization and cloud portability. Ivanti vADC provides unprecedented scale and flexibility to enhance the performance and security of applications across the widest range of environments, from physical and virtual data centers to public and hybrid clouds.
  • 20
    Aptible

    Aptible

    Aptible

    Aptible automatically implements the security controls you need to achieve regulatory compliance and pass customer audits. Out-of-the-box compliance. Aptible Deploy enables you to meet and maintain regulatory compliance and customer audit requirements automatically. Aptible provides everything you need to meet encryption requirements so your Databases, traffic, and certificates are secure. You get automatic backups of your data every 24 hours. You can trigger a manual backup at any time, and restore in a few clicks. Logs are generated and backed up for every deploy, config change, database tunnel, and console operation, and session. Aptible monitors the underlying EC2 instances in your stacks for potential intrusions, such as unauthorized SSH access, rootkits, file integrity issues, and privilege escalation. The Aptible Security Team responds on your behalf 24/7 to investigate and resolve issues as they arise.
  • 21
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 22
    Akeyless Vault
    Akeyless is a cloud-native SaaS platform that secures the entire lifecycle of machine identities, credentials, certificates, and keys, eliminating complex and burdensome vault management, resulting in up to a 70% reduction in costs. The platform uses Distributed Fragments Cryptology (DFC™) to ensure zero knowledge—secrets are created as distributed fragments in the cloud and never found in one place. Akeyless is fast to deploy, requires no maintenance, is built for automation, and offers infinite scaling capabilities regardless of the number of environments, regions, or clouds, leading to a 270% higher adoption rate compared to vaults. Akeyless also strengthens AI pipelines from end to end by centralizing authentication, secrets management, certificate automation, and policy enforcement so AI agents can work securely and efficiently without relying on embedded credentials.
  • 23
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.
  • 24
    Expel

    Expel

    Expel

    We create space for you to do what you love about security (even if it's not thinking about it). Managed security: 24x7 detection, response, and resilience. We spot attacks and provide immediate answers. Recommendations are specific and data-driven. Transparent cybersecurity, no more MSSPs. No “internal analyst console.” No curtain to look (or hide) behind. No more wondering. Full visibility, see and use the same interface our analysts use. Get a real-time look at how we're making critical decisions. Watch investigations unfold. When we spot an attack, we’ll give you answers, written in plain English, that tell you exactly what to do. See exactly what our analysts are doing, even as an investigation is unfolding. You choose your own security tech. We make it work harder. Resilience recommendations measurably improve your security. Our analysts provide specific recommendations based on data from your environment and past trends.
  • 25
    AT&T Managed Threat Detection and Response
    AT&T Managed Threat Detection and Response protect your organization with 24x7 security monitoring from AT&T Cybersecurity powered by our award-winning USM platform and AT&T Alien Labs™ threat intelligence. 24x7 proactive security monitoring and investigation from the AT&T SOC. Our expert SOC analysts leverage our decades of managed security expertise to help you to protect your business by monitoring and disrupting advanced threats around the clock. Built on Unified Security Management (USM) with multiple security capabilities in one unified platform, we go beyond other MDR services to provide centralized security visibility across your cloud, networks, and endpoints, enabling early, effective detection and a rapid time to deployment. Powered by AT&T Alien Labs threat intelligence with unrivaled visibility of the AT&T IP backbone, global USM sensor network, and the Open Threat Exchange (OTX), AT&T Alien Labs delivers continuous, tactical threat intelligence to the USM platform.
    Starting Price: $6,695 per month
  • 26
    GoSecure

    GoSecure

    GoSecure

    GoSecure, a recognized cybersecurity leader and innovator, combines more than 20+ years of market-leading security technology with highly skilled professionals who become an extension of in-house security team to mitigate threats before they can compromise business operations. GoSecure Titan® Managed Security Services pioneers the integration of endpoint, network, and email threat detection into a single Managed Extended Detection & Response (MXDR) service. Our GoSecure Titan® Platform offers superior visibility and protection, detecting more threats and reducing security costs with faster threat mitigation. GoSecure Professional Security Services provides a full portfolio of testing and assessment services to evaluate cybersecurity maturity, identify risks and gaps. We define a roadmap tailored to your situation, needs, and budget, improving security posture. Our Professional Services find issues, our Managed Services fix them, helping you thrive.
  • 27
    Nexpose

    Nexpose

    Rapid7

    Vulnerability management software to help you act at the moment of impact Vulnerabilities pop up every day. You need constant intelligence to discover them, locate them, prioritize them for your business, and confirm your exposure has been reduced. Nexpose, Rapid7’s on-premises option for vulnerability management software, monitors exposures in real-time and adapts to new threats with fresh data, ensuring you can always act at the moment of impact. If you’re looking for more advanced capabilities such as Remediation Workflow and Rapid7's universal Insight Agent, check out our platform-based vulnerability management software, InsightVM. How stale is your data? A few days? A few weeks? With Nexpose, you’ll never act on intel older than a few seconds. Our vulnerability management software collects data in real-time, giving you a live view of your constantly shifting network.
  • 28
    F5 BIG-IP DDoS Hybrid Defender
    Get comprehensive DDoS protection for your network and at the application layer with flexibility and scale for inline, out-of-band, and hybrid deployments. Traditional DDoS solutions focus solely on a narrow range of attacks. Here are some of the reasons they’re only partially effective: By black-holing or rate-limiting, they cripple the connections of legitimate users in network layer (or flood) attacks. They’re blind to SSL traffic and dependent on their placement in the network when application layer attacks hit. On-premises defenses are rendered useless when a WAN bandwidth saturation shuts down Internet connectivity. Fortunately, F5 BIG-IP DDoS Hybrid Defender provides a greater depth of defense. It’s the only multi-layered defense that protects against blended network attacks and sophisticated application attacks, while enabling full SSL decryption, anti-bot capabilities, and advanced detection methods, all in one appliance.
  • 29
    F5 Distributed Cloud DDoS Mitigation Service
    Cloud-delivered DDoS protection that detects and mitigates attacks before they reach your network infrastructure. In this time of uncertainty, help keep your organization safe with cloud-delivered DDoS protection that detects and mitigates attacks—before they reach you. F5 Distributed Cloud DDoS Mitigation Service is a managed, cloud-delivered protection service that detects and mitigates large-scale, SSL, or application-targeted attacks in real time—defending your business from even those attacks that exceed hundreds of gigabits per second. The F5 Security Operations Center (SOC) is on the front lines when it comes to protecting your business.
  • 30
    Qualys WAF
    Qualys Web Application Firewall (WAF) is a virtual appliance-based service that reduces the operational cost and complexity of application security. Leveraging a unified platform, it continuously detects attacks using inhouse inspection logics and rulesets, and virtually patches web application vulnerabilities if needed. Its simple, scalable and adaptive approach lets you quickly block web application attacks, prevent disclosure of sensitive information, and control when and where your applications are accessed. Qualys WAF can be used alone, or paired with Qualys Web Application Scanning (WAS). Together, they make identifying and mitigating web application risks seamless – whether you have a dozen apps or thousands. You scan your web applications using Qualys WAS, deploy one-click virtual patches for detected vulnerabilities in WAF and manage it all from a centralized cloud-based portal. Qualys WAF can be deployed in minutes, supports SSL/TLS.