Best IT Security Software for Auth0 - Page 2

Compare the Top IT Security Software that integrates with Auth0 as of December 2025 - Page 2

This a list of IT Security software that integrates with Auth0. Use the filters on the left to add additional filters for products that have integrations with Auth0. View the products that work with Auth0 in the table below.

  • 1
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 2
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 3
    Cyral

    Cyral

    Cyral

    Granular visibility and policy enforcement across all your data endpoints. Designed to support your infrastructure-as-code workflows and orchestration. Dynamically scales to your workloads, with sub millisecond latency. Easily clicks with all your tools with no changes to your applications. Enhance cloud security with granular data access policies. Extend Zero Trust to the data cloud. Protect your organization from data breaches. Increase trust with your customers and provide assurance. Cyral is built to handle the unique performance, deployment and availability challenges of the data cloud. With Cyral you see the full picture. Cyral’s data cloud sidecar is a featherweight and stateless interception service that enables real time observability into all data cloud activity, and granular access controls. Highly performant and scalable interception. Prevention of threats and malicious access to your data that would go otherwise undetected.
    Starting Price: $50 per month
  • 4
    1Kosmos

    1Kosmos

    1Kosmos

    1Kosmos enables passwordless access for workers, customers and citizens to securely transact with digital services. By unifying identity proofing and strong authentication, the BlockID platform creates a distributed digital identity that prevents identity impersonation, account takeover and fraud while delivering frictionless user experiences. BlockID is the only NIST, FIDO2, and iBeta biometrics certified platform that performs millions of authentications daily for some of the largest banks, telecommunications and healthcare organizations in the world.
  • 5
    Unikname

    Unikname

    Unikname

    Prevent phishing hack attempts of your web accounts in integrating the next-gen strong authentication that secures all your web access. Protect your admin account of all your websites that you manage. Offer your clients a password-less experience of registration. Add the next-gen social authentication that respects the privacy life. Easily manage the web access rights of your employees and partners. Install the Unikname solution for all web environments you need in minutes! Easily manage your trust certificates and web access from the dashboard dedicated. Manage the access rights of admins and website users. Enable Unikname as the default authentication system. Disable standard authentication. Fine-tune the style options of the Unikname login button. Unikname relies on the latest OAuth and OpenID Connect authentication protocol standards and allows to generate a trust certificate attached to your web domain name.
    Starting Price: €150 per year
  • 6
    Oloid

    Oloid

    Oloid

    Retrofit your workplace with modern access control. Flexible options to choose from, face, Bluetooth, or QR code. Easy retrofit with existing badge readers and access control systems. Secure your assets with contactless biometrics & tailgating detection. Turn iPhones, iPads, Android Phones, or tablets into smart readers. Oloid prevents unauthorized access and reduces dependence on manual entry procedures. We support integration with your existing IT systems for a seamless experience. Employees can choose contactless biometrics or mobile credentials to gain physical access. Make the workplace frictionless and secure for Smartphone and non-smartphone users alike. Use computer vision to keep an accurate count of people entering & exiting doors and enforce occupancy limits at the points of entry with Oloid’s rule-based access control. Leverage existing security cameras or install off-the-shelf IP cameras.
  • 7
    BoxyHQ

    BoxyHQ

    BoxyHQ

    Security Building Blocks for Developers. BoxyHQ offers a suite of open-source APIs for security and privacy, helping engineering teams build and ship compliant applications faster, reducing Time to Market without sacrificing their security posture. 1. Enterprise Single Sign On (SAML/OIDC SSO) 2. Directory Sync 3. Audit Logs 4. Data Privacy Vault (PII, PCI, PHI compliant)
    Starting Price: $0
  • 8
    CaptchaFox

    CaptchaFox

    CaptchaFox

    Online businesses rely on CaptchaFox to defend and safeguard their website and services against automated bot attacks. CaptchaFox protects against account takeover, credential stuffing, spam and scalping while complying with global privacy laws, such as GDPR, CCPA, and more. Through minimized data collection and retention during verification, the privacy of your users is always preserved. CaptchaFox utilizes a variety of data signals and dynamic response challenges to verify the authenticity of visitors without the use of cookies or trackers. The challenges have low friction and are easy for humans to solve but difficult for bots. The service is available in multiple languages and scales to incoming traffic through our global infrastructure. Enterprise customers can access advanced threat insights to achieve complete risk awareness.
    Starting Price: €15/month
  • 9
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 10
    Casbin

    Casbin

    Casbin

    Casbin is an open-source authorization library that supports various access control models, including Access Control Lists (ACL), Role-Based Access Control (RBAC), and Attribute-Based Access Control (ABAC). It is implemented in multiple programming languages such as Golang, Java, C/C++, Node.js, JavaScript, PHP, Laravel, Python, .NET (C#), Delphi, Rust, Ruby, Swift (Objective-C), Lua (OpenResty), Dart (Flutter), and Elixir, providing a consistent API across different platforms. Casbin abstracts access control models into configuration files based on the PERM metamodel, allowing developers to switch or upgrade authorization mechanisms by simply modifying configurations. It offers flexible policy storage options, supporting various databases like MySQL, PostgreSQL, Oracle, MongoDB, Redis, and AWS S3. The library also features a role manager to handle RBAC role hierarchies and supports filtered policy management for efficient enforcement.
    Starting Price: Free
  • 11
    PrivacyPerfect

    PrivacyPerfect

    PrivacyPerfect

    Your accountability solution for easy GDPR compliance. Enjoy an easier and smoother regulatory compliance process, empowering privacy professionals worldwide. Empower your privacy program with one smart, easy-to-use, and secure tool, with integrated automation to help to perform all your compliance tasks. Make your compliance visible towards your key stakeholders. Easily communicate your results within the privacy team and towards upper management through pre-designed, automated reports. Gain overview of your entire privacy administration, whilst remaining in full control. Use smart automation wherever you please to help streamline and standardize your processes. Comply with all requirements of the GDPR while simplifying your data protection efforts.
  • 12
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 13
    Query Federated Search
    Query is a federated search platform delivering a single search bar to access all your security-relevant data, wherever it is stored. The Query Federated Search Platform unlocks access to and value from cybersecurity data wherever it is stored (in the cloud, third-party SaaS, or on-prem), regardless of vendor or technology, and without requiring centralization. This leads to massive cost savings, more efficient security operations across real-time and historical data sources, and reduced security analyst ramp-up time.
  • 14
    Cisco Identity Intelligence
    Cisco Identity Intelligence is an AI-powered solution that bridges the gap between authentication and access, providing top-tier security insights without interruptions. By closing the gaps between authentication and access, Cisco Identity Intelligence solution protects your attack surface before attackers can make their move. Get a full picture of identity activity and clean up vulnerable accounts, eliminate risky privileges, and block high-risk access attempts. With seamless deployment, Cisco Identity Intelligence solution powers other Cisco security suites, resulting in deeper functionality that informs the right response to any threat. Attackers' methods are becoming increasingly more complex, which is why Cisco Identity Intelligence solution is built to protect your organization against identity threats, no matter how sophisticated they are.
  • 15
    Tromzo

    Tromzo

    Tromzo

    Tromzo builds deep environmental and organizational context from code to cloud so you can accelerate the remediation of critical risks across the software supply chain. Tromzo accelerates the remediation of risks at every layer from code to cloud. We do this by building a prioritized risk view of the entire software supply chain with context from code to cloud. This context helps our users understand which few assets are critical to the business, prevent risks from being introduced to those critical assets, and automate the remediation lifecycle of the few issues that truly matter. Contextual software asset inventory (code repos, software dependencies, SBOMs, containers, microservices, etc.), so you know what you have, who owns them, and which ones are important to the business. Understand the security posture for every team with SLA compliance, MTTR, and other custom KPIs, so you can drive risk remediation and accountability across the organization.
  • 16
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 17
    MATTR VII
    Confidently build digital trust into your organisation with MATTR VII, our comprehensive set of APIs that offer developers convenience without compromising flexibility or choice. Meet compliance and regulatory needs with flexible public or private cloud options, deployable to regions around the world. Our highly-available platform is trusted by governments and enterprises to scale and perform hundreds of transactions per second. We look after the security and maintenance of the platform, to ensure trust in your transactions, and lowers the total cost of ownership.
  • 18
    BlueFlag Security

    BlueFlag Security

    BlueFlag Security

    BlueFlag Security provides multi-layer defense, protecting developer identities and their tools throughout the software development lifecycle (SDLC). Don't let uncontrolled developer and machine identities become the Achilles' heel of your software supply chain. Weaknesses in these identities create a backdoor for attackers. BlueFlag seamlessly integrates identity security across the SDLC safeguarding your code, tools, and infrastructure. BlueFlag automates the rightsizing of permissions for developer and machine identities, enforcing the principle of least privilege throughout the dev environment. BlueFlag enforces strong identity hygiene by deactivating off-boarded users, managing personal access tokens, and restricting direct access to developer tools and repositories. BlueFlag's ensures early detection and prevention of insider threats and unauthorized privileged escalation by continuously monitoring behavior patterns across the CI/CD.
  • 19
    Tarsal

    Tarsal

    Tarsal

    Tarsal's infinite scalability means as your organization grows, Tarsal grows with you. Tarsal makes it easy for you to switch where you're sending data - today's SIEM data is tomorrow's data lake data; all with one click. Keep your SIEM and gradually migrate analytics over to a data lake. You don't have to rip anything out to use Tarsal. Some analytics just won't run on your SIEM. Use Tarsal to have query-ready data on a data lake. Your SIEM is one of the biggest line items in your budget. Use Tarsal to send some of that data to your data lake. Tarsal is the first highly scalable ETL data pipeline built for security teams. Easily exfil terabytes of data in just just a few clicks, with instant normalization, and route that data to your desired destination.
  • 20
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 21
    Daylight

    Daylight

    Daylight

    Daylight merges lightning-fast agentic AI with elite human expertise to deliver a next-gen managed detection and response service that goes beyond alerts, aiming to “take command” of your cyber-frontier. It promises full coverage of your environment with no blind spots, context-aware protection that continuously learns from your systems and past cases (including Slack chats), near-zero false positives, the industry’s lowest mean time to detection and mean time to response, and deep integration with your IT and security stack so it supports unlimited platforms, unlimited integrations, and delivers actionable, noise-free insights via AI dashboards. With Daylight, you get true end-to-end threat detection and response (no escalation games), 24/7 expert support, custom response workflows, environment-wide visibility, and measurable improvements in analyst utilization and response speed, all built to shift your security operations from reactive to commanding.
  • 22
    Transmit Security

    Transmit Security

    Transmit Security

    The Future of Authentication Is Passwordless. Agile. Instant. Versatile. Eliminate passwords to deliver powerful identity experiences that delight you and all your users. Wherever, whenever. Strong and seamless customer authentication from any device or channel. Use the mobile as the authenticator. Powered by a network of trust to identify each and every user. This is instant technology and installation that gives the ultimate experience and impact. Turn complex authentication, authorization and risk policy decisions into simple journeys. Enjoy flexible policy orchestration engine for all applications and channels. Protect your workplace and workforce whether in the office or remote. No matter what location or device enjoy the benefits of risk based technology that provides impenetrable security. Go passwordless and keep your enterprise secure.
  • 23
    Clarity Security

    Clarity Security

    Clarity Security

    Eliminate audit angst with 10-minute user access reviews, flexible provisioning/de-provisioning workflows, and audit-friendly reporting, all in one simple, scalable IGA platform. White-glove onboarding takes the burden of implementing a solution off of team members reducing the impact on other IT initiatives. Automated evidence collection into a downloadable ledger mitigates the need for wasted time gathering spreadsheets, screenshots, etc. Nested entitlements and Clarity Explorer provide insight into what’s giving users access and why they’re being granted that access. True role-based access control (RBAC) and automated workflows for full alignment with your organizational structure and needs. Unlike "traditional" manual methods, Clarity has everything you need to quickly upgrade your identity governance program and seamlessly adapt it as your organization grows. Fast reviews for certifying user access, entitlements, roles, application access, and more.