Best IT Security Software for BambooHR

Compare the Top IT Security Software that integrates with BambooHR as of November 2024

This a list of IT Security software that integrates with BambooHR. Use the filters on the left to add additional filters for products that have integrations with BambooHR. View the products that work with BambooHR in the table below.

What is IT Security Software for BambooHR?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for BambooHR currently available using the table below. This list is updated regularly.

  • 1
    Vivantio

    Vivantio

    Vivantio

    Vivantio is a leading provider of service management software for both internal- and external-facing teams. Centralize your service operations across B2B Customer Support, IT, HR, Facilities, Finance, and Legal. By combining enterprise-level functionality with the flexibility of a modern cloud-based solution, Vivantio provides an intuitive, scalable, and fully configurable platform that empowers businesses to achieve service excellence. The platform scales to meet the complex business needs of large, multi-site organizations, especially during periods of high growth. Vivantio is a trusted partner offering cost-effective solutions through flexible licensing.
    Leader badge
    Starting Price: $59.00/month/user
    Partner badge
    View Software
    Visit Website
  • 2
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    View Software
    Visit Website
  • 3
    LastPass

    LastPass

    LastPass

    LastPass is a cloud-based password manager available on any system or device, ensuring credentials are protected, private, and always within reach. Simple to set up and effortless to use, LastPass delivers the world's most convenient password management experience for consumers and businesses of all sizes and technical requirements. Say goodbye to password fatigue by generating, sharing, accessing, and managing credentials at the click of a button, while preventing bad actors from accessing precious data and account logins. Businesses also utilize LastPass to consolidate their tech stacks or to fill access management gaps with native integrations for MS Entra, Okta, and other IdPs and IAMs. With over 100 customizable policies, flexible privileges, detailed reporting, MFA and passwordless authentication options, LastPass makes it easy for organizations with numerous logins and increasing security risks to standardize password management company wide.
    Leader badge
    Starting Price: $4 per user per month
  • 4
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 5
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 6
    Rublon

    Rublon

    Rublon

    Rublon enables your workforce to securely access your organization's networks, servers and applications. Protect your data via easy-to-use multi-factor authentication and comply with data protection regulations like GDPR. Deploy Rublon organization-wide, enabling MFA for all your cloud apps, VPNs, servers, workstations, internal as well as on-premise apps.
    Starting Price: $1/month/user
  • 7
    miniOrange

    miniOrange

    miniOrange

    miniOrange is a premier Identity and Access Management platform offering Workforce and Customer Identity solutions to diverse industries from IT to eCommerce to manufacturing and many more. With miniOrange, you can configure Single Sign-On (SSO), Multi-Factor Authentication (MFA), set up custom rules or policies, and customize the login page for any cloud, on-premise, or in-house apps. Get pre-built integrations for 5000+ applications including legacy apps, cloud apps, and many more. Customers praise miniOrange’s outstanding support and their ability to provide customized solutions for unique use cases.
    Starting Price: $1 per user per month
  • 8
    ControlMap

    ControlMap

    ControlMap

    Is cybersecurity compliance taking too much time and becoming an ever-growing challenge to manage? Do you need a cybersecurity audit done to win a deal? If yes, then you are at the right place. Controlmap helps companies of all sizes easily and quickly achieve SOC 2, ISO-27001, NIST, CSA STAR, or other Infosec certifications. ControlMap's cybersecurity compliance platform cuts manual grunt work by up to 80% by automating evidence collection, eliminating spreadsheets, and making manual follow-ups obsolete. With Risks, Controls, Policies, and Evidence continuously connected to the right people in your company in a single platform, you know you can sleep well. ControlMap continuously does the heavy lifting of compliance work for you, freeing you to do what your business needs. It follows up on scheduled tasks, automatically collects Evidence from the cloud, reminds employees to fulfill their compliance duties such as reading and acknowledging policies. To learn more, contact us.
    Starting Price: $0
  • 9
    TraitWare

    TraitWare

    TraitWare

    TraitWare is Real Passwordless Multi-factor authentication (MFA) for True Zero Trust Access. TraitWare's enterprise-class, patented, plug-and-play solution combines Passwordless MFA and SSO – eliminating the need for usernames and passwords, while reducing friction for the user, and increasing security for your company. AND, you’ll save 60% or more on support budgets. With our QR solution, we can also eliminate the need for a username. Not only is our software convenient and easy to use, but it virtually eliminates vulnerabilities associated with traditional username and password logins. By replacing usernames and passwords we eliminate the ability to phish them. Leveraging our Direct login or our QR scan ties a user to the login, eliminating credential theft or sharing.
    Starting Price: $3 per month
  • 10
    OneLogin

    OneLogin

    OneLogin

    Secure critical company information and empower employees with OneLogin, a trusted identity and access management (IAM) solution for the modern enterprise. Designed to strengthen enterprise security while simplifying business logins, OneLogin is an excellent solution for companies looking to enforce security policies with ease. OneLogin includes top-rated features such as single sign-on (SS), unified directory, user provisioning, adaptive authentication, mobile identitiy, compliance reporting, and more.
  • 11
    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai

    CloudEagle.ai helps IT, security & Procurement teams manage, govern & renew all their SaaS apps from one single platform. With CloudEagle.ai, enterprises like RingCentral, Shiji, Recroom make SaaS management & governance a breeze & save 10-30% on their software spend. Using 500+ direct connectors, customers get 100% visibility into all applications, licences, spend and vendors. Using no code slack-enabled workflows, IT & security teams streamline employee onboarding/offboarding, access reviews, licence harvesting and renewals. Leveraging detailed usage insights and benchmarking data, customers negotiate better with vendors & optimize tech stack. Our platform processed over $2bn and delivered over $150M in savings. Our industry-leading 30-minute onboarding ensures immediate governance & savings from day 1.
    Starting Price: $2000/month
  • 12
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 13
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 14
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 15
    Code42 Incydr
    Incydr gives you the visibility, context and control needed to stop data leak and IP theft. Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization, without the need for policies, proxies, or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices. Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk-scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees. Incydr delivers a complete range of technical and administrative response controls to support the full spectrum of insider events.
  • 16
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 17
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
    Starting Price: $2 per month
  • 18
    Youzer

    Youzer

    YOUZER

    The unique user repository informs you of the arrivals and departures of employees, temporary workers, service providers, etc. in real time. You can launch account creation/suspension actions with packages that you have set up. Youzer connects to all your applications to analyse and supervise all access accounts. Regularly check the alignment of each employee's authorisations. Everyone has access to what they need: no more, no less. Regular analysis of orphaned accounts, inconsistent authorisations, specific access rights, sensitive security groups, etc. A sales person, a technician, a consultant... The accounts to be created are different depending on the profile of the user who arrives. The resource packages allow you to create the right accounts for the right users.
  • 19
    Flexera One
    Software as a Service (SaaS) is one of the fastest-growing areas of cloud computing, in some cases predicted to outpace platform and infrastructure services. Gartner predicts strong growth of SaaS technologies reaching revenue figures of $85 billion by the end of 2019. The growth comes at a 17.8 percent increase from previous years and accounts for a majority proportion in the public cloud revenues forecasted to reach $278 billion by the year 2021. Despite this accelerating SaaS adoption, most enterprise IT departments don’t know what SaaS apps are running in their environments or how they’re being utilized. It’s time you got a handle on your organization's SaaS usage. Flexera has enabled clients to save hundreds of millions of dollars with our software spend optimization solutions, and now we’re bringing that expertise to the fast-growing SaaS universe.
  • 20
    WorkOS

    WorkOS

    WorkOS

    WorkOS provides APIs to make your app enterprise-ready, with pre-built features and integrations required by IT admins. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (SSO) to your app for free. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (and more) in minutes instead of months. WorkOS is a set of building blocks for quickly adding enterprise features to your app. Get started fast and ship quickly with a market-proven solution for your customers. Free your support team from the ongoing headache of configuring SSO for enterprise customers. The Admin Portal is a hosted interface for IT admins to directly set up WorkOS. WorkOS provides a single, elegant interface that abstracts dozens of enterprise integrations. This means you're up-and-running 10x faster and can focus on building unique features for users instead of debugging legacy protocols and fragmented IT systems.
    Starting Price: $49 per user per month
  • 21
    AuthN by IDEE
    Award winning, Enterprise-wide, Zero Trust Authentication as a Service. AuthN™ by IDEE eliminates all password based risks and reduces the cost of administrative overhead. Your fastest time to market for your transition to passwordless across the enterprise. AuthN™ is interoperable and can be deployed in addition to your existing SSO, hardware-token and password-management investments. Whether stand-alone or integrated, realize a tangible reduction of your risk exposure by completely removing the password. Insider threats and human errors are also reduced with no central credential databases of any kind. Our completely passwordless multi-factor authentication can keep your attackers at bay and keep you out of the headlines of tomorrow. Your favorite applications, SSO and password managers receive a plug & play security upgrade. AuthN™ supports open standards (e.g. RADIUS, SAML, OIDC) and offers custom plugins to help you leverage the additional benefits of AuthN™.
    Starting Price: €3 per user per month
  • 22
    1Kosmos

    1Kosmos

    1Kosmos

    1Kosmos enables passwordless access for workers, customers and citizens to securely transact with digital services. By unifying identity proofing and strong authentication, the BlockID platform creates a distributed digital identity that prevents identity impersonation, account takeover and fraud while delivering frictionless user experiences. BlockID is the only NIST, FIDO2, and iBeta biometrics certified platform that performs millions of authentications daily for some of the largest banks, telecommunications and healthcare organizations in the world.
  • 23
    Drata

    Drata

    Drata Inc.

    Drata is the world’s most advanced security and compliance automation platform with the mission to help companies earn and keep the trust of their users, customers, partners, and prospects. Drata helps hundreds of companies streamline their SOC 2 compliance through continuous, automated control monitoring and evidence collection, resulting in lower costs and less time spent preparing for annual audits. The company is backed by Cowboy Ventures, Leaders Fund, SV Angel, and many key industry leaders. Drata is based in San Diego, CA.
    Starting Price: $10,000/year
  • 24
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 25
    DNSWatch

    DNSWatch

    WatchGuard

    WatchGuard DNSWatch is a Cloud-based service adding DNS-level filtering to detect and block potentially dangerous connections and protect networks and employees from damaging attacks. WatchGuard analysts triage any critical alerts, following up with an easy-to-understand accounting that includes detailed insights about the potential infection. When the attack uses phishing, and an employee clicks the link, DNSWatch automatically redirects them away from the malicious site and offers resources that reinforce phishing education. Hackers rely on DNS to execute attacks on unsuspecting victims, so careful examination of DNS requests is a great way to find and ultimately intercept attacks! DNSWatch brings DNS-level filtering into our Total Security Suite, providing an added layer of security to stop malware infections. Unwitting attempts to connect to known malicious DNS addresses by your users are automatically blocked, and the user is seamlessly redirected to a safe landing page.
  • 26
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 27
    ByteChek

    ByteChek

    ByteChek

    Simplify compliance with ByteChek’s advanced and easy-to-use compliance platform. Build your cybersecurity program, automate evidence collection, and earn your SOC 2 report so you can build trust faster, all from a single platform. Self-service readiness assessment and reporting without auditors. The only compliance software that includes the report. Complete risk assessments, vendor reviews, access reviews, and much more. Build, manage, and assess your cybersecurity program to build trust with your customers and unlock sales. Establish your security program, automate your readiness assessment, and complete your SOC 2 audit faster, all from a single platform. HIPAA compliance software to help you prove your company is securing protected health information (PHI) and building trust with healthcare companies. Information security management system (ISMS) software to help you build your ISO-compliant cybersecurity program and earn your ISO 27001 certification.
    Starting Price: $9,000 per year
  • 28
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 29
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 30
    elba

    elba

    elba

    elba is the ultimate experience to secure your team in their daily work. Scan, monitor, and resolve your vulnerabilities at scale. Your company’s security is super-powered by our collaborative approach. Detect all the sensitive data shared externally, and reduce your risks of data loss. Automatically remediate your potential alerts with the power of employees' context. Get a full visibility of all SaaS apps ever used in your company. Clean unused, non-compliant, and risky apps. Reduce phishing risks by 99% and nudge your employees to activate MFA across all SaaS apps. Educate your collaborators from day one with a delightful experience. At every step of your collaborators' journey, elba ensures that your team is aware and trained in your latest internal policy requirements. Security guidelines, GDPR, SOC2, and more, we got you covered. We dramatically reduce phishing risk, with our automated, hyper-customized phishing. Track their improvement as weeks go by and measure their progress.
  • Previous
  • You're on page 1
  • 2
  • Next