Best IT Security Software for Cisco Umbrella

Compare the Top IT Security Software that integrates with Cisco Umbrella as of October 2024

This a list of IT Security software that integrates with Cisco Umbrella. Use the filters on the left to add additional filters for products that have integrations with Cisco Umbrella. View the products that work with Cisco Umbrella in the table below.

What is IT Security Software for Cisco Umbrella?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Cisco Umbrella currently available using the table below. This list is updated regularly.

  • 1
    Blumira

    Blumira

    Blumira

    Blumira’s mission is to help SMBs and mid-market companies detect and respond to cybersecurity threats faster to stop breaches and ransomware. Blumira’s all-in-one SIEM+XDR platform combines logging with automated detection and response for better security outcomes and consolidated security spend. - Flexibility of an open XDR: Open platform integrates with multiple vendors for hybrid coverage of cloud, endpoint, identity, servers and more - Automation accelerates security: Deploy in minutes; stop threats immediately with automated response to isolate devices and block malicious traffic - Satisfy more compliance controls: Get more in one – SIEM w/1 year of data retention, endpoint, automated response & 24/7 SecOps support* - Managed platform saves time: Blumira’s team manages the platform to do threat hunting, data parsing and analysis, correlation and detection at scale
    Starting Price: Free
    Partner badge
    View Software
    Visit Website
  • 2
    OpenDNS

    OpenDNS

    Cisco Umbrella

    Cisco Umbrella provides protection against threats on the internet such as malware, phishing, and ransomware. OpenDNS is a suite of consumer products aimed at making your internet faster, safer, and more reliable. Thanks to our global data centers and peering partnerships, we shorten the routes between every network and our data centers, making your internet access even faster. With filtering or pre-configured protection, you can safeguard your family against adult content and more. It’s the easiest way to add parental and content filtering controls to every device in your home. Get OpenDNS up and running in your home quickly and easy. PhD in Computer Science not required. Thanks to our helpful guides and knowledge base, set up is a breeze. Blocks more than 7 million malicious domains and IPs while delivering high performance. Identifies more than 60 thousand new malicious destinations (domains, IPs, and URLs) daily. Our global network sustains over 620 billion DNS queries daily.
    Starting Price: $19.95 per year
  • 3
    Techstep Essentials MDM
    Essentials MDM (previously FAMOC) helps companies give people what they want – new shiny devices, emerging technologies and tools necessary to make their job done. We handle the security part, taking into account the greatest risk that comes from within – your staff. Essentials MDM simplifies deploying, configuring and managing all smartphones and tablets in your organization. It’s one place where you control everything: you can create profiles, enforce restrictions, set PIN and password policies and more. From ten devices to ten thousand, corporate-owned or BYOD, enrolling devices is quick, easy and error-free. With Essentials MDM, you can work with a single handset or perform bulk operations on OS-differentiated groups of devices. We also help implement, maintain and support the everyday use of Essentials MDM by offering managed services.
    Starting Price: $2/month/device
  • 4
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 5
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 6
    Teamstack

    Teamstack

    Teamstack

    Never compromise security for convenience, choose both. Grow your team seamlessly by automating identity management for your web, mobile and legacy apps. Take efficiency to another level by integrating day-to-day applications with our identity management platform and enable employees, contractors and customers to work together seamlessly. Take advantage of pre-built integrations, Single Sign-On and one-click user provisioning and allow your team to conveniently sign in to any application passwordless with multi-factor authentication. Your workforce deserves easy access to your applications — whether they are cloud-based, custom-built or even integrated on-premise. High standards in identity management should not be limited to Fortune 500s — gain access to best-in-class security and accessibility features that protect your business, boost your efficiency and save valuable time. Whenever an employee tries to access a cloud app his login is now compliant with our access policies.
    Starting Price: $3 per user per month
  • 7
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 8
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 9
    Cisco SecureX
    SecureX is a cloud-native, built-in platform that connects our Cisco Secure portfolio and your infrastructure. It allows you to radically reduce dwell time and human-powered tasks. Achieve simplicity, visibility, and efficiency by removing bottlenecks that slow down your teams' access to answers and actions. SecureX includes XDR capabilities and beyond with every Cisco Secure product. Get an integrated and open platform that simplifies your existing ecosystem and works with third-party solutions. Experience unified visibility with a customizable dashboard and maintain context around incidents with a consistent ribbon that never leaves you. Accelerate threat investigations and incident management by aggregating and correlating global intelligence and local context in one view. Automate routine tasks using prebuilt workflows that align to common use cases. Or build your own workflows with our no-to-low code, drag-and-drop canvas.
  • 10
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 11
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 12
    Cisco Secure Web Appliance
    Advanced threats can hide even on legitimate websites. Users may inadvertently put your organization at risk by clicking where they shouldn't. Cisco Secure Web Appliance protects your organization by automatically blocking risky sites and testing unknown sites before allowing users to click on them. Using TLS 1.3 and high-performance capabilities, Cisco Secure Web Appliance keeps your users safe. Cisco Secure Web Appliance provides multiple ways to automatically detect and block web-based threats. Powered by our Talos threat research organization, the Cisco Secure Web Appliance Premier license includes in-depth URL filtering and reputation analysis, multiple antivirus engines, Layer 4 traffic monitoring, Malware Defense for Secure Web Appliance, and Cognitive Threat Analytics (CTA).
  • 13
    ThreatAware

    ThreatAware

    ThreatAware

    Leveraging API feeds from your existing tools, validate your controls are correctly deployed and functioning across every cyber asset. Our clients come from all industries, from legal to finance, charities to retail. We are trusted by leading organizations to discover and protect their valuable cyber assets. Create a highly accurate device inventory by connecting to your existing systems via API. When issues arise the workflow automation engine can trigger actions via a webhook. ThreatAware provides clarity of the security control health of your cyber assets in a clear and simple design. Gain a macro view of your security control health regardless of how many controls you are monitoring. Generated from any field from a device, allows you to quickly group your cyber assets for monitoring and configuration purposes. When your monitoring systems accurately depicts your live environment, every alert is real.
  • 14
    Swimlane

    Swimlane

    Swimlane

    Swimlane is a leader in security orchestration, automation and response (SOAR). By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations. Swimlane was founded to deliver scalable, innovative and flexible security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
  • 15
    Splunk Phantom
    Harness the full power of your existing security investments with security orchestration, automation and response. With Splunk Phantom, execute actions in seconds not hours. Automate repetitive tasks to force multiply your team’s efforts and better focus your attention on mission-critical decisions. Reduce dwell times with automated investigations. Reduce response times with playbooks that execute at machine speed. Integrate your existing security infrastructure together so that each part is actively participating in your defense strategy. Phantom’s flexible app model supports hundreds of tools and thousands of unique APIs, enabling you to connect and coordinate complex workflows across your team and tools. Powerful abstraction allows you to focus on what you want to accomplish, while the platform translates that into tool-specific actions. Phantom enables you to work smarter by executing a series of actions — from detonating files to quarantining devices.
  • 16
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 17
    Proofpoint Identity Threat Defense
    In an ever-changing hybrid world, your organization depends on its employees, their virtual identities, and the endpoints they operate on to build and protect its assets. Threat actors have found unique ways to move laterally across your cloud environments by exploiting such identities. You need an innovative and agentless identity threat detection and response solution to discover and remediate modern identity vulnerabilities—a key part of today’s attack chain. Proofpoint Identity Threat Defense, previously Illusive, gives you comprehensive prevention and visibility across all your identities so you can remediate identity vulnerabilities before they become real risks. You can also detect any lateral movements in your environments and activate deception to ensure threat actors are stopped in action before they gain access to your corporate assets. It doesn’t get better than knowing you can prevent modern identity risks and stop real-time identity threats in action, all in one place.
  • 18
    Cofense Triage
    Cofense Triage™ accelerates phishing email identification and mitigation. Improve your response time with integration and automation. We use Cofense Intelligence™ rules and an industry-leading spam engine to automatically identify and analyze threats. And our robust read/write API lets you integrate intelligent phishing defense into your workflow, so your team can focus their efforts and protect your organization. We know stopping phish isn’t always straightforward. That’s why Cofense Triage™ makes it easy to get on-demand help from the experts. They’re just one click away, anytime. Our Threat Intelligence and Research Teams continually update our library of YARA rules, making it easier for you to identify emerging campaigns and improve response time. And the Cofense Triage Community Exchange allows you to crowd-source phishing email analysis and threat intelligence, so you’re never on your own.
  • 19
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • 20
    Chronicle SOAR
    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 21
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 22
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • Previous
  • You're on page 1
  • Next