Compare the Top IT Security Software that integrates with Debian as of October 2024

This a list of IT Security software that integrates with Debian. Use the filters on the left to add additional filters for products that have integrations with Debian. View the products that work with Debian in the table below.

What is IT Security Software for Debian?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Debian currently available using the table below. This list is updated regularly.

  • 1
    New Relic

    New Relic

    New Relic

    Strengthen IT Security with New Relic: Safeguard your enterprise with advanced threat detection and resilient protection. Elevate your IT security posture with New Relic’s robust observability platform, designed to provide software engineer practitioners with comprehensive visibility and control over your security landscape. Our solution offers real-time monitoring and advanced threat detection, empowering you to proactively identify and address vulnerabilities before they impact your business. Seamlessly integrate security insights with your broader IT operations to ensure compliance, minimize risks, and protect critical assets. Enhance your incident response capabilities, streamline security management, and align your security strategy with organizational objectives. With New Relic, fortify your enterprise against evolving threats and drive a culture of proactive security and resilience.
    Leader badge
    Starting Price: Free
    View Software
    Visit Website
  • 2
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Starting Price: $0 Free Community Edition
    View Software
    Visit Website
  • 3
    StrongDM

    StrongDM

    StrongDM

    StrongDM is a People-First Access platform that gives technical staff a direct route to the critical infrastructure they need to be their most productive. End users enjoy fast, intuitive, and auditable access to the resources they need, and administrators leverage simplified workflows to enhance security and compliance postures. - We open up a clear, direct path that gives individualized access to the right people and keeps everyone else out. - Total visibility into everything that’s ever happened in your stack. Security and Compliance teams can easily answer who did what, where, and when. - Admins have precise control over what each user has access to—without these controls ever getting in the way of productivity - IT, InfoSec, and Administrators have precise controls. Unauthorized access is eliminated because users never see resources they don’t have permission to use. -All past, present, and future infrastructure is supported - Responsive 24/7/365 customer support.
    Starting Price: $70/user/month
    View Software
    Visit Website
  • 4
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 5
    Sematext Cloud

    Sematext Cloud

    Sematext Group

    Sematext Cloud is an innovative, unified platform with all-in-one solution for infrastructure monitoring, application performance monitoring, log management, real user monitoring, and synthetic monitoring to provide unified, real-time observability of your entire technology stack. It's used by organizations of all sizes and across a wide range of industries, with the goal of driving collaboration between engineering and business teams, reducing the time of root-cause analysis, understanding user behaviour and tracking key business metrics. The main capabilities range from log monitoring to APM, server monitoring, database monitoring, network monitoring, uptime monitoring, website monitoring or container monitoring Find complete details on our website. Or better: start a free demo, no email address required.
    Leader badge
    Starting Price: $0
  • 6
    Pi-hole

    Pi-hole

    Pi-hole

    You can run Pi-hole in a container, or deploy it directly to a supported operating system via our automated installer. Our intelligent, automated installer asks you a few questions and then sets everything up for you. Once complete, move on to step 3. Configure your router’s DHCP options to force clients to use Pi-hole as their DNS server, or manually configure each device​ to use the Pi-hole as their DNS server. By pairing your Pi-hole with a VPN, you can have ad-blocking on your cellular devices, helping with limited bandwidth data plans. Instead of browser plugins or other software on each computer, install Pi-hole in one place and your entire network is protected. Network-level blocking allows you to block ads in non-traditional places such as mobile apps and smart TVs, regardless of hardware or OS. Since advertisements are blocked before they are downloaded, network performance is improved and will feel faster.
    Starting Price: Free
  • 7
    BitNinja

    BitNinja

    BitNinja.com

    BitNinja provides 3E Linux server protection for large hosting providers and small businesses equally. Effective because of our unique Defense Network that uses the power of the Ninja Community. Every BitNinja-protected server worldwide shares attack information with each other, resulting in a more intelligent and stronger protection shield by every single assault. Effortless because it is fast and easy to install, so your server protection is up and running in no time. It requires no maintenance, just keep running in the background and protecting your and your customer’s servers while you can concentrate on other aspects of your business with peace of mind. Enjoyable because you can take joy in the benefits of BitNinja, like the increased server capacity caused by the significant drop in the server load. Furthermore, you can easily manage all the modules and features on the unified dashboard and check how the the software catches malicious traffic in real-time.
    Starting Price: $10 per server
  • 8
    RapidFort

    RapidFort

    RapidFort

    Automatically eliminate unused software components and deploy smaller, faster, more secure workloads. RapidFort drastically reduces vulnerability and patch management queues so that developers can focus on building. By eliminating unused container components, RapidFort enhances production workload security and saves developers from unnecessarily patching and maintaining unused code. RapidFort profiles containers to understand what components are needed to run. Run your containers as normal in any environment, dev, test, or prod. Use any container deployment, including Kubernetes, Docker Compose, Amazon EKS, and AWS Fargate. RapidFort then identifies which packages you must keep, enabling you to remove unused packages. Typical improvements are in the 60% to 90% range. RapidFort also provides the option to build and customize remediation profiles, allowing you to pick and choose what to retain or remove.
    Starting Price: $5,000 per month
  • 9
    Wallarm API Security Platform
    Wallarm automates real-time application protection for websites, microservices and APIs with its next-gen WAF, API protection, automated incident response and asset discovery features. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Easy deployment in AWS, GCP, Azure, and hybrid clouds. Native support of Kubernetes environments and service-mesh architectures. Stop account takeover (ATO) and credential stuffing with flexible rules. Wallarm is the platform DevSecOps teams choose to build cloud-native applications securely. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Wallarm API security natively deploys with industry-leading API gateway solutions. Depending on the API gateway your organization uses, you can easily install Wallarm.
  • 10
    Alkemist

    Alkemist

    RunSafe

    Alkemist:Code, our patented product is a built-in, virtually unbreakable threat immunization code that’s integrated literally at the source, the “build” stage of your pipeline! Prevent attackers from taking control of your software. Stop existing vulnerabilities from spreading across multiple devices. Alkemist actively prevents common techniques attackers typically use to gain control. Supports Linux, Windows, and RTOS-based applications and firmware running on Intel, ARM, and PPC chipsets. Alkemist:Repo allows you to download pre-hardened open-source packages where security protections are already applied. Alkemist:Repo is easy to deploy. Download pre-hardened open source packages from RunSafe’s repository. Protect open-source software and dramatically reduce your attack surface. Every open-source package contains software vulnerabilities, leaving you exposed to cyber-attacks and often consuming resources for scanning, testing, and patching.
  • 11
    F5 NGINX Plus
    The software load balancer, reverse proxy, web server, & content cache with the enterprise features and support you expect. Modern app infrastructure and dev teams love NGINX Plus. More than just the fastest web server around, NGINX Plus brings you everything you love about NGINX Open Source, adding enterprise‑grade features like high availability, active health checks, DNS system discovery, session persistence, and a RESTful API. NGINX Plus is a cloud‑native, easy-to-use reverse proxy, load balancer, and API gateway. Whether you need to integrate advanced monitoring, strengthen security controls, or orchestrate Kubernetes containers, NGINX Plus delivers the five‑star support you expect from NGINX. NGINX Plus provides scalable and reliable high availability along with monitoring to support debugging and diagnosing complex application architectures. Active health checks proactively poll upstream server status to get ahead of issues.
  • 12
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.
  • 13
    Sandfly Security

    Sandfly Security

    Sandfly Security

    Trusted on critical infrastructure globally, Sandfly delivers agentless Linux security with no endpoint agents and no drama. Instant deployment without compromising stability or needing endpoint agents. Sandfly is an agentless, instantly deployable, and safe Linux security monitoring platform. Sandfly protects virtually any Linux system, from modern cloud deployments to decade-old devices, regardless of distribution or CPU architecture. Besides traditional Endpoint Detection and Response (EDR) capabilities, Sandfly also tracks SSH credentials, audits for weak passwords, detects unauthorized changes with drift detection, and allows custom modules to find new and emerging threats. We do all of this with the utmost safety, performance, and compatibility on Linux. And, we do it without loading agents on your endpoints. The widest coverage for Linux on the market. Sandfly protects most distributions and architectures such as AMD, Intel, Arm, MIPS, and POWER CPUs.
  • 14
    GaraSign

    GaraSign

    Garantir

    There are many excellent enterprise security tools to choose from. Some are managed on-premise, others are consumed as a service, and others still use a hybrid model. The challenge enterprises face is not a lack of tools or solutions, but rather a lack of seamless interconnectivity between these privileged access management tools and a single place to manage and audit them. GaraSign is a platform that allows enterprises to securely and efficiently integrate their security systems in a way that does not disrupt existing business processes. By factoring out what’s common, GaraSign is able to centralize and simplify the management of your enterprise’s most sensitive areas, including privileged access management (PAM), privileged identity management, secure software development, code signing, data security, PKI & HSM solutions, DevSecOps, and more. Enterprise security leaders must attend to data security, privileged access management (PAM), privileged identity management, etc.
  • 15
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • Previous
  • You're on page 1
  • Next