Best IT Security Software for Docker - Page 5

Compare the Top IT Security Software that integrates with Docker as of October 2025 - Page 5

This a list of IT Security software that integrates with Docker. Use the filters on the left to add additional filters for products that have integrations with Docker. View the products that work with Docker in the table below.

  • 1
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 2
    Pentoma

    Pentoma

    SEWORKS

    Automate Your Penetration Testing Tasks. The Penetration testing no longer needs to be complicated. You can simply provide the URLs and APIs that you want to pen test to Pentoma®. It will take care of the rest, and deliver the report to you. Discover critical web weaknesses with the automated pen testing process. Pentoma® analyzes potential attack points from an attacker’s perspective. Pentoma® conducts penetration tests by simulating exploits. Pentoma® generates reports on the findings with detailed attack payloads. Pentoma® offers easy integration options to simplify your pen testing process. Pentoma® is also available for special customization upon request. Pentoma® eases the complicated process for compliance with its automated pen testing capabilities. Pentoma®'s reports help being compliant to HIPAA, ISO 27001, SOC2, and GDPR. Ready to automate your pen testing tasks?
  • 3
    Oracle Access Management
    Access Management delivers risk-aware, end-to-end multifactor authentication (MFA) and single sign-on (SSO) that seamlessly integrate identities and systems across cloud and on-premises. Available to deploy as an image in Oracle Cloud Infrastructure or in on-premises data centers, organizations gain flexibility to control access for existing enterprise platforms and support their migration to cloud. Organizations can ensure these policies follow the user regardless of the device and location to secure access to data anywhere, anytime, from any device. Deliver seamless user access controls across the enterprise and the cloud from any device. Single sign-on (SSO) simplifies access to minimize the requirements for the user, while enabling consistent access security. Adaptive authentication reduces risk by increasing login requirements for users based on device, location, and behavior when access is deemed high-risk.
  • 4
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 5
    OpenText NetIQ Advanced Authentication
    Using the NetIQ Risk Service engine, you have the option to consume both static and behavior risk metrics to adapt your users’ authentication experience and access security level. This enables you to keep access as simple as possible for your users while protecting your private information. Beyond Azure AD’s base set of multi-factor authentication options, the NetIQ Advanced Authentication framework gives you the freedom to adopt a wide variety of additional authentication types. It also enables you to secure access across your entire mix of on premises and cloud services, whether or not they reside in your Azure environment. A key component of securing your environment is ensuring authentication across all of your users’ entry points. It’s common for organizations to have multiple authentication infrastructures and policies. NetIQ Advanced Authentication offers a single framework for all of your authentication needs, providing consistent security, simplified administration, etc.
  • 6
    REMnux

    REMnux

    REMnux

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools. The easiest way to get the REMnux distro is to download the REMnux virtual machine in the OVA format, then import it into your hypervisor. You can also install the distro from scratch on a dedicated host or add it to an existing system running a compatible version of Ubuntu. The REMnux toolkit also offers Docker images of popular malware analysis tools, making it possible to run the them as containers without having to install the tools directly on the system. You can even run the REMnux distro as a container. For details about installing, using, and contributing to REMnux, as well as for information about the tools included in the toolkit, see the REMnux documentation site.
  • 7
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 8
    Cyscale

    Cyscale

    Cyscale

    Map, secure, and monitor your cloud assets across platforms in under 5 minutes. Optimize operations and costs with an agentless CSPM solution that uses our Security Knowledge Graph™ to ensure scalable, consistent protection and governance. Specialists across industries rely on Cyscale to apply their expertise where it makes the biggest difference. We help you see through infrastructure layers and scale your efforts to organization-wide impact. Bridge multiple environments with Cyscale and visualise your cloud inventory in full. Discover unused, forgotten cloud resources and eliminate them to get smaller invoices from cloud providers and optimize costs for the whole organization. See accurate correlations across all cloud accounts and assets as soon as you sign up and act on alerts to avoid fines for data breaches.
  • 9
    Kali Linux
    Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. You can take any Linux and install pentesting tools on it, but you have to set the tools up manually and configure them. Kali is optimized to reduce the amount of work, so a professional can just sit down and go. A version of Kali is always close to you, no matter where you need it. Mobile devices, Docker, ARM, Amazon Web Services, Windows Subsystem for Linux, Virtual Machine, bare metal, and others are all available. With the use of metapackages, optimized for the specific tasks of a security professional, and a highly accessible and well documented ISO customization process, it's always easy to generate an optimized version of Kali for your specific needs. Whether you are a seasoned veteran or a novice, our documentation will have all the information you will need to know.
  • 10
    Infection Monkey
    Unleash the Infection Monkey in your network and discover security flaws in no time. Get a visual map of your network as seen from the attacker's eyes with a breakdown of the machines the Monkey managed to breach. Simply infect a random machine with the Infection Monkey and automatically discover your security risks. Test for different scenarios - credential theft, compromised machines and other security flaws. The Infection Monkey assessment produces a detailed report with remediation tips specific to each machine breached in your network. Overview of immediate security threats and potential issues. A map of your network with a breakdown of breached machines. Per-machine mitigation e.g. segmentation, password configuration, etc.
  • 11
    Sonatype Container
    Sonatype Container provides comprehensive protection for containerized applications and Kubernetes deployments, ensuring that they remain secure throughout the software lifecycle. With real-time monitoring and continuous scanning, the platform helps detect vulnerabilities early during development, preventing security risks before they reach production. It uses advanced behavioral analysis to enforce security policies automatically, reducing manual work. Sonatype Container also supports integrations with cloud platforms and orchestration tools, allowing businesses to secure containers seamlessly across various environments, from build to runtime.
  • 12
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 13
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 14
    QANplatform

    QANplatform

    QANplatform

    Developers and enterprises can build Quantum-resistant smart-contracts, DApps, DeFi solutions, NFTs, tokens, Metaverse on top of the QAN blockchain platform in any programming language. QANplatform is the first Hyperpolyglot Smart Contract platform where developers can code in any programming language and also get rewarded for writing high-quality code reusable by others. The Quantum threat is very real. Existing chains can not defend against it. QAN is resistant against it from ground up, your future funds are safe. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers.
  • 15
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 16
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 17
    SeaCat

    SeaCat

    TeskaLabs

    Cyber-security and data privacy platform for mobile and IoT applications. Build and operate the app free from any cyber-security incident. SeaCat is a cyber-security platform created by experts, and it features all cyber-security and data privacy must-haves. SeaCat deployment is smooth and hassle-free. SeaCat improves your security level instantly, with no need for custom development. Cyber-security should not come at the cost of the user experience. SeaCat requires no pesky configurations or procedures on the part of the user; SeaCat employs all modern cyber-security features, such as biometrical authorization,  and hardware security modules. SeaCat cyber-security platform consists of a SeaCat SDK that is to be added to a mobile or IoT application, the SeaCat Gateway that is to be installed into the demilitarized zone (DMZ) in front of the application backend servers, and SeaCat PKI that is a service that provides enrolment, access, and identity management.
  • 18
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 19
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • 20
    Worldr

    Worldr

    Worldr

    Worldr defends the data you share in Microsoft Teams from external breaches while prohibiting outside organizations from exploiting your most sensitive digital assets. It can be utilized in any environment, whether that be cloud based or on-premise; our lightweight architecture can be deployed in minutes for any size organization. Ensure full ownership of data so no one, not even Microsoft, can access it. Messages, user details, and metadata are stored in a database protected by a transparent data encryption layer while encryption keys are stored in Hashicorp Vault. Store your data anywhere in the world based on compliance, legal or regulatory requirements. Adhere to sector specific data transfer and processing regulations and meet mandates enforced by various countries to ensure data sovereignty.
  • 21
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 22
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 23
    Authorizer

    Authorizer

    Authorizer

    Build secure apps 10x faster. Low code tool and low cost deployment. Own your user data in your preferred database. Authenticate users with multiple auth recipes. Authorize users based on your business roles. OAuth2 and OpenID compatible APIs. Authentication and authorization have never been this simple before. Deploy production-ready Authorizer instance using one-click deployment options available. Open Authorizer instance endpoint in the browser. Sign up as an admin with a secure password. Configure environment variables from the dashboard. Authorizer object can be instantiated with JSON object. You can use Authorizer off the shelf and provide an amazing digital experience in just 3 minutes. We rather have you focused on your core business and build stuff that matters. Auth with best services baked in. Secure Session management implemented with HTTP-only cookies. Authorization Code flow implemented for mobile-based auth.
  • 24
    Silk Security

    Silk Security

    Silk Security

    Cut through the findings flood, holistically understand risk, automate prioritization, and collaborate on fix remediation — all in one platform. Adoption of cloud, hybrid, and cloud-native applications generates more complexity and scale issues that legacy approaches can't begin to address. Without enough environmental context, security teams struggle to measure and prioritize the risk associated with findings. Duplicate alerts from multiple tools mean compounds the challenge for security teams to prioritize and assign remediation ownership. 60% of the breaches that occur are due to a security alert that the organization knew about, but struggled to map stakeholder responsibility for the fix. Map stakeholder responsibility, enable self-service remediation with actionable recommendations, and facilitate bidirectional collaboration through integration into existing tools and workflows.
  • 25
    Maverix

    Maverix

    Maverix

    Maverix blends itself into the existing DevOps process, brings all required integrations with software engineering and application security tools, and manages the application security testing process end to end. AI-based automation for security issues management including detection, grouping, prioritization, filtration, synchronization, control of fixes, and support of mitigation rules. Best-in-class DevSecOps data warehouse for full visibility into application security improvements over time and team efficiency. Security issues can be easily tracked, triaged, and prioritized – all from a single user interface for the security team, with integrations to third-party products. Gain full visibility into application production readiness and application security improvements over time.
  • 26
    Vali Cyber

    Vali Cyber

    Vali Cyber

    We understand that you are being asked to defend against a relentlessly growing threat landscape while being constrained by staff and budget, Vali Cyber is here to help. Harden your environment using lockdown rules to reduce attack surface to prevent attacks, secure Linux endpoints, and take control with multi-factor authentication (MFA) for SSH, even in disconnected environments, to support a zero-trust environment. Detect and stop malware at machine speed with AI/ML-based behavioral threat detection effective against ransomware, cryptojacking, and Wiperware, including unknown and fileless variants with the same efficacy everywhere—cloud-enhanced, not cloud-dependent. Ensure uptime using fully automated remediation that runs in milliseconds to undo damage to the file system and remove attempts to persist files for future attacks.
  • 27
    Dazz

    Dazz

    Dazz

    Unified remediation for code, clouds, applications, and infrastructure. We help security and dev teams accelerate remediation and reduce exposure with one remediation solution for everything developed and run in their environments. Dazz connects security tools and pipelines, correlates insights from code to cloud, and shrinks alert backlog into root causes, so your team can remediate smarter and faster. Shrink your risk window from weeks to hours. Prioritize the vulnerabilities that matter most. Say goodbye to chasing and triaging alerts manually, and hello to automation that reduces exposure. We help security teams triage and prioritize critical fixes with context. Developers get insight into root causes and backlog relief. With less friction, your teams truly could become BFFs.
  • 28
    SecureFlag

    SecureFlag

    SecureFlag

    SecureFlag’s hands-on training in real development environments offers a tailored approach to enterprise training needs. 45+ technologies supported and over 150 vulnerability types covered. Each comprises a fully configured development environment. With more than 70% of vulnerabilities introduced during development, writing secure software is more critical than ever. SecureFlag has revolutionized the approach to secure coding training. With SecureFlag’s hands-on labs, participants learn in virtualized environments using the tools they know and love. SecureFlag’s Labs teaches participants how to identify and remediate the most prevalent security issues by doing instead of simply just seeing. Labs run in real, virtualized development environments, and participants learn using the same tools they use at work. Engage with your organization’s developer community and promote learning through enjoyable competition.
  • 29
    Rainforest

    Rainforest

    Rainforest

    Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly.
  • 30
    IBM Hyper Protect Virtual Servers
    IBM Hyper Protect Virtual Servers take advantage of IBM Secure Execution for Linux. It provides a confidential computing environment to protect sensitive data running in virtual servers and container runtimes by performing computation in a hardware-based, trusted execution environment (TEE). It is available on-premise as well as a managed offering in IBM Cloud. Securely build, deploy, and manage mission-critical applications for the hybrid multi-cloud with confidential computing on IBM Z and LinuxONE. Equip your developers with the capability to securely build their applications in a trusted environment with integrity. Enable admins to validate that applications originate from a trusted source via their own auditing processes. Give operations the ability to manage without accessing applications or their sensitive data. Protect your digital assets on a security-rich, tamper-proof Linux-based platform.