Best IT Security Software for Docker - Page 6

Compare the Top IT Security Software that integrates with Docker as of October 2025 - Page 6

This a list of IT Security software that integrates with Docker. Use the filters on the left to add additional filters for products that have integrations with Docker. View the products that work with Docker in the table below.

  • 1
    ZEST Security

    ZEST Security

    ZEST Security

    ZEST Security offers an AI-powered risk resolution platform that redefines cloud risk remediation for security teams. Unlike traditional security solutions that merely identify vulnerabilities, ZEST proactively resolves them by connecting the right team to the right fix, thereby reducing the time from discovery to remediation. The platform provides full remediation coverage by comparing the planned DevOps state with the actual cloud runtime state, enabling seamless identification and remediation of risks across both managed and unmanaged cloud infrastructure. Automated root cause analysis pinpoints the origin of issues down to the associated asset and originating lines of code, allowing teams to address multiple problems with minimal changes. AI-generated risk resolution paths drastically reduce mean time to remediation and eliminate manual triage by implementing dynamic remediation strategies.
  • 2
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 3
    Splunk Infrastructure Monitoring
    The only real-time, analytics-driven multicloud monitoring solution for all environments (formerly SignalFx). Monitor any environment on a massively scalable streaming architecture. Open, flexible data collection and rapid visualizations of services in seconds. Purpose built for ephemeral and dynamic cloud-native environments at any scale (e.g., Kubernetes, container, serverless). Detect, visualize and resolve issues as soon as they arise. Monitor infrastructure performance in real-time at cloud scale through predictive streaming analytics. Over 200 pre-built integrations for cloud services and out-of-the-box dashboards for rapid visualization of your entire stack. Autodiscover, breakdown, group, and explore clouds, services and systems. Quickly and easily understand how your infrastructure behaves across different services, availability zones, Kubernetes clusters and more.
  • 4
    VMware Fusion Pro
    VMware Fusion gives Mac users the power to run Windows on Mac along with hundreds of other operating systems side by side with Mac applications, without rebooting. Fusion is simple enough for home users and powerful enough for IT professionals, developers and businesses. Running Windows on Mac is only the beginning. VMware Fusion lets you choose from hundreds of supported operating systems, from lesser-known Linux distributions to the latest Windows 10 release, to run side by side with the latest macOS release. Fusion makes it simple to test nearly any OS and app on a Mac. Build and test apps in a sandbox while securely sharing local source files and folders. Fusion Pro now includes a RESTful API to integrate with modern development tools like Docker, Vagrant, Ansible, Chef, and others to fit the power of VMware into today’s Agile and DevOps-oriented production pipelines.
  • 5
    Cavirin

    Cavirin

    Cavirin Systems

    In today’s world, where a data breach seems like a daily event, employing effective cybersecurity is critical. While cloud-based systems offer rapid development and instant scalability, the risk of unintentionally growing the attack surface on those systems increases significantly. The key to managing your cloud security starts with identifying vulnerabilities and continues with rapid remediation. A critical first step to securing your cloud is to ensure proper configurations and standards compliance of your critical infrastructure and access management services. Terraform is an open-source infrastructure as a code software tool that provides a consistent CLI workflow to manage hundreds of cloud services. Terraform codifies cloud APIs into declarative configuration files.
  • 6
    Cider

    Cider

    Cider

    Gain granular visibility with engineering technologies, systems, and processes, all the way from code to deployment. Easily connect Cider to your ecosystem and seamlessly integrate security without interrupting engineering. Optimize your CI/CD security, based on a set of prioritized risks and recommendations tailored to your environment. Cider seamlessly integrates with all systems across your CI/CD and provides you with a comprehensive and accurate analysis of all technologies, frameworks, and integrations which exist in the environment. Cider maps all intelligent connections within your environment to create end-to-end visibility over the full CI/CD journey, all the way from SCM user to an artifact deployed to production. Assess the posture of your engineering systems and processes. Analyze your environment against realistic attack scenarios and identify the controls required to reduce your CI/CD attack surface.
  • 7
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 8
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 9
    Calamu Protect

    Calamu Protect

    Calamu Protect

    Calamu Protect automatically fragments data across multiple separate storage locations while at rest, in an environment called a data harbor, which instantly nullifies the impact of a data breach or ransomware attack. Protects against data theft and extortion. Fragmented data is worthless to cyber attackers. Automatically self-heals from cyber attacks. Data remains available as if nothing happened. Meets data privacy regulations. Geo-fragmented storage enables compliance with international laws and standards. Calamu Drive works seamlessly with existing employee data and document workflows using Windows File Explorer or macOS Finder. It’s transparent to users that files are being protected in a virtual data harbor, safe from ransomware and evolving threats. Calamu Connectors provide nearly unlimited access to a data harbor, whether you’re protecting data in an Amazon S3 bucket, on local servers, or database snapshots.
  • 10
    Clair

    Clair

    Clair

    Clair is an open-source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker). Clients use the Clair API to index their container images and can then match it against known vulnerabilities. Our goal is to enable a more transparent view of the security of the container-based infrastructure. Thus, the project was named Clair after the French term which translates to clear, bright, and transparent. Manifests are Clair's representation of a container image. Clair leverages the fact that OCI Manifests and Layers are content-addressed to reduce duplicated work.
  • 11
    Plerion

    Plerion

    Plerion

    Plerion simplifies cloud security, protects your environment, and offers full transparency under one platform with the click of a button. Get clarity across your infrastructure with a single view to get more done together and crush risks before they begin. Plerion is the platform to replace them all. Empowered by Plerion’s Security Graph, customers can now prioritize the most critical risks with actionable context, that is based on business impact. This provides the opportunity to greatly reduce alert fatigue and accelerate threat detection and response. Our platform reduces MTTD (mean time to detection) and MTTR (mean time to respond) with enriched, contextualized data that allows for better, faster decisions. Plerion tracks and manages your security position with a platform that can scale with you as you grow.
  • 12
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 13
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • 14
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.