Best IT Security Software for Elastic Cloud

Compare the Top IT Security Software that integrates with Elastic Cloud as of June 2025

This a list of IT Security software that integrates with Elastic Cloud. Use the filters on the left to add additional filters for products that have integrations with Elastic Cloud. View the products that work with Elastic Cloud in the table below.

What is IT Security Software for Elastic Cloud?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Elastic Cloud currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud Platform offers robust IT security tools to protect cloud workloads, including identity management, encryption, and threat detection. GCP’s multi-layered approach ensures that businesses can secure their infrastructure, data, and applications. With tools like Google Cloud Identity & Access Management (IAM) and Google Cloud Security Command Center, businesses can manage risks and compliance. New customers receive $300 in free credits to run, test, and deploy workloads, making it easier to evaluate the platform's IT security features at no upfront cost. GCP’s security tools include automated patch management, vulnerability scanning, and secure authentication, which help mitigate risks and reduce the threat surface. The platform is also designed to meet stringent compliance standards, ensuring that businesses can secure their cloud environments while adhering to industry regulations.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    Edge Delta

    Edge Delta

    Edge Delta

    Edge Delta is a new way to do observability that helps developers and operations teams monitor datasets and create telemetry pipelines. We process your log data as it's created and give you the freedom to route it anywhere. Our primary differentiator is our distributed architecture. We are the only observability provider that pushes data processing upstream to the infrastructure level, enabling users to process their logs and metrics as soon as they’re created at the source. We combine our distributed approach with a column-oriented backend to help users store and analyze massive data volumes without impacting performance or cost. By using Edge Delta, customers can reduce observability costs without sacrificing visibility. Additionally, they can surface insights and trigger alerts before data leaves their environment.
    Starting Price: $0.20 per GB
  • 3
    Fleet

    Fleet

    Fleet Device Management

    Ask questions about your servers, and laptops. Whatever their operating system, wherever they live. Track and segment your enrolled hosts. Search by important details, and zoom in on individual targets. Collect and share useful information for ops teams, security teams, help desk, and more. Fleet is self-hosted and self-managed, and can be run within your own data centers or in the cloud. Write scripts with fleetctl and design scheduled queries to integrate alerts and dashboards across your enterprise.
    Starting Price: $4 per host per month
  • 4
    Aserto

    Aserto

    Aserto

    Aserto helps developers build secure applications. It makes it easy to add fine-grained, policy-based, real-time access control to your applications and APIs.
 Aserto handles all the heavy lifting required to achieve secure, scalable, high-performance access management. It offers blazing-fast authorization of a local library coupled with a centralized control plane for managing policies, user attributes, relationship data, and decision logs. And it comes with everything you need to implement RBAC or fine-grained authorization models, such as ABAC, and ReBAC. Take a look at our open-source projects: - Topaz.sh: a standalone authorizer you can deploy in your environment to add fine-grained access control to your applications. Topaz lets you combine OPA policies with Zanzibar’s data model for complete flexibility. - OpenPolicyContainers.com (OPCR) secures OPA policies across the lifecycle by adding the ability to tag, ver
    Starting Price: $0
  • 5
    Elastiflow

    Elastiflow

    Elastiflow

    The most complete network observability solution for use with modern data platforms, providing unprecedented insights at any scale. ElastiFlow allows organizations to achieve unprecedented levels of network performance, availability, and security. ElastiFlow provides granular information about network traffic flows, including source and destination IP addresses, ports, protocols, and the amount of data transmitted. This information allows network administrators to gain deep insights into the network's performance and identify potential issues. ElastiFlow is highly valuable for diagnosing and troubleshooting network issues such as congestion, high latency, or packet loss. By analyzing the network traffic, administrators can pinpoint the cause of the problem and take appropriate action to resolve it. By leveraging ElastiFlow, organizations can improve their security posture, detect and respond to threats more effectively, and maintain compliance with regulatory requirements.
    Starting Price: Free
  • 6
    Expel

    Expel

    Expel

    We create space for you to do what you love about security (even if it's not thinking about it). Managed security: 24x7 detection, response, and resilience. We spot attacks and provide immediate answers. Recommendations are specific and data-driven. Transparent cybersecurity, no more MSSPs. No “internal analyst console.” No curtain to look (or hide) behind. No more wondering. Full visibility, see and use the same interface our analysts use. Get a real-time look at how we're making critical decisions. Watch investigations unfold. When we spot an attack, we’ll give you answers, written in plain English, that tell you exactly what to do. See exactly what our analysts are doing, even as an investigation is unfolding. You choose your own security tech. We make it work harder. Resilience recommendations measurably improve your security. Our analysts provide specific recommendations based on data from your environment and past trends.
  • 7
    Titania Nipper
    Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control. Network risk owners use Nipper to shut down known pathways that could allow threat actors to alter network configurations and scale attacks. Whilst assessors use Nipper to reduce audit times by up to 80% with pass/fail evidence of compliance with military, federal and industry regulations. Providing complementary analysis to server-centric vulnerability management solutions, Nipper’s advanced network contextualization suppresses irrelevant findings, prioritizes risks by criticality, and automates device-specific guidance on how to fix misconfigurations.
  • 8
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 9
    AirShield

    AirShield

    LOCH Technologies

    IoT has created the world’s largest attack surface — and 80% of IoT devices are wirelessly connected. Today’s networks and organizations were never built to handle the massive volume, velocity and hyper-connectivity of smart devices. Most businesses still struggle to identify IoT devices within their environment – creating new security blind spots. AirShield provides comprehensive visibility into the IoT and OT (operational technology) threat landscape in order to detect, assess and prevent risk from unmanaged, unsecured and misconfigured IoT devices. AirShield provides non-intrusive real-time visibility and comprehensive monitoring and protection for broad-spectrum wireless devices for IoT, Industrial Internet of Things (IIOT), Internet of Medical Things (IOMT), and OT environments, irrespective of operating system, protocol, or connection type. AirShield sensors connect to the LOCH Machine Vision Cloud. No on-premise server installation is required.
  • 10
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 11
    Sertainty

    Sertainty

    Sertainty Corporation

    Sertainty Corporation is a Nashville based technology company offering software architects, developers and IT administrators an easy way to embed intelligence into data-files empowering data with an ability to act and react to protect itself. Our goal is to prevent theft of intellectual property, proprietary and confidential information. Data is passive and inert. Data loss and theft is a symptom of the problem. The solution to the problem is to give data the ability to control its own fate and mitigate risk. Monetize valuable information, lower the cost of compliance, and mitigate risk in real-time with Self-Protecting-Data. Sertainty Self-Protecting-Data is breakthrough technology that gives data the awareness to act and react, enabling security directly at the data layer. The Sertainty Platform makes it possible to trust your data to mitigate its own risks, take protective action and record those actions, enhancing compliance, simplifying security, and reducing cost.
  • 12
    Precisely Ironstream
    Integrate mainframe and IBM i systems into leading IT analytics and operations platforms for an enterprise-wide view to support your digital business. In today’s digital, always-on world, IT is arguably the most important department across your organization. A single security breach or service outage can bring your business to a standstill. But knowing what’s happening across an increasingly complex landscape of infrastructure and apps, and resolving issues before they impact the business, is a daunting task. The good news is that there are several platforms to help you monitor IT security and operations across the enterprise in real-time, and take action fast. The challenge, however, is that mainframe or IBM i systems aren’t natively supported by these modern tools. So, if you rely on these critical servers to run your business and you’re managing them in isolation, you have a dangerous blind spot.
  • 13
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 14
    Hadrian

    Hadrian

    Hadrian

    Hadrian reveals the hacker’s perspective so the risks that matter most can be remediated with less effort. - Hadrian scans the internet to identify new assets and configurations changes to existing assets in real time. Our Orchestrator AI gathers contextual insights to reveal unseen links between assets. - - Hadrian’s platform detects over 10,000 3rd party SaaS applications, 1,000s of different software packages and versions, plugins for common tools, and open source repositories. - Hadrian identifies vulnerabilities, misconfigurations and exposed sensitive files. Risks are validated by Orchestrator AI to ensure accuracy, and ranked based on exploitability and business impact. - Hadrian finds exploitable risks the moment they appear in your attack surface. The tests are triggered immediately by Hadrian’s event-based Orchestrator AI.
  • 15
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 16
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 17
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 18
    Tarsal

    Tarsal

    Tarsal

    Tarsal's infinite scalability means as your organization grows, Tarsal grows with you. Tarsal makes it easy for you to switch where you're sending data - today's SIEM data is tomorrow's data lake data; all with one click. Keep your SIEM and gradually migrate analytics over to a data lake. You don't have to rip anything out to use Tarsal. Some analytics just won't run on your SIEM. Use Tarsal to have query-ready data on a data lake. Your SIEM is one of the biggest line items in your budget. Use Tarsal to send some of that data to your data lake. Tarsal is the first highly scalable ETL data pipeline built for security teams. Easily exfil terabytes of data in just just a few clicks, with instant normalization, and route that data to your desired destination.
  • 19
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 20
    TYCHON

    TYCHON

    TYCHON

    Tychon is an advanced endpoint analytics and remediation platform designed to provide comprehensive visibility and control over enterprise endpoints. It enables organizations to search, visualize, remediate, and monitor security compliance across all endpoints within a unified interface. Key features include real-time monitoring, historical data tracking, and rapid query capabilities, allowing for instant identification of threats and vulnerabilities. It offers dynamic dashboards that provide insights into critical cybersecurity violations and a centralized view of vital security areas. Tychon supports compliance with various standards, including STIG, CVE/IAVA, and endpoint protection, and integrates seamlessly with existing investments. It is lightweight and serverless, deploying through Intune/MECM, and is designed to operate in both cloud and on-premises environments.
  • 21
    Coalfire

    Coalfire

    Coalfire

    Only Coalfire brings the cloud expertise, technology, and innovative approaches that empower your organization to capitalize on the promise of digital transformation. Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent and tailored advice, assessments, technical testing, and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years and has offices throughout the United States and Europe. Unlock the full potential of your cloud – and lock in your success. Beat them at their game. Partner with the adversary of your adversaries. A business-aligned, modern cybersecurity program. Advantage you.
  • 22
    Proficio

    Proficio

    Proficio

    Proficio’s Managed, Detection and Response (MDR) solution surpasses the capabilities of traditional Managed Security Services Providers (MSSPs). Our MDR service is powered by next-generation cybersecurity technology and our security experts partner with you to become an extension of your team, continuously monitoring and investigating threats from our global networks of security operations centers. Proficio’s advanced approach to threat detection leverages an extensive library of security use cases, MITRE ATT&CK® framework, AI-based threat hunting models, business context modeling, and a threat intelligence platform. Through our global network of Security Operations Centers (SOCs), Proficio experts monitor, investigate and triage suspicious events. We significantly reduce the number of false positives and provide actionable alerts with remediation recommendations. Proficio is a leader in Security Orchestration Automation and Response (SOAR).
  • 23
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • 24
    Balance Theory

    Balance Theory

    Balance Theory

    Knowledge sharing and collaboration approach result in onboarding new talent faster. Reduce time spent on knowledge management and asking & answering questions leveraging integrated cyber knowledge. Collaborate and align from day 0. An aligned and transparent delivery process to accelerate readiness. Identify and remediate single points of failure prior to employee attrition issues. Highly-available backup of your organization's cyber defense configurations and decisions. Share insights and align internal teams. Move faster with your own organizational collaboration network. Discover community-shared cyber content to reuse and enhance your own cyber programs. Collaborate live with content contributors within stories, through chat or live sessions. Stay in the know on content status, tasking and team commentary to keep your team informed.
  • 25
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.
  • Previous
  • You're on page 1
  • Next