Best IT Security Software for Elasticsearch

Compare the Top IT Security Software that integrates with Elasticsearch as of July 2025

This a list of IT Security software that integrates with Elasticsearch. Use the filters on the left to add additional filters for products that have integrations with Elasticsearch. View the products that work with Elasticsearch in the table below.

What is IT Security Software for Elasticsearch?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Elasticsearch currently available using the table below. This list is updated regularly.

  • 1
    Criminal IP

    Criminal IP

    AI SPERA

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
    Leader badge
    Starting Price: $0/month
    View Software
    Visit Website
  • 2
    Satori

    Satori

    Satori

    Satori is a Data Security Platform (DSP) that enables self-service data and analytics. Unlike the traditional manual data access process, with Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. Satori’s DSP dynamically applies the appropriate security and access policies, and the users get secure data access in seconds instead of weeks. Satori’s comprehensive DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously discovers sensitive data across data stores and dynamically tracks data usage while applying relevant security policies. Satori enables data teams to scale effective data usage across the organization while meeting all data security and compliance requirements.
    View Software
    Visit Website
  • 3
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    View Software
    Visit Website
  • 4
    Kamatera

    Kamatera

    Kamatera

    With our comprehensive suite of scalable cloud services, you can build your cloud server, your way. Kamatera’s infrastructure specializes in VPS hosting, with a choice of 24 data centers worldwide, including 8 data centers across the US as well as locations in Europe, Asia, and the Middle East. Our enterprise-grade cloud servers can meet your needs at every stage. We use cutting-edge hardware, such as Ice Lake Processors and NVMe SSD, to deliver consistent speed and 99.95% uptime. With a robust service like ours, you can expect plenty of great features, such as fantastic hardware, flexible and scalable cloud setup, fully managed hosting, windows server hosting, data security and safety, consultation, server migration, and disaster recovery. Our technical staff is always on duty, with 24/7 live support to assist you across all time zones. And our flexible, predictable pricing plans means you’ll only pay for what you use with our hourly or monthly billing options.
    Starting Price: $4 per month
  • 5
    StrongDM

    StrongDM

    StrongDM

    StrongDM is a People-First Access platform that gives technical staff a direct route to the critical infrastructure they need to be their most productive. End users enjoy fast, intuitive, and auditable access to the resources they need, and administrators leverage simplified workflows to enhance security and compliance postures. - We open up a clear, direct path that gives individualized access to the right people and keeps everyone else out. - Total visibility into everything that’s ever happened in your stack. Security and Compliance teams can easily answer who did what, where, and when. - Admins have precise control over what each user has access to—without these controls ever getting in the way of productivity - IT, InfoSec, and Administrators have precise controls. Unauthorized access is eliminated because users never see resources they don’t have permission to use. -All past, present, and future infrastructure is supported - Responsive 24/7/365 customer support.
    Starting Price: $70/user/month
  • 6
    Tenzir

    Tenzir

    Tenzir

    ​Tenzir is a data pipeline engine specifically designed for security teams, facilitating the collection, transformation, enrichment, and routing of security data throughout its lifecycle. It enables users to seamlessly gather data from various sources, parse unstructured data into structured formats, and transform it as needed. It optimizes data volume, reduces costs, and supports mapping to standardized schemas like OCSF, ASIM, and ECS. Tenzir ensures compliance through data anonymization features and enriches data by adding context from threats, assets, and vulnerabilities. It supports real-time detection and stores data efficiently in Parquet format within object storage systems. Users can rapidly search and materialize necessary data and reactivate at-rest data back into motion. Tension is built for flexibility, allowing deployment as code and integration into existing workflows, ultimately aiming to reduce SIEM costs and provide full control.
  • 7
    Sematext Cloud

    Sematext Cloud

    Sematext Group

    Sematext Cloud is an innovative, unified platform with all-in-one solution for infrastructure monitoring, application performance monitoring, log management, real user monitoring, and synthetic monitoring to provide unified, real-time observability of your entire technology stack. It's used by organizations of all sizes and across a wide range of industries, with the goal of driving collaboration between engineering and business teams, reducing the time of root-cause analysis, understanding user behaviour and tracking key business metrics. The main capabilities range from log monitoring to APM, server monitoring, database monitoring, network monitoring, uptime monitoring, website monitoring or container monitoring Find complete details on our website. Or better: start a free demo, no email address required.
    Leader badge
    Starting Price: $0
  • 8
    PagerDuty

    PagerDuty

    PagerDuty

    PagerDuty, Inc. (NYSE:PD) is a leader in digital operations management. In an always-on world, organizations of all sizes trust PagerDuty to help them deliver a perfect digital experience to their customers, every time. Teams use PagerDuty to identify issues and opportunities in real time and bring together the right people to fix problems faster and prevent them in the future. PagerDuty's ecosystem of over 350+ integrations, including Slack, Zoom, ServiceNow, AWS, Microsoft Teams, Salesforce, and more, enable teams to centralize their technology stack, get a holistic view of their operations, and optimize processes within their toolsets.
  • 9
    New Relic

    New Relic

    New Relic

    There are an estimated 25 million engineers in the world across dozens of distinct functions. As every company becomes a software company, engineers are using New Relic to gather real-time insights and trending data about the performance of their software so they can be more resilient and deliver exceptional customer experiences. Only New Relic provides an all-in-one platform that is built and sold as a unified experience. With New Relic, customers get access to a secure telemetry cloud for all metrics, events, logs, and traces; powerful full-stack analysis tools; and simple, transparent usage-based pricing with only 2 key metrics. New Relic has also curated one of the industry’s largest ecosystems of open source integrations, making it easy for every engineer to get started with observability and use New Relic alongside their other favorite applications.
    Leader badge
    Starting Price: Free
  • 10
    Corner Bowl Server Manager

    Corner Bowl Server Manager

    Corner Bowl Software Corporation

    SIEM, Log Management, Server Monitoring and Uptime Monitoring Software for Less! Industry leading free and responsive phone and remote session support when you need it the most. Get compliant by centrally storing Event Logs, syslogs and application logs from any system or device. Receive real-time notifications when users login, accounts are locked out and accounts are changed. Satisfy auditing requirements such as JSIG and NIST with our out-of-the-box SIEM and security reports. Monitor server resources such as CPU, memory, disk space, directory size and process specific resource consumption. Restart services, kill processes, remote launch custom scripts and fire SNMP Traps. Generate file and directory user access audit reports. Receive SNMP Traps, monitor SNMP Get values and much more. Get real-time notifications when network performance degrades below acceptable performance thresholds. Monitor web, email, database, FTP, DNS and Active Directive servers. Monitor Docker Containers.
    Starting Price: $20 one-time fee
  • 11
    Artica Proxy

    Artica Proxy

    Artica Tech

    Artica project began in 2004 and stemmed from ideas about how to improve the Open Source security solutions available at the time, which were difficult and often expensive to implement and maintain. Artica provides a Powerful user-friendly Web interface and it’s designed to allow every IT administrator, with or without Linux knowledges, to install and maintain network service, like Proxy service, Reverse-Proxy service, DNS service, DNS Filter service, Firewall service, IDS service, SMTP service and more. Today, with around 110.000 servers installed worldwide, Artica solutions are used from small to large enterprises and in Public Government Services
    Starting Price: €100
  • 12
    IronCore Labs

    IronCore Labs

    IronCore Labs

    IronCore's SaaS Shield is a platform for managing Application-Layer Encryption in cloud software applications. It manages all of the concerns of such a system from key orchestration to rotation to audit trails. And it supports multi-tenant setups and BYOK/HYOK needs. Together with IronCore's other products, meaningfully protected data can still be usable and it can be searched over with Cloaked Search and Cloaked AI.
    Starting Price: $299/tenant
  • 13
    IRI DarkShield

    IRI DarkShield

    IRI, The CoSort Company

    IRI DarkShield is a powerful data masking tool that can (simultaneously) find and anonymize Personally Identifiable Information (PII) "hidden" in semi-structured and unstructured files and database columns / collections. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it finds in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF DarkShield is one of 3 data masking products in the IRI Data Protector Suite, and comes with IRI Voracity data management platform subscriptions. DarkShield bridges the gap between structured and unstructured data masking, allowing users to secure data in a consistent manner across disparate silos and formats by using the same masking functions as FieldShield and CellShield EE. DarkShield also handles data in RDBs and flat-files, too, but there are more capabilities that FieldShield offers for those sources.
    Starting Price: $5000
  • 14
    Validato

    Validato

    Validato

    Validato allows IT and Security teams to test the effectiveness of security controls by simulating adversarial behaviors based on known threat scenarios. Validato provides unbiased data and finding on how effective security controls are at detecting and protecting against exploitation of MITRE ATT&CK Techniques. If you are looking to implement a Threat-Informed Defense approach to cyber defense, then Validato is an excellent choice for you.
    Starting Price: $10,000/year
  • 15
    Vector by Datadog
    Collect, transform, and route all your logs and metrics with one simple tool. Built in Rust, Vector is blistering fast, memory efficient, and designed to handle the most demanding workloads. Vector strives to be the only tool you need to get observability data from A to B, deploying as a daemon, sidecar, or aggregator. Vector supports logs and metrics, making it easy to collect and process all your observability data. Vector doesn’t favor any specific vendor platforms and fosters a fair, open ecosystem with your best interests in mind. Lock-in free and future proof. Vector’s highly configurable transforms give you the full power of programmable runtimes. Handle complex use cases without limitation. Guarantees matter, and Vector is clear on which guarantees it provides, helping you make the appropriate trade-offs for your use case.
    Starting Price: Free
  • 16
    Immuta

    Immuta

    Immuta

    Immuta is the market leader in secure Data Access, providing data teams one universal platform to control access to analytical data sets in the cloud. Only Immuta can automate access to data by discovering, securing, and monitoring data. Data-driven organizations around the world trust Immuta to speed time to data, safely share more data with more users, and mitigate the risk of data leaks and breaches. Founded in 2015, Immuta is headquartered in Boston, MA. Immuta is the fastest way for algorithm-driven enterprises to accelerate the development and control of machine learning and advanced analytics. The company's hyperscale data management platform provides data scientists with rapid, personalized data access to dramatically improve the creation, deployment and auditability of machine learning and AI.
  • 17
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 18
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 19
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 20
    IRI FieldShield

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is powerful and affordable data discovery and masking software for PII in structured and semi-structured sources, big and small. Use FieldShield utilities in Eclipse to profile, search and mask data at rest (static data masking), and the FieldShield SDK to mask (or unmask) data in motion (dynamic data masking). Classify PII centrally, find it globally, and mask it consistently. Preserve realism and referential integrity via encryption, pseudonymization, redaction, and other rules for production and test environments. Delete, deliver, or anonymize data subject to DPA, FERPA, GDPR, GLBA, HIPAA, PCI, POPI, SOX, etc. Verify compliance via human- and machine-readable search reports, job audit logs, and re-identification risk scores. Optionally mask data as you map it. Apply FieldShield functions in IRI Voracity ETL, federation, migration, replication, subsetting, or analytic jobs. Or, run FieldShield from Actifio, Commvault or Windocks to mask DB clones.
  • 21
    IRI DMaaS

    IRI DMaaS

    IRI, The CoSort Company

    Data may be the most important asset, and risk, that your company holds. It describes customers, products, transaction histories, and everything else that you use and plan in business. This data can be in databases, files, spreadsheets, Hadoop, cloud platforms or apps. If you don't have the time or expertise to find and de-identify the personally identifiable information (PII) in those sources yourself, IRI Data Masking as a Service (DMaaS) can help. With IRI DMaaS, you can minimize risk and cost because you only pay for the data you need protected. IRI can do all, or some, of the work to classify, find, and mask that data. IRI can also provide your auditors with the logs and targets that verify that your sensitive data was protected and now complies with privacy laws. To facilitate the service, you can transfer unprotected data to a secure on-premise or cloud-based staging area, or provide remote, supervised access to IRI to the data sources(s) at issue under a strict NDA.
    Starting Price: $1000 per day
  • 22
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 23
    scarlet

    scarlet

    scarlet

    Attack-Surface Management: No more forgotten servers!™ Securing your cloud apps was never going to be easy, but once you factor in multiple vendors, staff in different time-zones, and systems that auto-scale, then you are left with an attack surface that is literally changing minute-to-minute. scarlet simply connects your cloud-platform vendors to your collaboration tools. We automate the whole process, so that within minutes of something changing within your environment, scarlet will profile it, and send the results to any tools you choose. We think that's important, because if you are looking to improve your security, it’s not enough to just add the changes to a monthly pie-chart (that no-one is going to see anyway): they need to be actioned with a response. Straight away. Not tomorrow, or next month.
    Starting Price: €0.02 per asset, per day
  • 24
    Normalyze

    Normalyze

    Normalyze

    Our agentless data discovery and scanning platform is easy to connect to any cloud account (AWS, Azure and GCP). There is nothing for you to deploy or manage. We support all native cloud data stores, structured or unstructured, across all three clouds. Normalyze scans both structured and unstructured data within your cloud accounts and only collects metadata to add to the Normalyze graph. No sensitive data is collected at any point during scanning. Display a graph of access and trust relationships that includes deep context with fine-grained process names, data store fingerprints, IAM roles and policies in real-time. Quickly locate all data stores containing sensitive data, find all-access paths, and score potential breach paths based on sensitivity, volume, and permissions to show all breaches waiting to happen. Categorize and identify sensitive data-based industry profiles such as PCI, HIPAA, GDPR, etc.
    Starting Price: $14,995 per year
  • 25
    Amazon OpenSearch Service
    Increase operational excellence by using a popular open source solution, managed by AWS. Audit and secure your data with a data center and network architecture with built-in certifications. Systematically detect potential threats and react to a system’s state through machine learning, alerting, and visualization. Optimize time and resources for strategic work. Securely unlock real-time search, monitoring, and analysis of business and operational data. Amazon OpenSearch Service makes it easy for you to perform interactive log analytics, real-time application monitoring, website search, and more. OpenSearch is an open source, distributed search and analytics suite derived from Elasticsearch. Amazon OpenSearch Service offers the latest versions of OpenSearch, support for 19 versions of Elasticsearch (1.5 to 7.10 versions), as well as visualization capabilities powered by OpenSearch dashboards and Kibana.
    Starting Price: $0.036 per hour
  • 26
    Security Onion

    Security Onion

    Security Onion

    Security Onion is a comprehensive open source platform for intrusion detection, network security monitoring, and log management. It provides a set of powerful tools to help security professionals detect and respond to potential threats across an organization's network. Security Onion integrates various technologies, including Suricata, Zeek, and Elastic Stack, to collect, analyze, and visualize security data in real-time. Security Onion’s intuitive user interface allows for easy management and analysis of network traffic, security alerts, and system logs. It also includes built-in tools for threat hunting, alert triage, and forensic analysis, helping users identify potential security incidents quickly. Security Onion is designed for scalability, making it suitable for environments of all sizes, from small businesses to large enterprises.
    Starting Price: Free
  • 27
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 28
    Fluentd

    Fluentd

    Fluentd Project

    A single, unified logging layer is key to make log data accessible and usable. However, existing tools fall short: legacy tools are not built for new cloud APIs and microservice-oriented architecture in mind and are not innovating quickly enough. Fluentd, created by Treasure Data, solves the challenges of building a unified logging layer with a modular architecture, an extensible plugin model, and a performance optimized engine. In addition to these features, Fluentd Enterprise addresses Enterprise requirements such as Trusted Packaging. Security. Certified Enterprise Connectors, Management / Monitoring, and Enterprise SLA-Based Support, Assurance, and Enterprise Consulting Services
  • 29
    Lenses

    Lenses

    Lenses.io

    Enable everyone to discover and observe streaming data. Sharing, documenting and cataloging your data can increase productivity by up to 95%. Then from data, build apps for production use cases. Apply a data-centric security model to cover all the gaps of open source technology, and address data privacy. Provide secure and low-code data pipeline capabilities. Eliminate all darkness and offer unparalleled observability in data and apps. Unify your data mesh and data technologies and be confident with open source in production. Lenses is the highest rated product for real-time stream analytics according to independent third party reviews. With feedback from our community and thousands of engineering hours invested, we've built features that ensure you can focus on what drives value from your real time data. Deploy and run SQL-based real time applications over any Kafka Connect or Kubernetes infrastructure including AWS EKS.
    Starting Price: $49 per month
  • 30
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • Previous
  • You're on page 1
  • 2
  • Next