Compare the Top IT Security Software that integrates with Expel as of October 2025

This a list of IT Security software that integrates with Expel. Use the filters on the left to add additional filters for products that have integrations with Expel. View the products that work with Expel in the table below.

What is IT Security Software for Expel?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Expel currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud Platform offers robust IT security tools to protect cloud workloads, including identity management, encryption, and threat detection. GCP’s multi-layered approach ensures that businesses can secure their infrastructure, data, and applications. With tools like Google Cloud Identity & Access Management (IAM) and Google Cloud Security Command Center, businesses can manage risks and compliance. New customers receive $300 in free credits to run, test, and deploy workloads, making it easier to evaluate the platform's IT security features at no upfront cost. GCP’s security tools include automated patch management, vulnerability scanning, and secure authentication, which help mitigate risks and reduce the threat surface. The platform is also designed to meet stringent compliance standards, ensuring that businesses can secure their cloud environments while adhering to industry regulations.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    Cisco Duo
    Cisco Duo is a cloud-based identity security solution that protects organizations from identity-based threats and boosts workforce productivity. Trusted by over 40,000 organizations worldwide, Duo delivers an exceptional access management experience across all users, devices, and applications, making access to resources secure, seamless, and easy. Duo with Cisco Identity Intelligence provides deep visibility across your identity ecosystem, adding a powerful security layer to any identity infrastructure. Offer users a world-class access experience through Duo Passport to eliminate MFA friction and fatigue without sacrificing security. To stop threats, Duo verifies user identities with strong authenticators including Duo passwordless, Verified Duo Push with number matching, and phishing-resistant factors like biometrics and FIDO2 security keys. Paired with deep insights into users’ devices, Duo gives you the control to adaptively limit access based on device health or user risk.
    Leader badge
    Starting Price: $3 per user per month
  • 3
    PagerDuty

    PagerDuty

    PagerDuty

    PagerDuty, Inc. (NYSE:PD) is a leader in digital operations management. In an always-on world, organizations of all sizes trust PagerDuty to help them deliver a perfect digital experience to their customers, every time. Teams use PagerDuty to identify issues and opportunities in real time and bring together the right people to fix problems faster and prevent them in the future. PagerDuty's ecosystem of over 350+ integrations, including Slack, Zoom, ServiceNow, AWS, Microsoft Teams, Salesforce, and more, enable teams to centralize their technology stack, get a holistic view of their operations, and optimize processes within their toolsets.
  • 4
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 5
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 6
    CrowdStrike Falcon
    CrowdStrike Falcon is a cloud-native cybersecurity platform that provides advanced protection against a wide range of cyber threats, including malware, ransomware, and sophisticated attacks. It leverages artificial intelligence (AI) and machine learning to detect and respond to threats in real time, offering endpoint protection, threat intelligence, and incident response capabilities. The platform uses a lightweight agent that continuously monitors endpoints for signs of malicious activity, providing visibility and protection without significant impact on system performance. Falcon’s cloud-based architecture ensures fast updates, scalability, and rapid threat response across large, distributed environments. Its comprehensive security features help organizations prevent, detect, and mitigate potential cyber risks, making it a powerful tool for modern enterprise cybersecurity.
  • 7
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 8
    Symantec Advanced Threat Protection
    Uncover the stealthiest threats that would otherwise evade detection by using global intelligence from one of the world’s largest cyber intelligence networks combined with local customer context. Aggregate intelligence across multiple control points to identify and prioritize those systems that remain compromised and require immediate remediation. Contain and remediate all the instances of a threat with a single click of a button. Provides in-depth threat visibility across IT environments in one place, without requiring any manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. all files used in an attack, email addresses and malicious IP addresses involved. Click once to remediate any attack artifact everywhere – across Symantec-protected endpoint, network and email. Quickly isolate any compromised system from the enterprise network.
  • 9
    CylanceENDPOINT
    For over a decade, Cylance® AI has been deployed by businesses and governments around the world, stopping both current and future zero-day attacks with validated accuracy. Now it also incorporates the intelligence of generative AI. Cylance® Assistant, our generative AI model trained on BlackBerry's award-winning cyber threat intelligence, helps you achieve more with less. It uses private LLMs for enhanced privacy and accuracy to proactively predict your needs and provide expert guidance. ​ Included with CylanceENDPOINT™, this feature provides lightning-fast expert guidance to security analysts. The result: quicker investigations and efficient resolution of potential security threats.
    Starting Price: $29 per year
  • 10
    Carbon Black EDR
    Carbon Black Endpoint Detection and Response (EDR) by Broadcom offers a comprehensive solution for detecting, investigating, and responding to cybersecurity threats on endpoints. It utilizes advanced behavioral analysis and machine learning to identify suspicious activities in real time, providing security teams with actionable insights to prevent data breaches and mitigate risks. With its cloud-based architecture, Carbon Black EDR enables continuous monitoring, visibility into endpoint activity, and automated threat response. It’s designed to support organizations of all sizes by improving threat detection, reducing investigation time, and enhancing overall endpoint security.
  • 11
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 12
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 13
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 14
    Lacework

    Lacework

    Fortinet

    Use data and automation to protect your multi-cloud environment, prioritize risks with pinpoint accuracy, and innovate with confidence. Enable faster innovation with security built in from the first line of code. Gain meaningful security insights to build apps quickly and confidently by shining a light on issues before they reach production — all within your existing workflows. With patented machine learning and behavioral analytics, our platform automatically learns what’s normal for your environment and reveals any abnormal behavior. 360º visibility tells you exactly what’s happening across your entire multicloud environment and detects threats, vulnerabilities, misconfigurations, and unusual activity. Data and analytics drive unmatched fidelity. Automatically surface what matters most and remove pointless alerts. With an adaptive and ever-learning platform, monolithic rules become optional.
  • 15
    Cisco Cloudlock
    Cloud access security broker (CASB) to secure cloud users, data, and apps with ease. Cisco Cloudlock is the API-based cloud access security broker (CASB) that helps accelerate use of the cloud. By securing your identities, data, and apps, Cloudlock combats account compromises, breaches, and cloud app ecosystem risks. Our API-driven approach provides a simple and open way to enable healthy cloud adoption. Defend against compromised accounts and malicious insiders with our User and Entity Behavior Analytics (UEBA) which run against an aggregated set of cross-platform activities for better visibility and detection. Protect against exposures and a data security breach with highly-configurable data loss prevention engine with automated, policy-driven response actions. Cloudlock Apps Firewall discovers and controls malicious cloud apps connected to your corporate environment, and provides a crowd-sourced Community Trust Rating to identify individual app risk.
  • 16
    Darktrace

    Darktrace

    Darktrace

    Darktrace is a cybersecurity platform powered by AI, providing a proactive approach to cyber resilience. Its ActiveAI Security Platform delivers real-time threat detection, autonomous responses to both known and novel threats, and comprehensive visibility into an organization’s security posture. By ingesting enterprise data from native and third-party sources, Darktrace correlates security incidents across business operations and detects previously unseen threats. This complete visibility and automation reduce containment time, eliminate alert fatigue, and significantly enhance the efficiency of security operations.
  • 17
    Google Cloud Container Security
    Secure your container environment on GCP, GKE, or Anthos. Containerization allows development teams to move fast, deploy software efficiently, and operate at an unprecedented scale. As enterprises create more containerized workloads, security must be integrated at each stage of the build-and-deploy life cycle. Infrastructure security means that your container management platform provides the right security features. Kubernetes includes security features to protect your identities, secrets, and network, and Google Kubernetes Engine uses native GCP functionality—like Cloud IAM, Cloud Audit Logging, and Virtual Private Clouds—and GKE-specific features like application layer secrets encryption and workload identity to bring the best of Google security to your workloads. Securing the software supply chain means that container images are safe to deploy. This is how you make sure your container images are vulnerability free and that the images you build aren't modified.
  • 18
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 19
    Palo Alto Networks VM-Series
    Meet demand with automatable, scalable and easy-to-deploy virtual firewalls ideal for environments where deploying hardware firewalls is difficult or impossible. VM-Series virtual firewalls provide all the best-in-class, ML-powered capabilities of the Palo Alto Networks next-generation hardware firewall in a virtual machine form factor, so you can secure the environments that are vital for your competitiveness and innovation. Now you can leverage a single tool to safeguard cloud speed and software-defined agility by infusing segments and microsegments with threat prevention.
  • Previous
  • You're on page 1
  • Next