Best IT Security Software for Google Cloud Security Command Center

Compare the Top IT Security Software that integrates with Google Cloud Security Command Center as of October 2025

This a list of IT Security software that integrates with Google Cloud Security Command Center. Use the filters on the left to add additional filters for products that have integrations with Google Cloud Security Command Center. View the products that work with Google Cloud Security Command Center in the table below.

What is IT Security Software for Google Cloud Security Command Center?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Google Cloud Security Command Center currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud Platform offers robust IT security tools to protect cloud workloads, including identity management, encryption, and threat detection. GCP’s multi-layered approach ensures that businesses can secure their infrastructure, data, and applications. With tools like Google Cloud Identity & Access Management (IAM) and Google Cloud Security Command Center, businesses can manage risks and compliance. New customers receive $300 in free credits to run, test, and deploy workloads, making it easier to evaluate the platform's IT security features at no upfront cost. GCP’s security tools include automated patch management, vulnerability scanning, and secure authentication, which help mitigate risks and reduce the threat surface. The platform is also designed to meet stringent compliance standards, ensuring that businesses can secure their cloud environments while adhering to industry regulations.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    LogicMonitor

    LogicMonitor

    LogicMonitor

    LogicMonitor’s SaaS-based observability and IT operations data collaboration platform helps ITOps, developers, MSPs and business leaders gain visibility into and predictability across the technologies that modern organizations depend on to deliver extraordinary employee and customer experiences. LogicMonitor seamlessly monitors everything from networks to applications to the cloud, empowering companies to focus less on troubleshooting and more on innovation. Bridge the gap between tech, teams, and IT with powerful real-time dashboards, network device configurations, full data center visibility, network scanning, and flexible alerting and reporting.
  • 3
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month
  • 4
    Google Cloud Data Loss Prevention
    Google Cloud Data Loss Prevention is a fully managed service designed to help you discover, classify, and protect your most sensitive data. Gain visibility into the data you store and process. Create dashboards and audit reports. Automate tagging, remediation, or policy based on findings. Connect DLP results into Security Command Center, Data Catalog, or export to your own SIEM or governance tool. Configure data inspection and monitoring with ease. Schedule inspection jobs directly in the console UI or stream data into our API to inspect or protect workloads on Google Cloud, on-premises, mobile applications, or other cloud service providers. Reduce risk to unlock more data for your business. Protection of sensitive data, like personally identifiable information (PII), is critical to your business. Deploy de-identification in migrations, data workloads, and real-time data collection and processing.
  • 5
    FortiCNP

    FortiCNP

    Fortinet

    FortiCNP, Fortinet’s Cloud-Native Protection product, helps security teams prioritize risk management activities based on a broad set of security findings from their cloud environments. Beyond the built-in CSPM and data scanning capabilities, FortiCNP collects information from cloud-native security services that provide vulnerability scanning, permissions analysis, and threat detection. Based on the information it collects, FortiCNP calculates an aggregate risk score for cloud resources, so customers can then manage risk management work based on the insights that this solution produces. Unlike traditional CSPM and CWPP products, FortiCNP provides deep security visibility with zero permissions across cloud infrastructures and helps prioritize security workflows for effective risk management.
    Starting Price: $360 per month
  • 6
    Abstract Security

    Abstract Security

    Abstract Security

    Put your team’s focus back on catching attackers and let Abstract handle the heavy lifting of security data management. Our real-time streaming approach gives the breathing room to prioritize their security effectiveness instead. No Noise – Remove unnecessary noise from your data in flight before routing it to your destination No lock-in – With our real-time normalization of data to OCSF format, route to any destination without worrying No Hassle – No need to learn complex query languages with our easy to use ‘no-code-required' model for policy creation. Additionally, let our AI SME help build your policies via natural language requests. No Alert Fatigue – Our AI SME can help summarize insights and prioritize alerts based on MITRE ATT&CK Framework.
  • 7
    Softchoice

    Softchoice

    Softchoice

    VMware Enterprise Licensing Agreement (ELA). Simplify software asset management (SAM) for VMware. Make the most of your VMware investments. Even the most advanced IT department may struggle to procure, deploy and manage thousands of enterprise VMware assets. Navigating the negotiation and renewal process only adds time and complexity. Without a deep understanding of VMware licensing programs, terms and conditions, it’s easy to fall behind – and risk overspending. A VMware enterprise licensing agreement (ELA) simplifies licensing and reduces costs. With enterprise-wide coverage and 3-year terms, it frees IT resources from time-consuming licensing tasks. Working with Softchoice ensures you get the best value from your ELA. Make the most of your VMware investments. Right-size your SAM strategy. Enterprise software agreements have made it much more cost-effective to acquire the technology that powers your business.
  • 8
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 9
    Quantiply

    Quantiply

    Quantiply

    Quantiply fights financial crime by delivering a suite of fully automated artificial intelligence (AI) powered risk and compliance softwares that address Know Your Customer (KYC), and Anti-Money Laundering (AML). With Quantiply, financial institutions are able identify suspicious actors, interactions, and activities to address financial crime more successfully than ever before, so they are not only more efficient, but can mitigate risk against damage to reputation, client trust, and market share.
  • 10
    Chronicle SOAR
    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 11
    Tamnoon

    Tamnoon

    Tamnoon

    Tamnoon’s assisted cloud remediation is a managed service that combines human expertise and AI with the goal of helping teams quickly and safely remediate cloud risks. With Tamnoon, SecOps and DevOps teams fix more risks in less time, while limiting the negative impact that configuration changes may cause to their environments. Before any remediation action is taken, Tamnoon’s cloudPros identify the importance, function, and sensitivity of the asset that is being alerted on. The asset is assessed for its exploitability or potential threat to the organization in order to prioritize which issues should be acted on first. Additionally, Tamnoon consolidates similar or duplicate alerts related to a single asset to remove unnecessary noise or distraction from the core issue.
  • Previous
  • You're on page 1
  • Next