Best IT Security Software for Graylog

Compare the Top IT Security Software that integrates with Graylog as of October 2024

This a list of IT Security software that integrates with Graylog. Use the filters on the left to add additional filters for products that have integrations with Graylog. View the products that work with Graylog in the table below.

What is IT Security Software for Graylog?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Graylog currently available using the table below. This list is updated regularly.

  • 1
    StrongDM

    StrongDM

    StrongDM

    StrongDM is a People-First Access platform that gives technical staff a direct route to the critical infrastructure they need to be their most productive. End users enjoy fast, intuitive, and auditable access to the resources they need, and administrators leverage simplified workflows to enhance security and compliance postures. - We open up a clear, direct path that gives individualized access to the right people and keeps everyone else out. - Total visibility into everything that’s ever happened in your stack. Security and Compliance teams can easily answer who did what, where, and when. - Admins have precise control over what each user has access to—without these controls ever getting in the way of productivity - IT, InfoSec, and Administrators have precise controls. Unauthorized access is eliminated because users never see resources they don’t have permission to use. -All past, present, and future infrastructure is supported - Responsive 24/7/365 customer support.
    Starting Price: $70/user/month
    View Software
    Visit Website
  • 2
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 3
    EJBCA

    EJBCA

    Keyfactor

    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 4
    SafeConsole

    SafeConsole

    DataLocker

    Central Management Server Software. Instantly gain complete and granular control over all of your encrypted USB flash drives and portable hard drives with the SafeConsole central management server software: Achieve compliance for USB storage usage, with full control and audit. Keep the productivity benefits of USB storage devices – without the risks of malware, data leaks and breaches. Available as an on-premises software or as a DataLocker hosted cloud service with worldwide locations. Enforce policies such as password rules, file-type restrictions or geographic boundaries. Reset passwords, switch devices into read-only mode, and even remotely wipe them in case of loss or theft. Monitor all your encrypted drives, including their location anywhere in the world. Integrate with Active Directory to track users, assigned devices and connected computers with ease. See which files are saved to or deleted from your encrypted drives at any given moment.
    Starting Price: $28 per device per year
  • 5
    Fleet

    Fleet

    Fleet Device Management

    Ask questions about your servers, and laptops. Whatever their operating system, wherever they live. Track and segment your enrolled hosts. Search by important details, and zoom in on individual targets. Collect and share useful information for ops teams, security teams, help desk, and more. Fleet is self-hosted and self-managed, and can be run within your own data centers or in the cloud. Write scripts with fleetctl and design scheduled queries to integrate alerts and dashboards across your enterprise.
    Starting Price: $4 per host per month
  • 6
    Centreon

    Centreon

    Centreon

    Centreon is a global provider of business-aware IT monitoring for always-on operations and performance excellence. The company’s holistic, AIOps-ready platform is designed for today’s complex, distributed hybrid cloud infrastructures. Centreon monitors the complete IT Infrastructure from Cloud-to-Edge for a clear and comprehensive view. Centreon removes blind spots, monitoring all equipment, middleware and applications that are part of modern IT workflows, from on-premise legacy assets to private and public cloud environments, all the way to the edge of the network, where smart devices and customers combine to create business value. Centreon is constantly current, able to support the most dynamic environments. With auto-discovery capabilities it can keep track of Software-Defined Network (SDN) elements, AWS or Azure cloud assets, Wi-Fi access points or any other component of today’s agile IT infrastructure.
  • 7
    Enso

    Enso

    Enso Security

    Enso is transforming application security by empowering organizations to build, manage and scale their AppSec programs. Its Application Security Posture Management (ASPM) platform easily deploys into an organization’s environment to create an actionable, unified inventory of all application assets, their owners, security posture and associated risk. With Enso Security, AppSec teams gain the capacity to manage the tools, people and processes involved in application security, enabling them to build a simplified, agile and scalable application security program without interfering with development. Enso has been recognized with numerous awards including the 2022 Excellence Awards, Globee Awards, and Forbes Top 20 Cybersecurity Startups to Watch.
  • 8
    Sandfly Security

    Sandfly Security

    Sandfly Security

    Trusted on critical infrastructure globally, Sandfly delivers agentless Linux security with no endpoint agents and no drama. Instant deployment without compromising stability or needing endpoint agents. Sandfly is an agentless, instantly deployable, and safe Linux security monitoring platform. Sandfly protects virtually any Linux system, from modern cloud deployments to decade-old devices, regardless of distribution or CPU architecture. Besides traditional Endpoint Detection and Response (EDR) capabilities, Sandfly also tracks SSH credentials, audits for weak passwords, detects unauthorized changes with drift detection, and allows custom modules to find new and emerging threats. We do all of this with the utmost safety, performance, and compatibility on Linux. And, we do it without loading agents on your endpoints. The widest coverage for Linux on the market. Sandfly protects most distributions and architectures such as AMD, Intel, Arm, MIPS, and POWER CPUs.
  • 9
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 10
    Swimlane

    Swimlane

    Swimlane

    Swimlane is a leader in security orchestration, automation and response (SOAR). By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations. Swimlane was founded to deliver scalable, innovative and flexible security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
  • 11
    Claroty

    Claroty

    Claroty

    Powered by our Continuous Threat Detection (CTD) and Secure Remote Access (SRA) solutions, our platform provides a full range of industrial cybersecurity controls that integrate seamlessly with your existing infrastructure, scale effortlessly, and have the industry's lowest total cost of ownership (TCO). The comprehensive industrial cybersecurity controls our platform provides revolve around the REVEAL, PROTECT, DETECT, CONNECT framework. Our platform's features empower you to achieve effective industrial cybersecurity, regardless of where you are on your industrial cybersecurity journey. The Claroty Platform is deployed across multiple industries, each with unique operational and security needs. Effective industrial cybersecurity starts with knowing what needs to be secured. Our platform removes the barriers that limit industrial networks from securely connecting to what enables the rest of the business to operate and innovate with an acceptable level of risk.
  • 12
    AirShield

    AirShield

    LOCH Technologies

    IoT has created the world’s largest attack surface — and 80% of IoT devices are wirelessly connected. Today’s networks and organizations were never built to handle the massive volume, velocity and hyper-connectivity of smart devices. Most businesses still struggle to identify IoT devices within their environment – creating new security blind spots. AirShield provides comprehensive visibility into the IoT and OT (operational technology) threat landscape in order to detect, assess and prevent risk from unmanaged, unsecured and misconfigured IoT devices. AirShield provides non-intrusive real-time visibility and comprehensive monitoring and protection for broad-spectrum wireless devices for IoT, Industrial Internet of Things (IIOT), Internet of Medical Things (IOMT), and OT environments, irrespective of operating system, protocol, or connection type. AirShield sensors connect to the LOCH Machine Vision Cloud. No on-premise server installation is required.
  • 13
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 14
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • Previous
  • You're on page 1
  • Next