Compare the Top IT Security Software that integrates with Incydr as of September 2024

This a list of IT Security software that integrates with Incydr. Use the filters on the left to add additional filters for products that have integrations with Incydr. View the products that work with Incydr in the table below.

What is IT Security Software for Incydr?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Incydr currently available using the table below. This list is updated regularly.

  • 1
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 2
    Sumo Logic

    Sumo Logic

    Sumo Logic

    Sumo Logic offers a cloud solution for log management and metrics monitoring for IT and security teams of organizations of all sizes. Faster troubleshooting with integrated logs, metrics and traces. One platform. Many use cases. Increase your troubleshooting effectiveness. Sumo Logic helps you reduce downtime and move from reactive to proactive monitoring with cloud-based modern analytics powered by machine learning. Quickly detect Indicators of Compromise (IoCs), accelerate investigation, and ensure compliance using Sumo Logic Security Analytics. Enable data-driven business decisions and predict and analyze customer behavior using Sumo Logic’s real-time analytics platform. The Sumo Logic platform helps you make data-driven decisions and reduce the time to investigate security and operational issues so you can free up resources for more important activities.
    Starting Price: $270.00 per month
  • 3
    Code42

    Code42

    Code42

    Welcome to data security for the collaborative and remote enterprise. Validate proper use of sanctioned collaboration tools, such as Slack and OneDrive. Uncover Shadow IT applications that may indicate gaps in corporate tools or training. Gain visibility into off-network file activity, such as web uploads and cloud sync apps. Quickly detect, investigate and respond to data exfiltration by remote employees. Receive activity alerts based on file type, size or count. Access detailed user activity profiles to speed investigation and response.
  • 4
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 5
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 6
    Tines

    Tines

    Tines

    Tines provides the world's most security-conscious companies with no-code automation technology to power their business-critical processes. We believe automation works best when subject-matter experts, not distant developers, build it. Our drag-and-drop technology is intuitive but immensely powerful and flexible to give frontline staff everything they need to address repetitive manual processes. Tines allows users to gather internal or external events to trigger multi-step workflows. In line with our belief in approachable and powerful technology, Tines integrates with any technology that offers an API. This means customers aren’t limited to a fixed set of integrations, rather they are free to connect to any tool in their stack. This extends how they protect their business. With Tines, our customers are free from the burdensome, repetitive processes to focus on protecting their business from the next threat.
    Starting Price: $0/user/year
  • 7
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 8
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 9
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 10
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 11
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 12
    CyberArk Endpoint Privilege Manager
    Your security must be as nimble as you are. Endpoint Privilege Manager can adjust in real time to give users on-demand local admin access whenever they need it. Attackers work hard to find your vulnerabilities. We work harder, by automatically blocking credential theft before it can do damage. There are millions of ransomware variations out there today. Our solution is proven to prevent 100% of ransomware attacks. Temporarily elevate end-user privileges for specific tasks, on-demand, in real-time, with minimal help desk involvement. Stop ransomware before it stops you. Take control of local admin accounts without disrupting workflow. Work anywhere on any device—while securing your assets and your reputation. Secure every device without disrupting everyday operations.
  • 13
    Rapid7 InsightConnect
    InsightConnect is Rapid7’s security orchestration, automation and response (SOAR) solution, with which you can accelerate your time-intensive, highly manual incident response and vulnerability management processes. Connect teams across your IT and security systems with clear communication, collaboration, and integration. Streamline your manual, repetitive tasks with connect-and-go workflows, no code necessary. Supercharge your security operations with automation that drives efficiency, without sacrificing analyst control. Streamline and accelerate highly manual, time-intensive, processes 24 hours a day. With more than 300 plugins to connect your IT and security systems, and a library of customizable workflows, you’ll free up your security team to tackle bigger challenges, while still leveraging their expertise. Incident response can be time consuming. If you’re suffering from alert fatigue, you understand.
  • 14
    CrowdStrike Container Security
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more — from build to runtime — ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Get access to automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, and managed cloud threat hunting in a single platform. Find hidden malware, embedded secrets, configuration issues and more in your images to help reduce the attack surface.
  • 15
    Cortex XDR

    Cortex XDR

    Palo Alto Networks

    Fewer alerts, end-to-end automation, smarter security operations. The industry’s most comprehensive product suite for security operations empowering enterprises with the best-in-class detection, investigation, automation and response capabilities. Cortex XDR™ is the industry’s only detection and response platform that runs on fully integrated endpoint, network, and cloud data. Manage alerts, standardize processes and automate actions of over 300 third-party products with Cortex XSOAR – the industry's leading security orchestration, automation and response platform. Collect, transform, and integrate your enterprise’s security data to enable Palo Alto Networks solutions. Make the world’s highest-fidelity threat intelligence with unrivaled context available to power up investigation, prevention and response.
  • 16
    Splunk Phantom
    Harness the full power of your existing security investments with security orchestration, automation and response. With Splunk Phantom, execute actions in seconds not hours. Automate repetitive tasks to force multiply your team’s efforts and better focus your attention on mission-critical decisions. Reduce dwell times with automated investigations. Reduce response times with playbooks that execute at machine speed. Integrate your existing security infrastructure together so that each part is actively participating in your defense strategy. Phantom’s flexible app model supports hundreds of tools and thousands of unique APIs, enabling you to connect and coordinate complex workflows across your team and tools. Powerful abstraction allows you to focus on what you want to accomplish, while the platform translates that into tool-specific actions. Phantom enables you to work smarter by executing a series of actions — from detonating files to quarantining devices.
  • Previous
  • You're on page 1
  • Next