Best IT Security Software for JumpCloud

Compare the Top IT Security Software that integrates with JumpCloud as of October 2024

This a list of IT Security software that integrates with JumpCloud. Use the filters on the left to add additional filters for products that have integrations with JumpCloud. View the products that work with JumpCloud in the table below.

What is IT Security Software for JumpCloud?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for JumpCloud currently available using the table below. This list is updated regularly.

  • 1
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    View Software
    Visit Website
  • 2
    Files.com

    Files.com

    Files.com

    6,000+ companies trust Files.com to automate and secure business critical transfers. We obsess about security, compliance, reliability, and performance so your critical business processes just work every time. Easily manage any transfer flow without writing scripts or code, and onboard workloads and partners effortlessly. We support standard file transfer protocols (FTP, SFTP, AS2) for working with external partners and also provide native apps for high performance internal transfers. As a fully Cloud-Native SaaS, there are no servers for you to buy or maintain, there is no installation required, and high availability and redundancy are built in and free. Out-of-the-box integrations include Microsoft (Azure, SharePoint, OneDrive, Active Directory & Office), AWS (S3 & SNS), Google (Cloud & Drive), Box, Dropbox, Zapier, and dozens of others. Developers can leverage our SDKs, API, and CLI to build custom integrations too.
    Leader badge
    View Software
    Visit Website
  • 3
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
    View Software
    Visit Website
  • 4
    Bitwarden

    Bitwarden

    Bitwarden

    Bitwarden is an open source password management solution that empowers enterprises and individuals to securely store and share sensitive data with end-to-end encryption. Share Encrypted Information - Share your sensitive information safely and securely with individuals, teams, and enterprises. - Transmit encrypted information via a secure link to anyone through your preferred communication channel like text or email. Make Password Management Convenient - Generate and store your strong and unique passwords all in one place. - Access account credentials from anywhere, on any device with secure cloud syncing. - Bitwarden offers multiple client options to access your password vault including desktop, mobile, browser, web, and CLI. - Autofill makes it easy to quickly and securely log in to accounts. Strengthen Your Security - Identify potential security weaknesses like reused, exposed, or weak passwords, and other helpful data security metrics.
    Leader badge
    Starting Price: $4 per month
  • 5
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 6
    Automox

    Automox

    Automox

    Cloud-native and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single intuitive console. IT and SecOps can quickly gain control and share visibility of on-prem, remote and virtual endpoints without the need to deploy costly infrastructure.
    Starting Price: $3.00
  • 7
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 8
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 9
    Secret Double Octopus

    Secret Double Octopus

    Secret Double Octopus

    Secret Double Octopus (SDO) provides a “best-in-class” enterprise passwordless MFA solution. In addition to market-leading completeness of features, SDO’s solution is differentiated by its patented automated password rotation approach and flexibility around enabling a “passwordless journey”. Organizations that are apprehensive about the move to passwordless, can progressively achieve Full Passwordless™ by beginning with traditional MFA on desktops or for remote worker use cases and eventually “flipping the switch” when they are ready. The company recently won AITE Novarica’s highest distinction in an evaluation of all major solutions, and has been designated a Gartner Cool Vendor.
    Starting Price: $3/month/user
  • 10
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 11
    Satori

    Satori

    Satori

    Satori is a Data Security Platform (DSP) that enables self-service data and analytics. Unlike the traditional manual data access process, with Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. Satori’s DSP dynamically applies the appropriate security and access policies, and the users get secure data access in seconds instead of weeks. Satori’s comprehensive DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously discovers sensitive data across data stores and dynamically tracks data usage while applying relevant security policies. Satori enables data teams to scale effective data usage across the organization while meeting all data security and compliance requirements.
  • 12
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 13
    Shoreline

    Shoreline

    Shoreline.io

    Shoreline is the Cloud Reliability platform — the only platform that lets DevOps engineers build automations in an afternoon, and fix issues forever. Shoreline reduces on-call complexity by running across clouds, Kubernetes clusters, and VMs allowing operators to manage their entire fleet as if it were a single box. Debugging and repairing issues is easy with advanced tooling for your best SREs, automated runbooks for the broader team, and a platform that makes building automations 30X faster. Shoreline does the heavy lifting, setting up monitors and building repair scripts, so that customers only need to configure them for their environment. Shoreline’s modern “Operations at the Edge” architecture runs efficient agents in the background of all monitored hosts. Agents run as a DaemonSet on Kubernetes or an installed package on VMs (apt, yum). The Shoreline backend is hosted by Shoreline in AWS, or deployed in your AWS virtual private cloud.
  • 14
    ScalePad ControlMap
    There are thousands of steps between you and your cybersecurity compliance goals. With the right cybersecurity compliance management software, you’ll hit the ground running. Start with customizable, expert-verified templates, and cross-mapping finds the overlap between common standards to get you cruising through compliance tasks. Managing evidence and policies keeps everything at hand. Keep tabs on risks and vendors too, no more spreadsheets and scattered documents, everyone on the team needs to contribute to compliance. In this personalized portal, they can access policies and handle any tasks they need to do.
    Starting Price: $200 per month
  • 15
    Resmo

    Resmo

    Resmo

    All-in-one platform for SaaS app and access management for modern IT teams. Streamline app discovery, identity security, user offboarding, access reviews, and cost tracking. Actively scan and notify for vulnerabilities with 100+ native integrations with your favorite tools. Review identity access permissions, OAuth risks, and SSO logins. Uncover shared accounts, weak passwords, excessive permissions, externally shared files, and more. Let them use the SaaS they need to get their job done quickly. Lift the burden of security checks on your IT and security teams with automation. Offboard employees securely with no dormant accounts left behind. We empower your team to take ownership of security without any roadblocks, ensuring a seamless and secure workflow. Get accurate visibility over the apps your employees login with their business accounts. Empower your workforce with SaaS adoption while maintaining control over your SaaS security posture.
    Starting Price: $2 per month
  • 16
    WorkOS

    WorkOS

    WorkOS

    WorkOS provides APIs to make your app enterprise-ready, with pre-built features and integrations required by IT admins. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (SSO) to your app for free. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (and more) in minutes instead of months. WorkOS is a set of building blocks for quickly adding enterprise features to your app. Get started fast and ship quickly with a market-proven solution for your customers. Free your support team from the ongoing headache of configuring SSO for enterprise customers. The Admin Portal is a hosted interface for IT admins to directly set up WorkOS. WorkOS provides a single, elegant interface that abstracts dozens of enterprise integrations. This means you're up-and-running 10x faster and can focus on building unique features for users instead of debugging legacy protocols and fragmented IT systems.
    Starting Price: $49 per user per month
  • 17
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 18
    Junos Traffic Vision

    Junos Traffic Vision

    Juniper Networks

    Junos Traffic Vision is a licensed traffic sampling application for MX Series 3D Universal Edge Routers. It provides details on network traffic flows that is useful for a wide variety of operations and planning activities. Junos Traffic Vision monitors packets as they are processed by the router, and captures details such as source and destination addresses, packet and byte count information. These details are aggregated and exported in a standards-based format for analysis and presentation by Juniper and third-party-based tools that support usage-based accounting, traffic profiling, traffic engineering, attack and intrusion detection, and SLA monitoring. Implemented inline and on service cards that provide high performance and scale, Junos Traffic Vision can be deployed in both active and passive configurations and can take place alongside lawful intercept filtering and port mirroring without impacting performance.
  • 19
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 20
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 21
    ThreatAware

    ThreatAware

    ThreatAware

    Leveraging API feeds from your existing tools, validate your controls are correctly deployed and functioning across every cyber asset. Our clients come from all industries, from legal to finance, charities to retail. We are trusted by leading organizations to discover and protect their valuable cyber assets. Create a highly accurate device inventory by connecting to your existing systems via API. When issues arise the workflow automation engine can trigger actions via a webhook. ThreatAware provides clarity of the security control health of your cyber assets in a clear and simple design. Gain a macro view of your security control health regardless of how many controls you are monitoring. Generated from any field from a device, allows you to quickly group your cyber assets for monitoring and configuration purposes. When your monitoring systems accurately depicts your live environment, every alert is real.
  • 22
    Secureframe

    Secureframe

    Secureframe

    Secureframe helps organizations get SOC 2 and ISO 27001 compliant the smart way. We help you stay secure at every stage of growth. Get SOC 2 ready in weeks, not months. Preparing for a SOC 2 can be confusing and full of surprises. We believe achieving best-in-class security should be transparent at every step. With our clear pricing and process, know exactly what you’re getting from the start. You don’t have time to fetch your vendor data or manually onboard employees. We’ve streamlined every step for you, automating hundreds of manual tasks. Your employees can easily onboard themselves through our seamless workflows, saving you both time. Maintain your SOC 2 with ease. Our alerts and reports notify you when there’s a critical vulnerability, so you can fix it quickly. Get detailed guidance for correcting each issue, so you know you’ve done it right. Get support from our team of security and compliance experts. We strive to respond to questions in 1 business day or less.
  • 23
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 24
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.
  • 25
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • Previous
  • You're on page 1
  • Next