Best IT Security Software for Kali Linux

Compare the Top IT Security Software that integrates with Kali Linux as of October 2024

This a list of IT Security software that integrates with Kali Linux. Use the filters on the left to add additional filters for products that have integrations with Kali Linux. View the products that work with Kali Linux in the table below.

What is IT Security Software for Kali Linux?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Kali Linux currently available using the table below. This list is updated regularly.

  • 1
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Starting Price: $0 Free Community Edition
    View Software
    Visit Website
  • 2
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 3
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 4
    Burp Suite

    Burp Suite

    PortSwigger

    Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research. Each new edition of Burp Suite shares a common ancestor. The DNA running through our family tree represents decades of excellence in research. As the industry has shown time and time again, Burp Suite is the tool you can trust with your online security. We designed Enterprise Edition with simplicity as a top priority. Discover easy scheduling, elegant reports and straightforward remediation advice - all in one powerful package. The toolkit that started it all. Find out why Burp Pro has been the penetration testing industry's weapon of choice for well over a decade. Nurturing the next generation of WebSec professionals and promoting strong online security. Community Edition gives everyone access to the basics of Burp.
    Starting Price: $399 per user per year
  • 5
    Metasploit
    Knowledge is power, especially when it’s shared. A collaboration between the open source community and Rapid7, Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness; it empowers and arms defenders to always stay one step (or two) ahead of the game.
  • Previous
  • You're on page 1
  • Next