Best IT Security Software for Kubernetes - Page 4

Compare the Top IT Security Software that integrates with Kubernetes as of December 2025 - Page 4

This a list of IT Security software that integrates with Kubernetes. Use the filters on the left to add additional filters for products that have integrations with Kubernetes. View the products that work with Kubernetes in the table below.

  • 1
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 2
    Protegrity

    Protegrity

    Protegrity

    Our platform allows businesses to use data—including its application in advanced analytics, machine learning, and AI—to do great things without worrying about putting customers, employees, or intellectual property at risk. The Protegrity Data Protection Platform doesn't just secure data—it simultaneously classifies and discovers data while protecting it. You can't protect what you don't know you have. Our platform first classifies data, allowing users to categorize the type of data that can mostly be in the public domain. With those classifications established, the platform then leverages machine learning algorithms to discover that type of data. Classification and discovery finds the data that needs to be protected. Whether encrypting, tokenizing, or applying privacy methods, the platform secures the data behind the many operational systems that drive the day-to-day functions of business, as well as the analytical systems behind decision-making.
  • 3
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 4
    Coralogix

    Coralogix

    Coralogix

    Coralogix is the leading stateful streaming platform providing modern engineering teams with real-time insights and long-term trend analysis with no reliance on storage or indexing. Ingest data from any source for a centralized platform to manage, monitor, and alert on your applications. As data is ingested, Coralogix instantly narrows millions of events down to common patterns for deeper insights and faster troubleshooting. Machine learning algorithms continuously observe data patterns and flows between system components and trigger dynamic alerts so you know when a pattern deviates from the norm without static thresholds or the need for pre-configurations. Connect any data, in any format, and view your insights anywhere including our purpose-built UI, Kibana, Grafana, SQL clients, Tableau, or using our CLI and full API support. Coralogix has successfully completed relevant security and privacy compliances by BDO including GDPR, SOC 2, PCI, HIPAA, and ISO 27001/27701.
  • 5
    Keyfactor EJBCA
    EJBCA is an Enterprise grade PKI platform capable of issuing and managing digital certificates in the billions. One of the most used PKI platforms globally, it is used by governments and large enterprises across all sectors. PKI shouldn't be complex. Simplify it, with EJBCA® Enterprise, the only PKI platform that deploys fast, runs anywhere, and scales on-demand — so you can issue and manage thousands, even billions of certificates, no problem. Powered by the most trusted and widely used open-source PKI, EJBCA Enterprise empowers teams to establish trust with identity-first security for every human and machine, anywhere. Replace legacy CA solutions with a flexible and scalable PKI platform to issue and manage certificates for devices, workloads, and users. Embed certificate-based identity into thousands or millions of connected products with a fast and scalable PKI solution.
  • 6
    Drone

    Drone

    Harness

    Configuration as a code. Pipelines are configured with a simple, easy‑to‑read file that you commit to your git repository. Each pipeline step is executed inside an isolated Docker container that is automatically downloaded at runtime. Any source code manager. Drone integrates seamlessly with multiple source code management systems, including GitHub, GitHubEnterprise, Bitbucket, and GitLab. Any platform. Drone.io natively supports multiple operating systems and architectures, including Linux x64, ARM, ARM64 and Windows x64. Any language. Drone works with any language, database or service that runs inside a Docker container. Choose from thousands of public Docker images or provide your own. Create and share plugins. Drone uses containers to drop pre‑configured steps into your pipeline. Choose from hundreds of existing plugins, or create your own. Drone makes advanced customization easy. Implement custom access controls, approval workflows, secret management, yaml syntax extensions& more.
  • 7
    IBM Cloud Data Shield
    IBM Cloud™ Data Shield enables users to run containerized applications in a secure enclave on an IBM Cloud Kubernetes Service host, providing data-in-use protection. IBM Cloud Data Shield supports user-level code to allocate private regions of memory, called enclaves, that are protected from processes running at higher privilege levels. It extends Intel Software Guard Extensions (SGX) language support from C and C++ to Python and Java™, while also providing preconverted SGX applications for MySQL, NGINX and Vault. Powered by the Fortanix Runtime Encryption platform and Intel SGX technology, these tools enable organizations with sensitive data to leverage cloud computing with more confidence. IBM Cloud Data Shield helps enable organizations with sensitive data to deploy and benefit from cloud computing. IBM Cloud Data Shield can run containerized applications in secure enclaves on the IBM Cloud Kubernetes Service.
  • 8
    Qualys Container Security
    Qualys CS features a vulnerability analysis plug-in for CI/CD tool Jenkins, and soon for other CI/CD tools including Bamboo, TeamCity, and CircleCI. You can download the plugins directly from within the container security module. With Qualys CS, security teams can participate in the DevOps process to gate vulnerable images entering the system, while developers get actionable data to remediate vulnerabilities. Configure policies for preventing vulnerable images from entering the repositories. Set policies based on criteria such as vulnerability severity, and specific QIDs. Review from within the plug-in a summary of the build with its vulnerabilities, information on patchable software and fixed versions, and image layers where it is present. Container infrastructure is immutable in nature, which means containers need to be identical to the images they are baked from.
  • 9
    BMC Helix Cloud Security
    Automated cloud security posture management. Designed for the cloud, in the cloud, BMC Helix Cloud Security takes the pain out of security and compliance for cloud resources and containers. Cloud security scoring and remediation for public cloud Iaas and PaaS services from AWS, Azure, and GCP. Automated remediation — no coding required. Container configuration security for Docker, Kubernetes, OpenShift, and GKE. Automated ticketing enrichment via ITSM integration. Ready-to-use CIS, PCI DSS, & GDPR policies, plus support for custom policies. Automated cloud server security management for AWS EC2 and MS Azure VMs. Your cloud footprint is constantly evolving, requiring a solution that accelerates agility without compromising security and compliance. BMC Helix Cloud Security is up to the challenge. Automated security checks and remediation for AWS, Azure, and GCP IaaS and PaaS services.
  • 10
    ARMO

    ARMO

    ARMO

    ARMO pioneers a new approach to Cloud Security with an open source powered, behavioral driven, Cloud Runtime Security Platform. ARMOs CADR (Cloud App Detection & Response) solution addresses a major unsolved pain point for organizations running on cloud-native architectures: how to continuously protect dynamic workloads during runtime without overwhelming teams with alerts or interrupting operations. ARMO CADR continuously reduces the cloud attack surface using real-time runtime insights, while actively detecting and responding to threats with true risk context. It includes 2 major products that are tightly integrated together and are part of one platform solution - * Kubernetes-First, runtime driven, Cloud Security Posture mgmt (CSPM) - identifying risks, prioritizing them and offering remediation without breaking applications in production * Real-Time Threat Detection & Response - detecting and responding to active threats across the entire cloud and applications stack
  • 11
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 12
    Akeyless Identity Security Platform
    Akeyless is a cloud-native SaaS platform that secures the entire lifecycle of machine identities, credentials, certificates, and keys, eliminating complex and burdensome vault management, resulting in up to a 70% reduction in costs. The platform uses Distributed Fragments Cryptology (DFC™) to ensure zero knowledge—secrets are created as distributed fragments in the cloud and never found in one place. Akeyless is fast to deploy, requires no maintenance, is built for automation, and offers infinite scaling capabilities regardless of the number of environments, regions, or clouds, leading to a 270% higher adoption rate compared to vaults. Akeyless also strengthens AI pipelines from end to end by centralizing authentication, secrets management, certificate automation, and policy enforcement so AI agents can work securely and efficiently without relying on embedded credentials.
  • 13
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.
  • 14
    Lenses

    Lenses

    Lenses.io

    Enable everyone to discover and observe streaming data. Sharing, documenting and cataloging your data can increase productivity by up to 95%. Then from data, build apps for production use cases. Apply a data-centric security model to cover all the gaps of open source technology, and address data privacy. Provide secure and low-code data pipeline capabilities. Eliminate all darkness and offer unparalleled observability in data and apps. Unify your data mesh and data technologies and be confident with open source in production. Lenses is the highest rated product for real-time stream analytics according to independent third party reviews. With feedback from our community and thousands of engineering hours invested, we've built features that ensure you can focus on what drives value from your real time data. Deploy and run SQL-based real time applications over any Kafka Connect or Kubernetes infrastructure including AWS EKS.
    Starting Price: $49 per month
  • 15
    Blue Hexagon

    Blue Hexagon

    Blue Hexagon

    We’ve designed our real-time deep learning platform to deliver speed of detection, efficacy and coverage that sets a new standard for cyber defense. We train our neural networks with global threat data that we’ve curated carefully via threat repositories, dark web, our deployments and from partners. Just like layers of neural networks can recognize your image in photos, our proprietary architecture of neural networks can identify threats in both payloads and headers. Every day, Blue Hexagon Labs validates the accuracy of our models with new threats in the wild. Our neural networks can identify a wide range of threats — file and fileless malware, exploits, C2 communications, malicious domains across Windows, Android, Linux platforms. Deep learning is a subset of machine learning that uses multi-layered artificial neural networks to learn data representation.
  • 16
    NoPass

    NoPass

    NoPass

    NoPass™ is a multi-factor authentication add on for remote users. In addition to the username and password, NoPass™ performs two additional factors of authentication – something you have and something you are. This utilizes smartphones and does not require the purchase of additional hardware authentication devices for each user. It also does not use SMS, which can also be costly and is vulnerable to being intercepted. With the increase in phishing and other identity attacks in our day and age, authentication that requires a username and password (like RADIUS) can be potentially at risk. Sophisticated social engineering schemes and clever tactics can fool even the savviest of users. In order to combat this, Identité™ has introduced its NoPass™ Employee MFA solution, a lightweight feature that enhances the overall security and is adaptable with the leading authentication protocols that are in the market.
    Starting Price: $2
  • 17
    StackPulse

    StackPulse

    StackPulse

    StackPulse automates and orchestrates incident response and management, enabling a continuous approach to software services reliability. The StackPulse platform gives SREs, developers and on-callers the context and control necessary to analyze, respond to, and resolve incidents across the entire stack, at any scale. StackPulse transforms how engineering and operations teams operate software and infrastructure services. Our Platform makes it easy to get started collaborating with a suite of incident management tools, from automated war room creation, to data capture and auto-generated postmortems. The data captured during these incidents then generates recommendations for playbooks and triggers that result in significant reductions in MTTR or improvements in SLO adherence. StackPulse identifies risk based on specific patterns of your organization’s unique monitoring, infrastructure, and operational data, and then recommends automated playbooks tailored to your organization.
  • 18
    Doppler

    Doppler

    Doppler

    Stop struggling with scattered API keys, hacking together home-brewed configuration tools, and avoiding access controls. Give your team a single source of truth with Doppler. The best developers automate the pain away. Create references to frequently used secrets in Doppler. Then when they need to change, you only need to update them once. Your team's single source of truth. Organize your variables across projects and environments. The scary days of sharing secrets over Slack, email, git, zip files, are over. After adding a secret, your team and their apps have it instantly. Like git, the Doppler CLI smartly knows which secrets to fetch based on the project directory you are in. Gone are the futile days of trying to keep ENV files in sync! Practice least privilege with granular access controls. Reduce exposure when deploying with read-only service tokens. Contractor needs access to just development? Easy!
    Starting Price: $6 per seat per month
  • 19
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 20
    OfficeScan

    OfficeScan

    Trend Micro

    The threat landscape used to be black and white, you kept the bad stuff out and the good stuff in. Now it’s harder to tell the good from the bad, and traditional signature-based antivirus approaches alone are a weak defense against ransomware and unknown threats, which often slip through. Next-generation technologies help with some threats but not others, and adding multiple anti-malware tools on a single endpoint results in too many products that don’t work together. To complicate matters your users are increasingly accessing corporate resources from a variety of locations and devices, and even services in the cloud. You need endpoint security that is smart, optimized, and connected, from a proven vendor you can trust. Trend Micro™ OfficeScan™ infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint.
  • 21
    Trend Micro ServerProtect
    Enterprise servers can be a vulnerable, centralized point of information exchange. Even from inside the network, users or applications without adequate protection can unintentionally upload infected files to the server, which can spread to other systems that access these files. Additionally, large organizations may have hundreds or thousands of individual server machines that require monitoring, configuration, and maintenance. More importantly, today’s sophisticated attacks can target multiple points on the network and leave unseen trails of damage and the potential for re-infection. Trend Micro™ ServerProtect™ delivers the industry’s most reliable virus, spyware and rootkit protection while simplifying and automating security operations on servers. ServerProtect scans and detects malware in real time and incorporates cleanup capabilities to help remove malicious code and repair system damage.
  • 22
    ScanMail

    ScanMail

    Trend Micro

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs). ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense, protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.
  • 23
    Trend Micro PortalProtect
    Many organizations use Microsoft SharePoint to connect with employees, partners, and customers for real-time collaboration. SharePoint capabilities enable businesses to move beyond simple content repositories, helping employees build team sites, create intranet and extranet portals, utilize wikis and blogs, and create social communities. These dynamic collaboration environments help improve your productivity, but they also increase your security risks, especially when opened to external parties. Trend Micro PortalProtect secures your collaborations with a dedicated layer of protection that guards against malware, malicious links, and other threats that SharePoint administrators are often unaware of. Its web reputation technology blocks malicious links from entering your web portals, while its powerful content filtering scans both files and web components of SharePoint.
  • 24
    Anchore

    Anchore

    Anchore

    DevSecOps at full speed with deep inspection of container images and policy-based compliance. In an environment where application development must be fast and flexible, containers are the future. Adoption is accelerating, but with it comes risk. Anchore makes it possible to manage, secure, and troubleshoot containers continuously, without sacrificing speed. It delivers a process that allows container development and deployment to be secure from the start, by ensuring that the contents of your containers match the standards that you define. The tools are transparent to developers, visible to production, accessible to security, and all designed for the fluid nature of containers. Anchore sets a trusted standard for containers. It empowers you to certify your containers, making them predictable and protectable. So you can deploy containers with confidence. Protect against risks using a complete container image security solution.
  • 25
    ActiveState

    ActiveState

    ActiveState

    ActiveState delivers Intelligent Remediation for vulnerability management, which enables DevSecOps teams to not only identify vulnerabilities in open source packages, but also to automatically prioritize, remediate, and deploy fixes into production without breaking changes, ensuring that applications are truly secured. Existing tools overwhelm DevSecOps teams with excessive vulnerability data, false positives, and a lack of prioritization, often leading to inaction and increased exposure to exploits. ActiveState’s solution provides your DevSecOps with a comprehensive view of open source vulnerability status across your application portfolio, enabling them to prioritize the vulnerabilities that matter, assess the risk of updates, and choose recommended remediation paths. The ActiveState platform centers on open source languages packaged as runtimes that can be deployed in various form factors. Low-to-no CVE container images are also available for plug-in and play needs.
  • 26
    Harness

    Harness

    Harness

    Harness is an AI-native software delivery platform that helps engineering teams achieve excellence by automating and streamlining the entire software delivery lifecycle. It enables continuous integration, continuous delivery, and GitOps for multi-cloud, multi-region deployments with increased speed and reliability. Harness simplifies infrastructure as code, database DevOps, and artifact management to improve collaboration and reduce errors. The platform offers AI-powered testing, incident response, chaos engineering, and feature management to enhance quality and resilience. Harness also provides cloud cost management, security testing orchestration, and developer insights to optimize performance and governance. Trusted by leading enterprises, Harness accelerates innovation while reducing manual effort and risk.
  • 27
    Wallarm API Security Platform
    Built by security practitioners for practitioners, Wallarm's API security platform provides robust protection for APIs, web apps, microservices, and serverless workloads in cloud-native, multi-cloud, Kubernetes, and on-premises environments. It delivers coverage against OWASP API Top-10 risks and advanced threats, ensuring visibility and rapid vulnerability remediation. The Wallarm platform is a best-in-class API security solution that supports multiple deployment options. Trusted by security teams globally, Wallarm's API security platform is the fastest, easiest, and most effective way to stop API attacks. Customers choose Wallarm to protect their applications and AI agents because the platform delivers a complete inventory of APIs, patented AI/ML-based abuse detection, real-time blocking, and an API SOC-as-a-service.
  • 28
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 29
    IBM Log Analysis
    You’re using log services. But your teams want cluster-level insight. Save time and gain deeper insight with the IBM® Log Analysis service. Get integrations to many cloud-native runtimes and environments. Get collection, log tailing and blazing fast log search. Get natural language query and search retention up to 30 days. Configure cluster-level logging for a Kubernetes cluster to get access to log types for worker, pod, application and network. Monitor this data from a wide range of sources. Monitor and manage Ubuntu logs in a centralized logging system on IBM Cloud®. DevOps can archive logs from an IBM Log Analysis instance. The logs are archived into a bucket in an IBM Cloud Object Storage instance. Aggregate all log data into a central location. Expect Pager Duty, Slack, webhooks and more. Supports more than 30 integrations and ingestion sources. Natural language query and pay-per-GB pricing.
  • 30
    LOGIQ

    LOGIQ

    LOGIQ.AI

    LOGIQ.AI’s LogFlow provides centralized control of your observability data pipelines. As data streams arrive, they are automatically organized and optimized for your business teams and knowledge workers. XOps teams can centralize data flow management, gain data EPS control, and increase data quality and relevance. Built on any object store, LogFlow’s InstaStore enables infinite data retention and on-demand data replay to any target observability platform of your choice. Analyze operational metrics across applications and infrastructure and gain actionable insights that help you scale with confidence while maintaining high availability. Fuel business decisions and better user experiences by collecting, transforming, and analyzing behavioral data and usage patterns from business systems. Don’t let new attack techniques catch you off guard. Detect and analyze threat patterns from multiple sources and automate threat prevention and remediation.