Best IT Security Software for Kubernetes - Page 6

Compare the Top IT Security Software that integrates with Kubernetes as of December 2025 - Page 6

This a list of IT Security software that integrates with Kubernetes. Use the filters on the left to add additional filters for products that have integrations with Kubernetes. View the products that work with Kubernetes in the table below.

  • 1
    Nightfall

    Nightfall

    Nightfall

    Discover, classify, and protect your sensitive data. Nightfall™ uses machine learning to identify business-critical data, like customer PII, across your SaaS, APIs, and data infrastructure, so you can manage & protect it. Integrate in minutes with cloud services via APIs to monitor data without agents. Machine learning classifies your sensitive data & PII with high accuracy, so nothing gets missed. Setup automated workflows for quarantines, deletions, alerts, and more - saving you time and keeping your business safe. Nightfall integrates directly with all your SaaS, APIs, and data infrastructure. Start building with Nightfall’s APIs for sensitive data classification & protection for free. Via REST API, programmatically get structured results from Nightfall’s deep learning-based detectors for things like credit card numbers, API keys, and more. Integrate with just a few lines of code. Seamlessly add data classification to your applications & workflows using Nightfall's REST API.
  • 2
    Pulumi

    Pulumi

    Pulumi

    Modern Infrastructure as Code. Create, deploy, and manage infrastructure on any cloud using familiar programming languages and tools. Many clouds, one workflow. Use the same language, tools, and workflow, on any cloud. Collaborate. Harmonize your engineering practices between developers and operators. Easy continuous delivery. Deploy from the CLI, or integrate with your favorite CI/CD system, and review all changes before they are made. Tame complexity. Gain visibility across all of your environments. Audit and secure. Know who changed what, when, and why. Enforce deployment policies with your identity provider of choice. Secrets management. Keep secrets safe with easy, built-in encrypted configuration. Familiar programming languages. Define infrastructure in JavaScript, TypeScript, Python, Go, or any .NET language, including C#, F#, and VB. Your favorite tools. Use familiar IDEs, test frameworks, and tools. Share and reuse. Codify best practices and policies.
  • 3
    we45

    we45

    we45

    Application development today is fraught with challenges like speed, scalability and quality which have relegated security to a post development consideration. Today, Application Security Testing (AST) is performed only in the final stages of the SDLC(Software Development Life Cycle) which is expensive, disruptive and inefficient. Today’s DevOps environments demand a low distraction security model which is integrated with product development. we45 helps product teams build an application security tooling framework that enables the identification and remediation of vulnerabilities within the development phase and ensure fewer security vulnerabilities in production. Security Automation from the get-go. Integrate AST(Application Security Testing) with Continuous Integration/Deployment platforms like Jenkins and perform security checks right from when the code is checked in.
  • 4
    Seeker

    Seeker

    Black Duck

    Seeker® is an interactive application security testing (IAST) solution that provides unparalleled visibility into your web application's security posture. It identifies vulnerability trends against compliance standards such as OWASP Top 10, PCI DSS, GDPR, CAPEC, and CWE/SANS Top 25. Seeker enables security teams to track sensitive data, ensuring it is handled securely and not stored in log files or databases without proper encryption. Its seamless integration into DevOps CI/CD workflows allows for continuous application security testing and verification. Unlike other IAST solutions, Seeker not only identifies security vulnerabilities but also verifies their exploitability, providing developers with a prioritized list of confirmed issues to address. By employing patented methods, Seeker processes extensive HTTP(S) requests swiftly, reducing false positives to near zero and enhancing productivity while minimizing business risk.
  • 5
    Akamai Guardicore Segmentation
    Akamai Guardicore Segmentation simplifies segmentation, reduce your attack surface and prevent lateral movement with fast and simple segmentation that works everywhere. Granular visibility and segmentation controls for Data Center, Cloud and Hybrid Cloud Environments. The Akamai Guardicore Segmentation Platform is the simplest and most intuitive way to visualize activity in data center and cloud environments, implement precise segmentation policies, protect against external threats, and detect possible breaches quickly. Akamai Guardicore Segmentation collects detailed information about an organization’s IT infrastructure through a mix of agent-based sensors, network-based data collectors, and virtual private cloud (VPC) flow logs from cloud providers. Relevant context is added to this information through a flexible and highly automated labeling process that includes integration with existing data sources like orchestration systems and configuration management databases.
  • 6
    Portworx

    Portworx

    Pure Storage

    Run Kubernetes in production with the #1 Kubernetes platform for persistent storage, backup, DR, data security and capacity management. Easily protect, restore and migrate your Kubernetes applications in any cloud or data center. The Portworx Enterprise Storage Platform is your end-to-end storage and data management solution for all your Kubernetes projects, including container-based CaaS, DBaaS, SaaS, and Disaster Recovery initiatives. Your apps will benefit from container-granular storage, disaster recovery, data security, multi-cloud migrations and more. Easily solve the enterprise requirements needed to run data service on Kubernetes. Effortlessly offer a cloud-like DbaaS to your users without giving up control. Scale the backend data services powering your SaaS app without operational complexity. Add DR to any Kubernetes app with a single command. Easily backup and restore all your Kubernetes applications.
  • 7
    Cortex Cloud

    Cortex Cloud

    Palo Alto Networks

    Cortex Cloud from Palo Alto Networks is a cutting-edge platform designed to provide real-time cloud security across the entire software delivery lifecycle. By combining Cloud Detection and Response (CDR) with advanced Cloud Native Application Protection Platform (CNAPP), Cortex Cloud offers unified visibility and proactive security for code, cloud, and SOC environments. It enables teams to prevent and respond to threats quickly with AI-driven risk prioritization, runtime protection, and automated remediation. With seamless integration across multicloud environments, Cortex Cloud ensures scalable and efficient protection for modern cloud-native applications.
  • 8
    Centreon

    Centreon

    Centreon

    Centreon is a global provider of business-aware IT monitoring for always-on operations and performance excellence. The company’s holistic, AIOps-ready platform is designed for today’s complex, distributed hybrid cloud infrastructures. Centreon monitors the complete IT Infrastructure from Cloud-to-Edge for a clear and comprehensive view. Centreon removes blind spots, monitoring all equipment, middleware and applications that are part of modern IT workflows, from on-premise legacy assets to private and public cloud environments, all the way to the edge of the network, where smart devices and customers combine to create business value. Centreon is constantly current, able to support the most dynamic environments. With auto-discovery capabilities it can keep track of Software-Defined Network (SDN) elements, AWS or Azure cloud assets, Wi-Fi access points or any other component of today’s agile IT infrastructure.
  • 9
    Keyfactor Command for IoT
    Keyfactor Command for IoT is a comprehensive identity management solution designed to secure IoT devices at scale. It automates the issuance, management, and lifecycle of IoT device certificates from manufacturing to end-of-life, ensuring each device remains trusted and secure throughout its lifespan. The platform offers centralized visibility to track and manage device identities, making it easier to maintain compliance, prevent security breaches, and reduce the risk of costly recalls. With features like automated provisioning, revocation, and integration with leading IoT platforms, Keyfactor Command for IoT simplifies device identity management across industries like automotive, healthcare, and manufacturing.
  • 10
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 11
    BMC Helix Remediate
    Automated security vulnerability management for 14X faster remediation. BMC Helix Remediate uses advanced analytics and automation to quickly fix security vulnerabilities and manage compliance of on-premises and cloud infrastructure. Strengthen security, ensure compliance, improve productivity, and lower costs. Imports and analyzes data from vulnerability scanners, maps vulnerabilities to assets and patches, sets priorities, and automates corrective action. Provides real-time visibility into security vulnerabilities, missing patches, and misconfigured resources. Uses simplified patching for rapid remediation of security vulnerabilities both on premises and in the cloud. Leverages automation to ensure compliance with external regulations and internal organizational policies. Automates configuration testing and remediation for resources on AWS, Azure, and GCP to ensure cloud services and containers are managed consistently and securely.
  • 12
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 13
    Pentoma

    Pentoma

    SEWORKS

    Automate Your Penetration Testing Tasks. The Penetration testing no longer needs to be complicated. You can simply provide the URLs and APIs that you want to pen test to Pentoma®. It will take care of the rest, and deliver the report to you. Discover critical web weaknesses with the automated pen testing process. Pentoma® analyzes potential attack points from an attacker’s perspective. Pentoma® conducts penetration tests by simulating exploits. Pentoma® generates reports on the findings with detailed attack payloads. Pentoma® offers easy integration options to simplify your pen testing process. Pentoma® is also available for special customization upon request. Pentoma® eases the complicated process for compliance with its automated pen testing capabilities. Pentoma®'s reports help being compliant to HIPAA, ISO 27001, SOC2, and GDPR. Ready to automate your pen testing tasks?
  • 14
    Cycode

    Cycode

    Cycode

    A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages.
  • 15
    Oracle Access Management
    Access Management delivers risk-aware, end-to-end multifactor authentication (MFA) and single sign-on (SSO) that seamlessly integrate identities and systems across cloud and on-premises. Available to deploy as an image in Oracle Cloud Infrastructure or in on-premises data centers, organizations gain flexibility to control access for existing enterprise platforms and support their migration to cloud. Organizations can ensure these policies follow the user regardless of the device and location to secure access to data anywhere, anytime, from any device. Deliver seamless user access controls across the enterprise and the cloud from any device. Single sign-on (SSO) simplifies access to minimize the requirements for the user, while enabling consistent access security. Adaptive authentication reduces risk by increasing login requirements for users based on device, location, and behavior when access is deemed high-risk.
  • 16
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 17
    Ionic Machina
    Data security is managed in silos, but sensitive data traverses multiple applications, environments, data stores, and devices. This makes it challenging to scale data security and implement consistent access controls. Machina is your agile and dynamic authorization solution that easily handles modern challenges. Manage your shared responsibility to secure data at rest and in transit in the cloud and on-prem. Track how data is handled and accessed; audit how policies are enforced across your organization. Deliver context-aware dynamic authorization for each access request to maintain least privilege. Abstract access logic from app code to orchestrate policy enforcement across multiple environments. Implement and enforce consistent access policies in real-time across applications, repositories, workloads, and services. Monitor and analyze data handling and policy enforcement across your enterprise, and generate audit-ready proof of compliance.
  • 18
    Rezilion

    Rezilion

    Rezilion

    Automatically detect, prioritize and remediate software vulnerabilities with Rezilion’s Dynamic SBOM. Focus on what matters, eliminate risk quickly, and free up time to build. In a world where time is of the essence, why sacrifice security for speed when you can have both? Rezilion is a software attack surface management platform that automatically secures the software you deliver to customers, giving teams time back to build. Rezilion is different from other security tools that create more remediation work. Rezilion reduces your vulnerability backlogs. It works across your stack, helping you to know what software is in your environment, what is vulnerable, and what is actually exploitable, so you can focus on what matters and remediate automatically. Create an instant inventory of all of the software components in your environment. Know which of your software vulnerabilities are exploitable, and which are not, through runtime analysis.
  • 19
    Cyscale

    Cyscale

    Cyscale

    Map, secure, and monitor your cloud assets across platforms in under 5 minutes. Optimize operations and costs with an agentless CSPM solution that uses our Security Knowledge Graph™ to ensure scalable, consistent protection and governance. Specialists across industries rely on Cyscale to apply their expertise where it makes the biggest difference. We help you see through infrastructure layers and scale your efforts to organization-wide impact. Bridge multiple environments with Cyscale and visualise your cloud inventory in full. Discover unused, forgotten cloud resources and eliminate them to get smaller invoices from cloud providers and optimize costs for the whole organization. See accurate correlations across all cloud accounts and assets as soon as you sign up and act on alerts to avoid fines for data breaches.
  • 20
    Caveonix

    Caveonix

    Caveonix

    Traditional enterprise security and compliance solutions tend to be unscalable within hybrid and multi-cloud environments. As other “cloud-native” solutions frequently leave existing data centers behind, it can be difficult for teams to secure their enterprise’s hybrid computing operating environments. From infrastructure and services to applications and workloads, your teams can confidently protect all your cloud environments. Created by industry veterans that know digital risk and compliance inside and out, Caveonix RiskForesight is a platform trusted by our customers and partners that provides proactive workload protection. Detect, Predict and Act on threats that occur in your technology stack and hybrid cloud environments. Automate your digital risk and compliance processes, and proactively protect your hybrid and multi-cloud environments. Implement cloud security posture management and cloud workload protection, as defined by Gartner's standards.
  • 21
    Azure Arc

    Azure Arc

    Microsoft

    Azure Arc is Microsoft’s hybrid and multicloud solution that extends Azure services across on-premises, edge, and other cloud environments. It enables organizations to manage servers, Kubernetes clusters, and applications anywhere with consistent tools and APIs. With Arc, businesses can modernize SQL Server and Windows Server, deploy containerized apps, and access Azure services like security, observability, and governance across diverse infrastructures. Its agentless multicloud connector streamlines management while maintaining embedded compliance with over 100 certifications. Azure Arc also integrates with existing tools such as GitHub and Visual Studio Code, allowing developers to innovate without disrupting workflows. By bridging traditional infrastructure and cloud-native services, it gives enterprises the flexibility to innovate anywhere while staying secure and cost-efficient.
  • 22
    Lightspin

    Lightspin

    Lightspin

    Our advanced patent-pending graph-based technology enables proactive discovery and remediation of known and unknown threats. Whether it's a misconfiguration, weak configuration, over-permissive policy, or a CVE, we empower your teams to address and eliminate all threats to your cloud stack. Prioritization of the most critical issues means your team can focus on what matters most. Our root cause analysis dramatically reduces the number of alerts and general findings, enabling teams to address those that are most crucial. Protect your cloud environment while advancing along the digital transformation. It correlates between the Kubernetes layer to the cloud layer and integrates seamlessly with your existing workflow. Get a rapid visual assessment of your cloud environment using known cloud vendor APIs, from the infrastructure level down to the single microservice level.
  • 23
    Oxeye

    Oxeye

    Oxeye

    Oxeye is designed to expose vulnerable flows in distributed cloud native application code. We incorporate next-generation SAST, DAST, IAST, and SCA capabilities to ensure verification of risks in both Dev and Runtime environments. Built for developers and AppSec teams, Oxeye helps to shift-left security while accelerating development cycles, reducing friction, and eliminating vulnerabilities. We deliver reliable results with high accuracy. Oxeye analyzes code vulnerabilities across microservices delivering contextualized risk assessment enriched with infrastructure configuration data. With Oxeye developers can easily track and resolve vulnerabilities. We deliver the vulnerability visibility flow, steps to reproduce, and the exact line of code. Oxeye offers a seamless integration as Daemonset with a single deployment that doesn’t require performing changes in the code. We deliver frictionless security to your cloud-native apps.
  • 24
    QANplatform

    QANplatform

    QANplatform

    Developers and enterprises can build Quantum-resistant smart-contracts, DApps, DeFi solutions, NFTs, tokens, Metaverse on top of the QAN blockchain platform in any programming language. QANplatform is the first Hyperpolyglot Smart Contract platform where developers can code in any programming language and also get rewarded for writing high-quality code reusable by others. The Quantum threat is very real. Existing chains can not defend against it. QAN is resistant against it from ground up, your future funds are safe. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers.
  • 25
    Bionic

    Bionic

    Bionic

    Bionic uses an agentless approach to collect all of your application artifacts and provides a deeper level of application visibility that your CSPM tool cannot. Bionic continuously collects your application artifacts and creates an inventory of all of your applications, services, message brokers, and databases. Bionic integrates as a step in CI/CD pipelines and detects critical risks in the application layer and code, so teams can validate security posture in production. Bionic analyzes your code, performing checks for critical CVEs, and provides deeper insights into the blast radius of potential attacks surfaces. Bionic prioritizes code vulnerabilities based on the context of the overall application architecture. Create customized policies to prioritize architecture risk based on your company's security standards.
  • 26
    BeyondTrust Cloud Privilege Broker
    Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next.
  • 27
    CrowdStrike Container Security
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more — from build to runtime — ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Get access to automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, and managed cloud threat hunting in a single platform. Find hidden malware, embedded secrets, configuration issues and more in your images to help reduce the attack surface.
  • 28
    CloudGuard Cloud Security Posture Management

    CloudGuard Cloud Security Posture Management

    Check Point Software Technologies

    CloudGuard Cloud Security Posture Management, part of the CloudGuard Cloud Native Security platform, automates governance across multi-cloud assets and services including visualization and assessment of security posture, misconfiguration detection, and enforcement of security best practices and compliance frameworks. Manage compliance posture and run assessments for more than 50 compliance frameworks and 2,400 security rulesets. Quickly detect and remediate misconfiguration and compliance issues, and enforce security best practices automatically. CloudGuard has launched Intelligence as a complimentary feature to all CSPM customers. Intelligence provides account activity insights through machine learning and threat research. Utilize it to better detect account activity anomalies for users and entities!
  • 29
    Trellix Cloudvisory
    Uniform visibility into disparate, multi-cloud infrastructure through a single console. Reduce risk of cloud security misconfiguration resulting in exposure and compliance violation. Proactive cloud security posture using machine learning to intelligently detect anomalies. As companies continue the rush to the cloud, new threats bring additional challenges to cyber defense. At the same time, cyber security teams must shift from being perceived as a bottleneck to an enabler of business. Learn from seasoned experts, with real world examples of how to move at the speed of cloud while keeping your organization secure. Cloud-native governance of microsegmentation policies via cloud-native firewalls and security controls. Orchestrated remediation of compliance failures & governance of desired-state security policies.
  • 30
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.