Best IT Security Software for Microsoft Azure - Page 5

Compare the Top IT Security Software that integrates with Microsoft Azure as of November 2025 - Page 5

This a list of IT Security software that integrates with Microsoft Azure. Use the filters on the left to add additional filters for products that have integrations with Microsoft Azure. View the products that work with Microsoft Azure in the table below.

  • 1
    Secret Double Octopus

    Secret Double Octopus

    Secret Double Octopus

    Secret Double Octopus (SDO) provides a “best-in-class” enterprise passwordless MFA solution. In addition to market-leading completeness of features, SDO’s solution is differentiated by its patented automated password rotation approach and flexibility around enabling a “passwordless journey”. Organizations that are apprehensive about the move to passwordless, can progressively achieve Full Passwordless™ by beginning with traditional MFA on desktops or for remote worker use cases and eventually “flipping the switch” when they are ready. The company recently won AITE Novarica’s highest distinction in an evaluation of all major solutions, and has been designated a Gartner Cool Vendor.
    Starting Price: $3/month/user
  • 2
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 3
    40Cloud

    40Cloud

    40Cloud

    The 40Cloud solution makes your public cloud private by building a new virtual private network over your Cloud deployment. This private network uses private and consistent IP addressing and encrypted communication, and is therefore unreachable from any other network. 40Cloud enables you to define and enforce the access rights to your Virtual Private Cloud network by using authentication, authorization and firewall technologies. Using 40Cloud, the Gateways are the only entry-points to your cloud network. All employees or contractors (remote users) accessing your cloud servers will have their identity authenticated at the Gateways. The Gateways are also the enforcement point of your Access Control Policies. Remote users connect to the Gateways using standard IPsec VPN technology. The Gateways are self installed, typically one Gateway per data-center or isolated cloud network (an isolated cloud network is a private IP subnet with a layer 2 separation construct, e.g VLAN).
    Starting Price: $195 per month
  • 4
    Azure Application Gateway
    Protect your applications from common web vulnerabilities such as SQL injection and cross-site scripting. Monitor your web applications using custom rules and rule groups to suit your requirements and eliminate false positives. Get application-level load-balancing services and routing to build a scalable and highly available web front end in Azure. Autoscaling offers elasticity by automatically scaling Application Gateway instances based on your web application traffic load. Application Gateway is integrated with several Azure services. Azure Traffic Manager supports multiple-region redirection, automatic failover, and zero-downtime maintenance. Use Azure Virtual Machines, virtual machine scale sets, or the Web Apps feature of Azure App Service in your back-end pools. Azure Monitor and Azure Security Center provide centralized monitoring and alerting, and an application health dashboard. Key Vault offers central management and automatic renewal of SSL certificates.
    Starting Price: $18.25 per month
  • 5
    Modshield SB

    Modshield SB

    StrongBox IT

    Modshield SB Web Application Firewall (WAF) – Powered by Modsecurity and OWASP CRS, is tailor-made to fit all your application security needs. Modshield SB is packed with security features that enable a 360-degree protection for your applications and hosting infrastructure. Powered by the OWASP Core Ruleset, Modshield SB provides optimal coverage against OWASP Top 10 threat vectors, automation protection and protection against credential stuffing attacks. Why Modshield SB Web Application firewall? Modshield SB helps you to commit to your business users, Confidentialty, Integrity and Availability of business applications. Implementing an enterprise grade first line of defense, for your applications has never been simpler. Powered by the OWASP Core Ruleset, Modshield SB inherently protects all your applications against the OWASP Top 10 threats. You are no longer required to run a seperate Load Balancer. Take advantage of Modshield SB's built-in load balancer.
    Starting Price: $0.58 per hour
  • 6
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 7
    Electric Imp

    Electric Imp

    Electric Imp

    The Electric Imp Platform is purpose-built for IoT with a unique edge-to-enterprise architecture; featuring fully integrated hardware, device and cloud software, communications, APIs, managed cloud services, and continuous security for a complete and solution-ready offering. The Electric Imp Platform and imp-authorized hardware module securely connects your new product or existing product retrofit to the Electric Imp Cloud. The Electric Imp Cloud authenticates and manages all devices at scale, establishes secure connectivity, and handles the necessary processing and integrations as the data flows between the Device and Customer Cloud Tiers. Your IoT business application lives in the Customer Cloud where it receives trusted, reliable, processed device data from the Electric Imp Cloud. Ready to discuss how your business can work with Electric Imp?
    Starting Price: $3 + data usage per month
  • 8
    SecretHub

    SecretHub

    SecretHub

    Upgrade security throughout the stack with a unified secrets management platform that every engineer can use – from admin to intern. Putting passwords and API keys in source code creates a security risk. But handling them properly creates complexity that makes it extremely cumbersome to deploy. Git, Slack, and email are designed to share information, not to keep secrets. Copy-pasting values and waiting on that one admin who holds all the keys simply don't scale when you're deploying software multiple times a week. It's impossible to track who accessed what secrets at what time, making compliance audits a nightmare. Eliminate secrets in source code by replacing plaintext values with a reference to the secret. SecretHub then automatically loads secrets into your app the moment it starts. Use the CLI to encrypt and store secrets and then simply tell the code where to look for the secret. Your code is now free of secrets and can be shared with everyone on your team.
    Starting Price: $99 per month
  • 9
    Satori

    Satori

    Satori

    Satori is a Data Security Platform (DSP) that enables self-service data and analytics. Unlike the traditional manual data access process, with Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. Satori’s DSP dynamically applies the appropriate security and access policies, and the users get secure data access in seconds instead of weeks. Satori’s comprehensive DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously discovers sensitive data across data stores and dynamically tracks data usage while applying relevant security policies. Satori enables data teams to scale effective data usage across the organization while meeting all data security and compliance requirements.
  • 10
    Enterprise Recon

    Enterprise Recon

    Ground Labs

    With Enterprise Recon by Ground Labs, organizations can find and remediate sensitive information across the broadest range of structured and unstructured data, whether it’s stored on your servers, on your employees’ devices, or in the cloud. Enterprise Recon enables organizations worldwide to seamlessly discover all data and comply with 50+ country regulations inc GDPR, PCI DSS, CCPA, HIPAA, Australian Privacy and other data security standards that require the ability to locate and secure PII data as well as information on gender, ethnicity and health… or even non-PII financial data. Enterprise Recon is powered by GLASS™, Ground Labs' proprietary technology that enables the quickest and most accurate data discovery across the broadest set of platforms available. Enterprise Recon natively supports sensitive data discovery on Windows, macOS, Linux, FreeBSD, Solaris, HP-UX and IBM AIX using agent and agentless options. Additional remote options also enable almost any network data stored.
  • 11
    IRI FieldShield

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is powerful and affordable data discovery and masking software for PII in structured and semi-structured sources, big and small. Use FieldShield utilities in Eclipse to profile, search and mask data at rest (static data masking), and the FieldShield SDK to mask (or unmask) data in motion (dynamic data masking). Classify PII centrally, find it globally, and mask it consistently. Preserve realism and referential integrity via encryption, pseudonymization, redaction, and other rules for production and test environments. Delete, deliver, or anonymize data subject to DPA, FERPA, GDPR, GLBA, HIPAA, PCI, POPI, SOX, etc. Verify compliance via human- and machine-readable search reports, job audit logs, and re-identification risk scores. Optionally mask data as you map it. Apply FieldShield functions in IRI Voracity ETL, federation, migration, replication, subsetting, or analytic jobs. Or, run FieldShield from Actifio, Commvault or Windocks to mask DB clones.
  • 12
    Trend Micro Apex Central
    Centralized security management helps you bridge the IT and SOC silos that often separate layers of protection and deployment models. This type of connected, centralized approach improves visibility and protection, reduces complexity, and eliminates redundant and repetitive tasks in security administration–all of which make your organization more secure and your life easier. Visual timelines allow you to see patterns of threat activities for users across all their devices and within organizational groups, eliminating security gaps. Lower security management costs by saving time and reducing IT workload. No more console hopping, configure policies, manage threat and data protection, and perform detailed investigations from a central console for multiple layers of security. Gain a holistic view of your security posture with continuous monitoring and centralized visibility. Enjoy easy integration with your SOC.
    Starting Price: $37.75 per user
  • 13
    UTMStack

    UTMStack

    UTMStack

    Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.
    Starting Price: $25 per device per month
  • 14
    ManageEngine Cloud Security Plus
    The cloud has opened up new avenues for the ways businesses function. The easy deployment, adaptive scalability, and economical costs of the cloud platform have many organizations adopting it. However, meeting compliance needs and growing security concerns about data loss and unauthorized access hinders the tapping of the platform's full potential. Cloud Security Plus combats these security concerns and protects your cloud. It gives complete visibility into both your AWS and Azure cloud infrastructures. The comprehensive reports, easy search mechanism, and customizable alert profiles enable you to track, analyze, and react to events happening in your cloud environments. Thus facilitating the smooth functioning of your business in a secure and protected cloud. To view the granular details of user activity in Salesforce, you need to examine all user events as a whole, including events like logins and report exports.
    Starting Price: $595 per account per year
  • 15
    NeuVector
    NeuVector covers the entire CI/CD pipeline with complete vulnerability management and attack blocking in production with our patented container firewall. NeuVector has you covered with PCI-ready container security. Meet requirements with less time and less work. NeuVector protects your data and IP in public and private cloud environments. Continuously scan throughout the container lifecycle. Remove security roadblocks. Bake in security policies at the start. Comprehensive vulnerability management to establish your risk profile and the only patented container firewall for immediate protection from zero days, known, and unknown threats. Essential for PCI and other mandates, NeuVector creates a virtual wall to keep personal and private information securely isolated on your network. NeuVector is the only kubernetes-native container security platform that delivers complete container security.
    Starting Price: 1200/node/yr
  • 16
    N2WS Backup & Recovery
    N2WS backup and recovery is a lightweight tool with powerful capabilities, built to integrate into any enterprise AWS environment. Gain control of your data with automated archiving policies. Choose the most cost-effective storage tier to meet objectives. Meet compliance demands while maintaining data availability. Award-winning backup and recovery with intelligent data lifecycle management, built for enterprises in AWS Cloud. Flexible policies and schedules (including backup for Amazon S3). Restore individual files and folders, or entire volumes and instances. Get application-consistent backups for your databases in AWS. All paid plans come with technical support from our in-house team. Recover from any outage or failure with 1-click and restore in 30 seconds. Schedule automated DR drills the same way you’d schedule a policy. Keep backups in a separate region for maximum data protection. Protect your data from account vulnerabilities like ransomware.
    Starting Price: $5 per instance per month
  • 17
    WithSecure Elements XDR
    WithSecure Elements Cloud seamlessly integrates software, services, and all essential security capabilities into a single unified solution. WithSecure's modular Elements Cloud cyber security platform seamlessly integrates Extended Detection and Response (XDR), Exposure Management (XM) and Co-Security Services into a single unified solution. WithSecure Elements XDR includes Elements Endpoint Security (EPP+EDR), Identity Security for Microsoft Entra ID, Collaboration Protection for Microsoft 365, and Cloud Security as modules. WithSecure Elements Exposure Management (XM) is a continuous and proactive solution that predicts and prevents breaches against your company’s assets and business operations. At WithSecure, we've spent more than 35 years providing enterprise-grade cyber security that aligns with business goals, making us your ideal strategic cyber security partner. Embracing 'The European Way' of trust and compliance, we protect and enable operations across all industries.
  • 18
    Kaleido

    Kaleido

    Kaleido

    Create blockchain and digital asset solutions without the cost and complexity of building from scratch. Start small and rapidly move into production. Choose from popular cloud properties and hybrid deployment options, geographic regions, protocols, consensus mechanisms and more, all at the click of a button. Makes blockchain just another endpoint so you can accelerate development and deployment of your dapps. A robust, easy-to-use interface to manage everything about your blockchain networks and environments. Onboarding and scaling are built-in and instantaneous with automated tools and workflows so you can grow your business network with ease. Nodes, data and key materials are managed individually by each member. Scale the network with ease using distributed network ownership or single proxy operator. Manage your networks and memberships, users, environments, and more.
    Starting Price: $‍ 0.15 per node per hour
  • 19
    Calico Cloud
    Pay-as-you-go security and observability SaaS platform for containers, Kubernetes, and cloud. Get a live view of dependencies and how all the services are communicating with each other in a multi-cluster, hybrid and multi-cloud environment. Eliminate setup and onboarding steps and troubleshoot your Kubernetes security and observability issues within minutes. Calico Cloud is a next-generation security and observability SaaS platform for containers, Kubernetes, and cloud. It enables organizations of all sizes to protect their cloud workloads and containers, detect threats, achieve continuous compliance, and troubleshoot service issues in real-time across multi-cluster, multi-cloud, and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. Instead of managing a platform for container and Kubernetes security and observability, teams consume it as a managed service for faster analysis, relevant actions, etc.
    Starting Price: $0.05 per node hour
  • 20
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 21
    scarlet

    scarlet

    scarlet

    Attack-Surface Management: No more forgotten servers!™ Securing your cloud apps was never going to be easy, but once you factor in multiple vendors, staff in different time-zones, and systems that auto-scale, then you are left with an attack surface that is literally changing minute-to-minute. scarlet simply connects your cloud-platform vendors to your collaboration tools. We automate the whole process, so that within minutes of something changing within your environment, scarlet will profile it, and send the results to any tools you choose. We think that's important, because if you are looking to improve your security, it’s not enough to just add the changes to a monthly pie-chart (that no-one is going to see anyway): they need to be actioned with a response. Straight away. Not tomorrow, or next month.
    Starting Price: €0.02 per asset, per day
  • 22
    IronWiFi

    IronWiFi

    IronWiFi

    Cloud-based authentication platform offering Captive Portal and RADIUS as a service. Know who is using your Wi-Fi. Take advantage of your wireless networks to generate revenue and collect visitor data. Control the methods and devices your employees use to connect to your company's network. IronWiFi offers advanced Captive Portal that will help you quickly turn your Wi-Fi into a revenue stream and collect valuable visitor data. You can customize the portal pages to support your brand and fit your needs. Subscription plans based on the number of users or access points. There are no hidden or additional fees. Monitoring and controlling access to both networks - the network for your guests and the network for your employees - from one platform. You can include your logo, change colors, and even run the splash pages on your own domain.
    Starting Price: $5 per user per month
  • 23
    Normalyze

    Normalyze

    Normalyze

    Our agentless data discovery and scanning platform is easy to connect to any cloud account (AWS, Azure and GCP). There is nothing for you to deploy or manage. We support all native cloud data stores, structured or unstructured, across all three clouds. Normalyze scans both structured and unstructured data within your cloud accounts and only collects metadata to add to the Normalyze graph. No sensitive data is collected at any point during scanning. Display a graph of access and trust relationships that includes deep context with fine-grained process names, data store fingerprints, IAM roles and policies in real-time. Quickly locate all data stores containing sensitive data, find all-access paths, and score potential breach paths based on sensitivity, volume, and permissions to show all breaches waiting to happen. Categorize and identify sensitive data-based industry profiles such as PCI, HIPAA, GDPR, etc.
    Starting Price: $14,995 per year
  • 24
    ESET Cloud Office Security
    Preventive protection for cloud-based applications such as email, collaboration, and storage. A powerful combination of spam filtering, anti‑malware scanning, anti‑phishing, and advanced threat defense capabilities. Equip your Microsoft 365 Exchange Online, OneDrive, Teams, and SharePoint Online with an extra layer of advanced protection. Helps eliminate unsolicited emails, targeted attacks, and ransomware, allowing employees to focus on their jobs and ensure business continuity. Get immediate notifications direct to your dedicated console, or via alerts. New users are protected automatically. Provides advanced protection for Microsoft 365 applications against malware, spam, or phishing attacks with ultimate zero-day threat defense and an easy-to-use cloud management console. Now using an enhanced, award-winning engine with improved performance, this essential component filters all spam emails and keeps user mailboxes free of unsolicited or undesired messages.
    Starting Price: $119.50 per year
  • 25
    Akamai MFA
    Make phish-proof authentication as easy as a mobile push. Prevent employee account takeovers and data breaches with phish-proof MFA. Stop MFA bypass attacks with the most secure standard for multi-factor authentication. Make MFA unfishable with end-to-end cryptography. No clunky physical security keys. Simplify adoption with self-service enrollment and an easy smartphone app experience. Get the strongest authentication with FIDO2. Increase security, not hardware. Reduce the workload on administrators. FIDO2 MFA security on any smartphone defeats phishing with frictionless push notifications. Select your authentication factors, including secure push, standard push, TOTP, and SMS. Easily integrates with market-leading IdP and identity solutions for a seamless MFA service. Automates user provisioning workflows to ensure that changes in IdP are immediately reflected. Rich reporting features keep administration teams informed of authentication events.
    Starting Price: Free
  • 26
    WinZip SafeShare
    A modernized sharing experience. Share your files with confidence and security in an intuitive environment built with simplicity in mind. This powerful sharing tool allows you to share, compress, and encrypt, all within a simple interface. Easily share files to one or many locations, surrounded by extra layers of security, including military-grade encryption and time bomb capabilities. Enjoy expanded cloud services, including OpenStack and SwiftStack regions and credential files, Alibaba, Wasabi, HP, Oracle, Azure, WebDAV, CenturyLink, IONOS and OVH cloud providers. Combine multiple PDF files into a single PDF file to save, zip, or share. Streamline workflow when sharing via Slack IM. Manage files shared by WinZip or ZipShare. Open and view, share again or remove shared files. Keep track of which Zip files you have shared via WinZip or ZipShare. Email anyone directly from WinZip by adding contacts from all your supported sources into one combined address book.
    Starting Price: $34.95 one-time payment
  • 27
    Ansys Cloud Direct
    Access Ansys Cloud Direct anywhere, anytime to obtain endless simulation capabilities compatible with most Ansys solvers. Engineering simulation has long been constrained by fixed computing resources available on a desktop or cluster. Ansys Cloud provides access to on-demand, cloud-based computing resources, including both interactive workstations and HPC clusters, for faster, high-fidelity results offering greater performance insight. Ansys Cloud increases simulation throughput by removing the hardware barrier. Ansys Cloud Direct is a scalable and cost-effective approach to HPC in the cloud. To leverage the combined benefits of cloud computing and best-in-class engineering simulation, Ansys partnered with Microsoft® Azure™ to create a secure cloud solution. Within Ansys Mechanical, Ansys Fluent, Ansys Electronics Desktop, Ansys SPEOS, Ansys Discovery, Ansys LS-Dyna, Ansys LST, Ansys CFX and Ansys Lumerical, you can easily access HPC in the cloud directly from the applications
  • 28
    NirvaShare

    NirvaShare

    Nirvato Software

    At times, when external identities such as customers, partners, etc who are not part of your organization's identity store do bring up a challenge in sharing and collaborating files securely. This is where NirvaShare can take care of dealing with access, security and compliance while sharing cloud storage files with external users. Besides cloud platform deployments, NirvaShare can also be deployable to your on-premise environment pointing to your existing S3 compatible or other supported file storage systems making it easy to share files with internal and external users. While sharing file or folders, set access rights to your users such as who can download, upload, delete, etc. Easily associate groups and users from your ActiveDirectory or from any other identity providers. NirvaShare is designed to handle large files with size ranging in several tens of gigabytes for upload and download with unbelievably minimal resource consumption.
    Starting Price: $4 per user per month
  • 29
    Akto

    Akto

    Akto

    Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Security Testing 3. Sensitive Data Exposure 4. API Security Posture Management 5. Authentication and Authorization 6. API Security in DevSecOps Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. Free tier is available. You can deploy both self-hosted and in cloud. It takes only few mins to deploy and see results. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 30
    Aserto

    Aserto

    Aserto

    Aserto helps developers build secure applications. It makes it easy to add fine-grained, policy-based, real-time access control to your applications and APIs.
 Aserto handles all the heavy lifting required to achieve secure, scalable, high-performance access management. It offers blazing-fast authorization of a local library coupled with a centralized control plane for managing policies, user attributes, relationship data, and decision logs. And it comes with everything you need to implement RBAC or fine-grained authorization models, such as ABAC, and ReBAC. Take a look at our open-source projects: - Topaz.sh: a standalone authorizer you can deploy in your environment to add fine-grained access control to your applications. Topaz lets you combine OPA policies with Zanzibar’s data model for complete flexibility. - OpenPolicyContainers.com (OPCR) secures OPA policies across the lifecycle by adding the ability to tag, ver
    Starting Price: $0