Compare the Top IT Security Software that integrates with Notus as of July 2025

This a list of IT Security software that integrates with Notus. Use the filters on the left to add additional filters for products that have integrations with Notus. View the products that work with Notus in the table below.

What is IT Security Software for Notus?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Notus currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud Platform offers robust IT security tools to protect cloud workloads, including identity management, encryption, and threat detection. GCP’s multi-layered approach ensures that businesses can secure their infrastructure, data, and applications. With tools like Google Cloud Identity & Access Management (IAM) and Google Cloud Security Command Center, businesses can manage risks and compliance. New customers receive $300 in free credits to run, test, and deploy workloads, making it easier to evaluate the platform's IT security features at no upfront cost. GCP’s security tools include automated patch management, vulnerability scanning, and secure authentication, which help mitigate risks and reduce the threat surface. The platform is also designed to meet stringent compliance standards, ensuring that businesses can secure their cloud environments while adhering to industry regulations.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 3
    Trellix Endpoint Security (HX)
    Trellix Endpoint Security (HX) performs fast, targeted forensic investigations across thousands of endpoints. Protect and empower your workforce with an integrated security framework that protects every endpoint. Trellix Endpoint Security solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep your organization safer and more resilient. Keep your endpoints secure in today’s dynamic threat landscape. Explore how our integrated suite of endpoint protection technologies gives you the power of actionable intelligence, machine learning, and more to help you continuously monitor threats and avert attacks. Endpoint security is the practice of safeguarding the data and workflows associated with the individual devices that connect to your network. Endpoint protection platforms (EPP) work by examining files as they enter the network.
  • 4
    CrowdStrike Falcon
    CrowdStrike Falcon is a cloud-native cybersecurity platform that provides advanced protection against a wide range of cyber threats, including malware, ransomware, and sophisticated attacks. It leverages artificial intelligence (AI) and machine learning to detect and respond to threats in real time, offering endpoint protection, threat intelligence, and incident response capabilities. The platform uses a lightweight agent that continuously monitors endpoints for signs of malicious activity, providing visibility and protection without significant impact on system performance. Falcon’s cloud-based architecture ensures fast updates, scalability, and rapid threat response across large, distributed environments. Its comprehensive security features help organizations prevent, detect, and mitigate potential cyber risks, making it a powerful tool for modern enterprise cybersecurity.
  • 5
    Forcepoint DLP

    Forcepoint DLP

    Forcepoint

    Data protection does not have to get in the way of business productivity. Forcepoint’s focus on unified policies, user risk, and automation makes data security frictionless and intuitive. View and control all of your data with the industry's largest pre-defined policy library. Ensure regulatory compliance across 80+ countries for GDPR, CCPA and more. Deploy data classification with Boldon James and Azure Information Protection. Replace broad, sweeping rules with individualized, adaptive data security that doesn’t slow down your employees. Block actions only where you need to, and drive productivity. Protect PII and PHI, company financials, trade secrets, credit card data, and other pieces of sensitive customer data-even in images. Follow intellectual property (IP) in both structured and unstructured forms, and stop low & slow data theft even when user devices are off-network.
  • 6
    FortiGate IPS
    Comprehensive threat protection with a powerful intrusion prevention system. An intrusion prevention system (IPS) is a critical component of every network’s core security capabilities. It protects against known threats and zero-day attacks including malware and underlying vulnerabilities. Deployed inline as a bump in the wire, many solutions perform deep packet inspection of traffic at wire speed, requiring high throughput and low latency. Fortinet delivers this technology via the industry-validated and recognized FortiGate platform. FortiGate security processors provide unparalleled high performance, while FortiGuard Labs informs industry-leading threat intelligence, which creates a proven success in protecting from known and zero-day threats. As a key component of the Fortinet Security Fabric, FortiGate IPS secures the entire end-to-end infrastructure without compromising performance.
  • 7
    IBM QRadar EDR
    Secure endpoints from cyberattacks, detect anomalous behavior and remediate in near real time. IBM® QRadar® EDR remediates known and unknown endpoint threats in near real time with easy-to-use intelligent automation that requires little-to-no human interaction. You can make quick and informed decisions with attack visualization storyboards and use automated alert management to focus on threats that matter. Advanced continuous learning AI capabilities and a user-friendly interface put security staff back in control and help safeguard business continuity. Endpoints remain the most exposed and exploited part of any network, with the average organization managing thousands. The rise of malicious and automated cyber activity targeting endpoints leaves organizations that rely on traditional endpoint security approaches struggling against attackers who exploit zero-day vulnerabilities with ease and launch a barrage of ransomware attacks.
  • 8
    Lansweeper

    Lansweeper

    Lansweeper

    Discover your IT with Lansweeper, build your centralized IT Asset System of Record. With the Lansweeper Deepscan IP Scanner engine, you can audit all assets in your company network without installing software on them. Build an accurate network inventory of all your hardware, software and users. Scan Windows, Linux, and Mac devices. Keep track of your licenses, serial numbers and warranties of major brands like Dell, IBM, HP, Toshiba and many more. Detect Unauthorized Local Admins, unify Office 365 and AD User Data, get the netbios domain name, check for Windows updates and more. Discover all assets in your IT environment that you didn’t even knew about & take full control of your network. Download your free trial and start your IT asset management.
    Starting Price: $495.00/year
  • 9
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 10
    Splunk Cloud Platform
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 11
    Microsoft Defender for IoT
    Accelerate digital transformation with comprehensive security across your IoT/OT infrastructure. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools. Deploy on-premises or via cloud. For IoT device builders, Defender for IoT offers lightweight agents for stronger device-layer security. Use passive, agentless network monitoring to safely gain a complete inventory of all your IoT/OT assets, with zero impact on IoT/OT performance. Analyze diverse and proprietary industrial protocols to visualize your IoT/OT network topology and see communication paths, and then use that information to accelerate network segmentation and zero trust initiatives.
    Starting Price: $0.001 per device per month
  • 12
    ManageEngine AD360
    AD360 is an integrated identity and access management (IAM) solution for managing user identities, governing access to resources, enforcing security, and ensuring compliance. From user provisioning, self-service password management, and Active Directory change monitoring, to single sign-on (SSO) for enterprise applications, AD360 helps you perform all your IAM tasks with a simple, easy-to-use interface. AD360 provides all these functionalities for Windows Active Directory, Exchange Servers, and Office 365. With AD360, you can just choose the modules you need and start addressing IAM challenges across on-premises, cloud, and hybrid environments from within a single console. Easily provision, modify, and deprovision accounts and mailboxes for multiple users at once across AD, Exchange servers, Office 365 services, and G Suite from a single console. Use customizable user creation templates and import data from CSV to bulk provision user accounts.
    Starting Price: $595.00 / year
  • 13
    Delinea Privilege Manager
    Privilege Manager is the most comprehensive endpoint privilege elevation and application control solution that operates at cloud speed and scale. You can prevent malware from exploiting applications by removing local administrative rights from endpoints and implementing policy-based application controls. Privilege Manager prevents malware attacks without causing any end user friction that slows productivity. Available both on-premises and in the cloud, enterprises and fast-growing teams can manage hundreds of thousands of machines through Privilege Manager. With built-in application control, real-time threat intelligence, and actionable reporting, it is easier than ever to manage endpoints and demonstrate compliance with least privilege policies to executives and auditors.
  • 14
    Rapid7 InsightVM
    Better understand the risk in your modern environment so you can work in lockstep with technical teams. Align traditionally siloed teams and drive impact with the shared view and common language of InsightVM. Take a proactive approach to security with tracking and metrics that create accountability and recognize progress. InsightVM not only provides visibility into the vulnerabilities in your modern IT environment—including local, remote, cloud, containerized, and virtual infrastructure—but also clarity into how those vulnerabilities translate into business risk and which are most likely to be targeted by attackers. InsightVM is not a silver bullet. Instead, it provides the shared view and common language needed to align traditionally siloed teams and drive impact. It also supports a proactive approach to vulnerability management with tracking and metrics that create accountability for remediators, demonstrate impact across teams, and celebrate progress.
  • 15
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 16
    HCL BigFix

    HCL BigFix

    HCL Software

    HCL BigFix is the AI Digital+ endpoint management platform that leverages AI to improve employee experience and intelligently automate infrastructure management. HCL BigFix offers complete solutions to secure and manage endpoints across nearly 100 different operating systems, ensure continuous compliance with industry benchmarks, and revolutionize vulnerability management with award-winning cybersecurity analytics. HCL BigFix is the single solution to secure any endpoint, in any cloud, across any industry.
  • 17
    Nexpose

    Nexpose

    Rapid7

    Vulnerability management software to help you act at the moment of impact Vulnerabilities pop up every day. You need constant intelligence to discover them, locate them, prioritize them for your business, and confirm your exposure has been reduced. Nexpose, Rapid7’s on-premises option for vulnerability management software, monitors exposures in real-time and adapts to new threats with fresh data, ensuring you can always act at the moment of impact. If you’re looking for more advanced capabilities such as Remediation Workflow and Rapid7's universal Insight Agent, check out our platform-based vulnerability management software, InsightVM. How stale is your data? A few days? A few weeks? With Nexpose, you’ll never act on intel older than a few seconds. Our vulnerability management software collects data in real-time, giving you a live view of your constantly shifting network.
  • 18
    Delinea Secret Server
    Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premise or in the cloud. Get up and running fast with solutions for privileged account discovery, turnkey installation and out-of-the-box auditing and reporting tools. Manage multiple databases, software applications, hypervisors, network devices, and security tools, even in large-scale, distributed environments. Create endless customizations with direct control to on-premise and cloud PAM. Work with professional services or use your own experts. Secure privileges for service, application, root, and administrator accounts across your enterprise. Store privileged credentials in an encrypted, centralized vault. Identify all service, application, administrator, and root accounts to curb sprawl and gain a full view of your privileged access. Provision and deprovision, ensure password complexity and rotate credentials.
  • 19
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 20
    Microsoft Intune
    Transform IT service delivery for your modern workplace. Simplify modern workplace management and achieve digital transformation with Microsoft Intune. Create the most productive Microsoft 365 environment for users to work on devices and apps they choose, while protecting data. Securely manage iOS, Android, Windows, and macOS devices with a single endpoint management solution. Streamline and automate deployment, provisioning, policy management, app delivery, and updates. Stay up to date with a highly scalable, globally distributed cloud service architecture. Leverage the intelligent cloud for insights and baselines for your security policies and configuration settings. Help safeguard data when you don’t manage devices used by employees or partners to access work files. Intune app protection policies provide granular control over Office 365 data on mobile devices.
  • 21
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 22
    Palo Alto Networks DNS Security Service
    Automatically secure your DNS traffic by using Palo Alto Networks DNS Security service, a cloud-based analytics platform providing your firewall with access to DNS signatures generated using advanced predictive analysis and machine learning, with malicious domain data from a growing threat intelligence sharing community. Maximize your protections against threats using DNS with the DNS Security subscription service. The DNS Security service now features individually configurable and extensible DNS Security Signature Categories, which allows you to create discrete security policies based on the risk factors associated with certain types of DNS traffic. DNS Security now protects you from additional DNS-based threats, including those that rely on dynamic DNS hosted domains, recently registered domains, and phishing domains.
  • 23
    Tufin

    Tufin

    Tufin

    Tufin enables organizations to automate their security policy visibility, risk management, provisioning and compliance across their multi-vendor, hybrid environment. Customers gain visibility and control across their network, ensure continuous compliance with security standards and embed security enforcement into workflows and development pipelines. Eliminate the security bottleneck and increase the business agility of your organization. Existing manual approaches to managing network changes can take weeks and introduce errors resulting in potential security risks. Organizations across the world rely on Tufin’s policy-based automation to automate visibility and provisioning and maximize business agility and security. Maintaining and demonstrating compliance with industry regulations and internal policies is difficult within today’s complex and fragmented networks. Tufin enables enterprises to ensure continuous compliance and maintain audit readiness.
  • 24
    VMware vSphere
    Get the power of the enterprise workload engine. Boost workload performance, improve security and speed up innovation for your business. vSphere delivers essential services for the modern hybrid cloud. The new vSphere has been rearchitected with native Kubernetes to run existing enterprise applications alongside modern containerized applications in a unified manner. Transform on-premises infrastructure with cloud integration. Boost productivity with central management, global insights and automation. Power up with add-on cloud services. Meet the throughput and latency needs of distributed workloads by accelerating networking functions on the DPU. Free up GPU resources for faster AI/ML model training and higher complexity models.
  • 25
    Trend Micro Deep Security
    Get streamlined with a complete set of workload security capabilities and protect your cloud-native applications, platforms, and data in any environment with a single agent. Thanks to our strong API integration with Azure and AWS, Deep Security works seamlessly in the cloud. Protect your sensitive enterprise workloads without the need to set up and maintain your own security infrastructure. Accelerate and maintain compliance for your hybrid and multi-cloud environments. Although AWS and Azure have many compliance certifications, you are still responsible for securing the workloads you put in the cloud. Secure servers across the data center and cloud with a single security product. Remove the need to worry about product updates, hosting, or database management. Quick Start AWS CloudFormation templates available for NIST and AWS Marketplace. Host-based security controls that can be deployed automatically, even while auto-scaling.
  • 26
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.
  • Previous
  • You're on page 1
  • Next