Best IT Security Software for Red Hat OpenShift

Compare the Top IT Security Software that integrates with Red Hat OpenShift as of June 2025

This a list of IT Security software that integrates with Red Hat OpenShift. Use the filters on the left to add additional filters for products that have integrations with Red Hat OpenShift. View the products that work with Red Hat OpenShift in the table below.

What is IT Security Software for Red Hat OpenShift?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Red Hat OpenShift currently available using the table below. This list is updated regularly.

  • 1
    PagerDuty

    PagerDuty

    PagerDuty

    PagerDuty, Inc. (NYSE:PD) is a leader in digital operations management. In an always-on world, organizations of all sizes trust PagerDuty to help them deliver a perfect digital experience to their customers, every time. Teams use PagerDuty to identify issues and opportunities in real time and bring together the right people to fix problems faster and prevent them in the future. PagerDuty's ecosystem of over 350+ integrations, including Slack, Zoom, ServiceNow, AWS, Microsoft Teams, Salesforce, and more, enable teams to centralize their technology stack, get a holistic view of their operations, and optimize processes within their toolsets.
  • 2
    New Relic

    New Relic

    New Relic

    There are an estimated 25 million engineers in the world across dozens of distinct functions. As every company becomes a software company, engineers are using New Relic to gather real-time insights and trending data about the performance of their software so they can be more resilient and deliver exceptional customer experiences. Only New Relic provides an all-in-one platform that is built and sold as a unified experience. With New Relic, customers get access to a secure telemetry cloud for all metrics, events, logs, and traces; powerful full-stack analysis tools; and simple, transparent usage-based pricing with only 2 key metrics. New Relic has also curated one of the industry’s largest ecosystems of open source integrations, making it easy for every engineer to get started with observability and use New Relic alongside their other favorite applications.
    Leader badge
    Starting Price: Free
  • 3
    IBM Instana
    IBM Instana is the gold standard of incident prevention with automated full-stack visibility, 1-second granularity and 3 seconds to notify. With today’s highly dynamic and complex cloud environments, the average cost of an hour of downtime can reach six figures and beyond. Traditional application performance monitoring (APM) tools simply aren’t fast enough to keep up or thorough enough to contextualize the issues identified. Also, they are typically limited to super users who must complete months of training to learn. IBM Instana Observability goes beyond traditional APM solutions by democratizing observability so anyone across DevOps, SRE, platform engineering, ITOps and development can get the data they want with the context they need. Instana Dynamic APM operates using the Instana agent architecture, which incorporates sensors—lightweight, automated programs tailored to monitor specific entities.
    Starting Price: $75 per month
  • 4
    Veeam Kasten for Kubernetes
    Leading Kubernetes Data Protection and Mobility Trusted by the world’s largest organizations, Veeam Kasten delivers secure, Kubernetes-native data protection and application mobility for the most complete set of distributions and platforms at enterprise scale. We give operations and application teams the confidence to withstand the unexpected and deliver faster, all without complex scripting, unsupported tools, and legacy solutions.
  • 5
    F5 Distributed Cloud WAF
    Mitigate web app attacks and vulnerabilities with comprehensive security controls and uniform policy and observability via our SaaS-delivered WAF that’s quick to set up and deploy, and easy to manage and scale across any environment. Simplify app security by seamlessly integrating protections into the development process with core security functionality, centralized orchestration, and oversight. F5 Distributed Cloud WAF eases the burden and complexity of consistently securing apps across clouds, on-premises, and edge locations. Delivering the programmability that DevOps needs combined with the efficacy and oversight that SecOps mandates, enabling faster, more secure application delivery and release cycles. Quickly improve visibility and insight across all security events including WAF signatures hit, DoS events, automated and persistent threats, and all other client interactions along with app performance, including intuitive drill-down capabilities.
  • 6
    Cado

    Cado

    Cado Security

    Investigate all escalated alerts with unparalleled speed & depth. Revolutionize how Security Operations and Incident Response teams investigate cyber attacks. In today's complex and evolving hybrid world, you need an investigation platform you can trust to deliver answers. Cado Security empowers teams with unrivaled data acquisition, extensive context, and unparalleled speed. The Cado Platform provides automated, in-depth data so teams no longer need to scramble to find the critical information that they need, enabling faster resolutions and more effective teamwork. With ephemeral data, once the data is gone, it's gone. Act in real-time. The Cado Platform is the only tool with the ability to perform automated full forensic captures as well as utilize instant triage collection methods - native acquisition of cloud-based resources including containers, as well as SaaS applications and on-premise endpoints.
  • 7
    Appranix

    Appranix

    Appranix

    Appranix empowers enterprises to achieve cloud application resilience against any cloud application downtime. Average ransomware attack costs 4.54M USD and takes about 26 days to recover. 14% of cloud application downtime occurs due to misconfigurations. Appranix's unique approach delivers unprecedented resilience for distributed and dynamic cloud workloads. Our patented continuous cloud infrastructure backup, cloud-native data backup and replication along with automated recovery-as-code capabilities significantly reduce recovery time and human intervention after a cyber disaster or cloud service or region failure. Appranix is a Gartner Cool Vendor and EMA Top 3 vendor. Our SaaS platform is SOC II Type II certified and available on AWS, Azure, GCP, VMware, IBM/Redhat marketplaces. Join leading CTOs, CIOs, and cloud operations teams who trust Appranix to deliver the resilience they need to thrive in today's digital world.
    Starting Price: $25/unit/month
  • 8
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 9
    Bacula Enterprise

    Bacula Enterprise

    Bacula Systems

    Bacula Enterprise delivers Physical, Virtual, Container and Hybrid Cloud Backup & Recovery software for the Modern Data Center - all from a single platform. Designed for medium and large organizations, Bacula Enterprise backup and recovery software brings unique innovation, modern architecture, business value benefits and low cost of ownership. Bacula Enterprise corporate data backup software solution uses exclusive technologies that increase the interoperability, power, flexibility and functionality of Bacula Enterprise into a wide range of IT environments such as enterprise data centers, managed service providers, software vendors or cloud providers. Thousands of organizations worldwide use Bacula Enterprise in mission-critical environments, including NASA, Texas A&M University, Unicredit, Swisscom, Sky, and many more. Bacula provides additional security features over other vendors and offers advanced, hybrid Cloud connectivity to Amazon, S3, Google, Oracle and many more.
  • 10
    NeuVector
    NeuVector covers the entire CI/CD pipeline with complete vulnerability management and attack blocking in production with our patented container firewall. NeuVector has you covered with PCI-ready container security. Meet requirements with less time and less work. NeuVector protects your data and IP in public and private cloud environments. Continuously scan throughout the container lifecycle. Remove security roadblocks. Bake in security policies at the start. Comprehensive vulnerability management to establish your risk profile and the only patented container firewall for immediate protection from zero days, known, and unknown threats. Essential for PCI and other mandates, NeuVector creates a virtual wall to keep personal and private information securely isolated on your network. NeuVector is the only kubernetes-native container security platform that delivers complete container security.
    Starting Price: 1200/node/yr
  • 11
    Calico Cloud
    Pay-as-you-go security and observability SaaS platform for containers, Kubernetes, and cloud. Get a live view of dependencies and how all the services are communicating with each other in a multi-cluster, hybrid and multi-cloud environment. Eliminate setup and onboarding steps and troubleshoot your Kubernetes security and observability issues within minutes. Calico Cloud is a next-generation security and observability SaaS platform for containers, Kubernetes, and cloud. It enables organizations of all sizes to protect their cloud workloads and containers, detect threats, achieve continuous compliance, and troubleshoot service issues in real-time across multi-cluster, multi-cloud, and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. Instead of managing a platform for container and Kubernetes security and observability, teams consume it as a managed service for faster analysis, relevant actions, etc.
    Starting Price: $0.05 per node hour
  • 12
    Splunk Enterprise Security

    Splunk Enterprise Security

    Splunk Enterprise Security

    The market-leading SIEM delivers comprehensive visibility, empowers accurate detection with context, and fuels operational efficiency. Unmatched, comprehensive visibility by seamlessly ingesting, normalizing, and analyzing data from any source at scale enabled by Splunk's data-powered platform with assistive AI capabilities. Utilize risk-based alerting (RBA) which is the industry’s only capability from Splunk Enterprise Security that drastically reduces alert volumes by up to 90%, ensuring that you're always honed in on the most pressing threats. Amplify your productivity and ensure the threats you're detecting are high fidelity. Native integration with Splunk SOAR automation playbooks and actions with the case management and investigation features of Splunk Enterprise Security and Mission Control delivers a single unified work surface. Optimize mean time to detect (MTTD) and mean time to respond (MTTR) for an incident.
    Starting Price: Free
  • 13
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity. Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 14
    Harness

    Harness

    Harness

    Harness is an AI-native software delivery platform that helps engineering teams achieve excellence by automating and streamlining the entire software delivery lifecycle. It enables continuous integration, continuous delivery, and GitOps for multi-cloud, multi-region deployments with increased speed and reliability. Harness simplifies infrastructure as code, database DevOps, and artifact management to improve collaboration and reduce errors. The platform offers AI-powered testing, incident response, chaos engineering, and feature management to enhance quality and resilience. Harness also provides cloud cost management, security testing orchestration, and developer insights to optimize performance and governance. Trusted by leading enterprises, Harness accelerates innovation while reducing manual effort and risk.
  • 15
    Shoreline

    Shoreline

    Shoreline.io

    Shoreline is the Cloud Reliability platform — the only platform that lets DevOps engineers build automations in an afternoon, and fix issues forever. Shoreline reduces on-call complexity by running across clouds, Kubernetes clusters, and VMs allowing operators to manage their entire fleet as if it were a single box. Debugging and repairing issues is easy with advanced tooling for your best SREs, automated runbooks for the broader team, and a platform that makes building automations 30X faster. Shoreline does the heavy lifting, setting up monitors and building repair scripts, so that customers only need to configure them for their environment. Shoreline’s modern “Operations at the Edge” architecture runs efficient agents in the background of all monitored hosts. Agents run as a DaemonSet on Kubernetes or an installed package on VMs (apt, yum). The Shoreline backend is hosted by Shoreline in AWS, or deployed in your AWS virtual private cloud.
  • 16
    F5 NGINX App Protect
    A modern app‑security solution that works seamlessly in DevOps environments, helping you deliver secure apps from code to customer. Today’s application landscape has changed dramatically. Modern apps are microservices that run in containers, communicate via APIs, and deploy via automated CI/CD pipelines. DevOps teams need to integrate security controls authorized by the security team across distributed environments without slowing release velocity or performance. NGINX App Protect is a modern app‑security solution that works seamlessly in DevOps environments as a robust WAF or app‑level DoS defense, helping you deliver secure apps from code to customer. Seamlessly integrates strong security controls with NGINX Plus and NGINX Ingress Controller. Defends against many advanced threats and evasive attacks. Reduces complexity and tool sprawl while delivering modern apps. Create, secure, and operate adaptive applications that reduce costs, improve operations, and better protect users.
  • 17
    F5 NGINX Ingress Controller
    Streamline and simplify Kubernetes (north-south) network traffic management, delivering consistent, predictable performance at scale without slowing down your apps. Advanced app‑centric configuration – Use role‑based access control (RBAC) and self‑service to set up security guardrails (not gates), so your teams can manage their apps securely and with agility. Enable multi‑tenancy, reusability, simpler configs, and more. A native, type‑safe, and indented configuration style to simplify capabilities like circuit breaking, sophisticated routing, header manipulation, mTLS authentication, and WAF. Plus if you’re already using NGINX, NGINX Ingress resources make it easy to adapt existing configuration from your other environments.
  • 18
    Sonatype Lifecycle
    Sonatype Lifecycle is a leading software composition analysis (SCA) platform designed to secure applications by automating dependency management and vulnerability monitoring. It provides real-time alerts and in-depth analytics to help developers identify and fix security risks across the software development lifecycle (SDLC). With features like automated patching, customizable policies, and SBOM (Software Bill of Materials) management, Sonatype helps businesses integrate secure open-source components without compromising speed. The platform enhances DevOps workflows by offering insights into dependencies, minimizing risks, and ensuring compliance, all while speeding up development.
  • 19
    Seeker

    Seeker

    Black Duck

    Seeker® is an interactive application security testing (IAST) solution that provides unparalleled visibility into your web application's security posture. It identifies vulnerability trends against compliance standards such as OWASP Top 10, PCI DSS, GDPR, CAPEC, and CWE/SANS Top 25. Seeker enables security teams to track sensitive data, ensuring it is handled securely and not stored in log files or databases without proper encryption. Its seamless integration into DevOps CI/CD workflows allows for continuous application security testing and verification. Unlike other IAST solutions, Seeker not only identifies security vulnerabilities but also verifies their exploitability, providing developers with a prioritized list of confirmed issues to address. By employing patented methods, Seeker processes extensive HTTP(S) requests swiftly, reducing false positives to near zero and enhancing productivity while minimizing business risk.
  • 20
    Akeyless Vault
    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 21
    Akamai Guardicore Segmentation
    Akamai Guardicore Segmentation simplifies segmentation, reduce your attack surface and prevent lateral movement with fast and simple segmentation that works everywhere. Granular visibility and segmentation controls for Data Center, Cloud and Hybrid Cloud Environments. The Akamai Guardicore Segmentation Platform is the simplest and most intuitive way to visualize activity in data center and cloud environments, implement precise segmentation policies, protect against external threats, and detect possible breaches quickly. Akamai Guardicore Segmentation collects detailed information about an organization’s IT infrastructure through a mix of agent-based sensors, network-based data collectors, and virtual private cloud (VPC) flow logs from cloud providers. Relevant context is added to this information through a flexible and highly automated labeling process that includes integration with existing data sources like orchestration systems and configuration management databases.
  • 22
    Dogtag

    Dogtag

    Dogtag

    The Dogtag Certificate System is an enterprise-class open source Certificate Authority (CA). It is a full-featured system, and has been hardened by real-world deployments. It supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management, and much more. The Dogtag Certificate System can be downloaded for free and set up in less than an hour. Dogtag is a collection of technologies that allow enterprises to deploy PKI on a large scale. Certificate issuance, revocation, and retrieval. Certificate Revocation List (CRL) generation and publishing. Certificate Profiles. Simple Certificate Enrollment Protocol (SCEP). Local Registration Authority (LRA) for organizational authentication and policies. Encryption key archival and recovery. Smartcard lifecycle management. Token profiles, token enrollment, on-hold, key recovery, and format. Face-to-face enrollment with the security officer workstation interface.
  • 23
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 24
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 25
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 26
    Red Hat Virtualization
    Red Hat® Virtualization is an enterprise virtualization platform that supports key virtualization workloads including resource-intensive and critical applications, built on Red Hat Enterprise Linux® and KVM and fully supported by Red Hat. Virtualize your resources, processes, and applications with a stable foundation for a cloud-native and containerized future. Automate, manage, and modernize your virtualization workloads. Whether automating daily operations or managing your VMs in Red Hat OpenShift, Red Hat Virtualization uses the Linux® skills your team knows and will build upon for future business needs. Built on an ecosystem of platform and partner solutions and integrated with Red Hat Enterprise Linux, Red Hat Ansible Automation Platform, Red Hat OpenStack® Platform, and Red Hat OpenShift to improve overall IT productivity and drive a higher return on investment.
  • 27
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.
  • Previous
  • You're on page 1
  • Next