Best IT Security Software for OpenText Content Management (Extended ECM)

Compare the Top IT Security Software that integrates with OpenText Content Management (Extended ECM) as of October 2025

This a list of IT Security software that integrates with OpenText Content Management (Extended ECM). Use the filters on the left to add additional filters for products that have integrations with OpenText Content Management (Extended ECM). View the products that work with OpenText Content Management (Extended ECM) in the table below.

What is IT Security Software for OpenText Content Management (Extended ECM)?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for OpenText Content Management (Extended ECM) currently available using the table below. This list is updated regularly.

  • 1
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligenceprovides a big-data powered threat investigation module to help Threat Intelligence Teams searching for deeper context, real-time threat research and analysis. The suite is fed by massive data sources across surface, deep and dark web from Paste Sites to Underground Dark Web forums. The product also includes API-ready intelligence feeds pulled from a broad variety of sources to provide IOCs of potential threats and threat actors targeting your industry.
    View Software
    Visit Website
  • 2
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 3
    DocsCorp

    DocsCorp

    DocsCorp

    Document management professionals turn to DocsCorp when they are looking for easy-to-use software that empowers them to work safer and smarter. We are a global brand with more than 500,000 users in over 65 countries. Our product portfolio is a list of must-have technologies that include document creation, email recipient checking, metadata cleaning, document comparison, PDF creation, and image file conversion to PDF, which can be accessed on the desktop, server or cloud. Our products integrate out-of-the-box with leading enterprise content management systems to streamline processes and to drive business efficiency. We offer organizations a combination of on-premises and cloud integrations. We work with industries that are document-centric to help them manage their most critical asset - documents. This includes Government Departments, Legal Services, Financial Services, and Technology companies.
    Starting Price: $49.50/user
  • 4
    IRI DMaaS

    IRI DMaaS

    IRI, The CoSort Company

    Data may be the most important asset, and risk, that your company holds. It describes customers, products, transaction histories, and everything else that you use and plan in business. This data can be in databases, files, spreadsheets, Hadoop, cloud platforms or apps. If you don't have the time or expertise to find and de-identify the personally identifiable information (PII) in those sources yourself, IRI Data Masking as a Service (DMaaS) can help. With IRI DMaaS, you can minimize risk and cost because you only pay for the data you need protected. IRI can do all, or some, of the work to classify, find, and mask that data. IRI can also provide your auditors with the logs and targets that verify that your sensitive data was protected and now complies with privacy laws. To facilitate the service, you can transfer unprotected data to a secure on-premise or cloud-based staging area, or provide remote, supervised access to IRI to the data sources(s) at issue under a strict NDA.
    Starting Price: $1000 per day
  • 5
    InsightCloudSec
    You transform your business, we’ll keep your cloud services secure. InsightCloudSec enables you to drive innovation through continuous security and compliance. Achieve continuous security and compliance and prevent misconfigurations through unified visibility and monitoring and real-time automated remediation. Secure configurations and workloads through automated cloud security and vulnerability management across dynamic cloud environments. Manage identity and effective access across ephemeral resources, at scale. InsightCloudSec is a fully-integrated cloud-native security platform, your whole cloud security toolbox in a single solution. Consumer privacy (or the lack thereof) is a huge societal concern and the focus on protecting privacy is manifesting itself through many forms, including regulations like the California Consumer Privacy Act and General Data Protection Regulation.
    Starting Price: $66,000 per year
  • 6
    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber

    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media. A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. According to the Verizon DBIR, 92% of social engineering attacks achieve infiltration.
  • 7
    SD Elements

    SD Elements

    Security Compass

    Security Compass, a pioneer in application security, enables organizations to shift left and build secure applications by design, integrated directly with existing DevSecOps tools and workflows. Its flagship product, SD Elements, helps organizations accelerate software time to market and reduce cyber risks by taking an automated, developer-centric approach to threat modeling, secure development, and compliance. Security Compass is the trusted solution provider to leading financial and technology organizations, the U.S. Department of Defense, government agencies, and renowned global brands across multiple industries.
  • 8
    IRI CellShield
    IRI CellShield® protects the sensitive information in your Microsoft Excel® spreadsheets, allowing you to comply with data privacy laws. Point-and-click to protect your columns with reversible and non-reversible masking functions. CellShield keeps your data secure, whether it's in one sheet or a million. Use multiple search methods to find and report on PII across the LAN, and protect it all at once. Classify and mask it in intuitive graphical dialogs. CellShield's core technology is built on the award-winning IRI FieldShield data masking product for databases and flat files. Data masked in one platform can be revealed in another. CellShield EE is the only full-featured, professional data discovery, masking, and auditing package for Excel 2010, 2013, 2016, and 2019 (plus Office 365) workbooks in your LAN. CellShield EE exceeds the security and scope of a single password by combining and automating all these extra capabilities.
    Starting Price: $35 one-time payment
  • 9
    Rapid7 InsightConnect
    InsightConnect is Rapid7’s security orchestration, automation and response (SOAR) solution, with which you can accelerate your time-intensive, highly manual incident response and vulnerability management processes. Connect teams across your IT and security systems with clear communication, collaboration, and integration. Streamline your manual, repetitive tasks with connect-and-go workflows, no code necessary. Supercharge your security operations with automation that drives efficiency, without sacrificing analyst control. Streamline and accelerate highly manual, time-intensive, processes 24 hours a day. With more than 300 plugins to connect your IT and security systems, and a library of customizable workflows, you’ll free up your security team to tackle bigger challenges, while still leveraging their expertise. Incident response can be time consuming. If you’re suffering from alert fatigue, you understand.
  • 10
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 11
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 12
    EndaceProbe
    EndaceProbes record 100% accurate Network History to solve Cybersecurity, Network and Application issues. Bring clarity to every incident, alert or issue with an open packet capture platform that integrates with all your commercial, open source or custom-built tools. See exactly what’s happening on the network so you can investigate and defend against even the toughest Security Threats. Capture vital network evidence, so you can quickly resolve Network and Application Performance issues or outages. The open EndaceProbe Platform brings tools, teams and workflows together into an integrated Ecosystem. Network History available at your fingertips from all your tools. Built into existing workflows so teams don’t have to learn more tools. A powerful open platform to deploy your favorite security or monitoring tools on. Record weeks or months of rapidly searchable, accurate network history across your entire network.
  • 13
    Precisely Ironstream
    Integrate mainframe and IBM i systems into leading IT analytics and operations platforms for an enterprise-wide view to support your digital business. In today’s digital, always-on world, IT is arguably the most important department across your organization. A single security breach or service outage can bring your business to a standstill. But knowing what’s happening across an increasingly complex landscape of infrastructure and apps, and resolving issues before they impact the business, is a daunting task. The good news is that there are several platforms to help you monitor IT security and operations across the enterprise in real-time, and take action fast. The challenge, however, is that mainframe or IBM i systems aren’t natively supported by these modern tools. So, if you rely on these critical servers to run your business and you’re managing them in isolation, you have a dangerous blind spot.
  • 14
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 15
    BeyondTrust Cloud Privilege Broker
    Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next.
  • 16
    Cofense Triage
    Cofense Triage™ accelerates phishing email identification and mitigation. Improve your response time with integration and automation. We use Cofense Intelligence™ rules and an industry-leading spam engine to automatically identify and analyze threats. And our robust read/write API lets you integrate intelligent phishing defense into your workflow, so your team can focus their efforts and protect your organization. We know stopping phish isn’t always straightforward. That’s why Cofense Triage™ makes it easy to get on-demand help from the experts. They’re just one click away, anytime. Our Threat Intelligence and Research Teams continually update our library of YARA rules, making it easier for you to identify emerging campaigns and improve response time. And the Cofense Triage Community Exchange allows you to crowd-source phishing email analysis and threat intelligence, so you’re never on your own.
  • Previous
  • You're on page 1
  • Next