Best IT Security Software for Panaseer

Compare the Top IT Security Software that integrates with Panaseer as of August 2024

This a list of IT Security software that integrates with Panaseer. Use the filters on the left to add additional filters for products that have integrations with Panaseer. View the products that work with Panaseer in the table below.

What is IT Security Software for Panaseer?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for Panaseer currently available using the table below. This list is updated regularly.

  • 1
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
    Leader badge
    Starting Price: $15.00/host/month
  • 2
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 3
    Microsoft Entra ID
    Microsoft Entra ID (formerly known as Azure Active Directory) is a comprehensive identity and access management cloud solution that combines core directory services, application access management, and advanced identity protection. Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data. Protect access to resources and data using strong authentication and risk-based adaptive access policies without compromising user experience. Provide a fast, easy sign-in experience across your multicloud environment to keep your users productive, reduce time managing passwords, and increase productivity. Manage all your identities and access to all your applications in a central location, whether they’re in the cloud or on-premises, to improve visibility and control.
  • 4
    Microsoft 365 Defender
    As threats become more complex and persistent, alerts increase, and security teams are overwhelmed. Microsoft 365 Defender, part of Microsoft’s XDR solution, leverages the Microsoft 365 security portfolio to automatically analyze threat data across domains, building a complete picture of each attack in a single dashboard. With this breadth and depth of clarity defenders can now focus on critical threats and hunt for sophisticated breaches, trusting that the powerful automation in Microsoft 365 Defender detects and stops attacks anywhere in the kill chain and returns the organization to a secure state. Reduce your attack surface and eliminate persistent threats. Integrate threat data for rapid and complete response. Leverage time saved to apply your unique expertise. Manage and secure hybrid identities and simplify employee, partner, and customer access.
  • 5
    Amazon CloudWatch
    Amazon CloudWatch is a monitoring and observability service built for DevOps engineers, developers, site reliability engineers (SREs), and IT managers. CloudWatch provides you with data and actionable insights to monitor your applications, respond to system-wide performance changes, optimize resource utilization, and get a unified view of operational health. CloudWatch collects monitoring and operational data in the form of logs, metrics, and events, providing you with a unified view of AWS resources, applications, and services that run on AWS and on-premises servers. You can use CloudWatch to detect anomalous behavior in your environments, set alarms, visualize logs and metrics side by side, take automated actions, troubleshoot issues, and discover insights to keep your applications. CloudWatch alarms watch your metric values against thresholds that you specify or that it creates using ML models to detect anomalous behavior.
  • 6
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 7
    Cisco Meraki
    Network security is hard. Current solutions are complex and tedious to implement. Learn how to simplify security with Cisco Meraki! Trusted by influential brands around the world. With over a million active networks and counting, organizations far and wide count on Meraki to help deliver premium, reliable experiences. All Cisco Meraki devices are centrally and securely managed from the cloud using a single web-based dashboard. Our feature-rich, intuitive architecture enables customers to save time, reduce operating costs, and solve new business problems. The industry standard for easy-to-manage, fast and dependable Wi-Fi. Protect and securely connect what matters most, regardless of location. Uncompromising performance and reliability at the heart of your network. Remote monitoring and identity-based configuration for all your devices.
    Starting Price: $40.00
  • 8
    Symantec Advanced Threat Protection
    Uncover the stealthiest threats that would otherwise evade detection by using global intelligence from one of the world’s largest cyber intelligence networks combined with local customer context. Aggregate intelligence across multiple control points to identify and prioritize those systems that remain compromised and require immediate remediation. Contain and remediate all the instances of a threat with a single click of a button. Provides in-depth threat visibility across IT environments in one place, without requiring any manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. all files used in an attack, email addresses and malicious IP addresses involved. Click once to remediate any attack artifact everywhere – across Symantec-protected endpoint, network and email. Quickly isolate any compromised system from the enterprise network.
  • 9
    Microsoft Defender for Identity
    Help Security Operations teams protect on-premises identities and correlate signals with Microsoft 365 using Microsoft Defender for Identity. Helps eliminate on-premises vulnerabilities to prevent attacks before they happen. Helps Security Operations teams use their time effectively by understanding the greatest threats. Helps Security Operations by prioritizing information so they focus on real threats, not false signals. Get cloud-powered insights and intelligence in each stage of the attack lifecycle with Microsoft Defender for Identity. Help Security Operations identify configuration vulnerabilities and get recommendations for resolving them with Microsoft Defender for Identity. Identity security posture management assessments are integrated directly with Secure Score for visibility. Prioritize the riskiest users in your organization using a user investigation priority score based on observed risky behavior and number of prior incidents.
  • 10
    Trend Micro Antivirus+ Security
    Defend against ransomware and other online dangers. Block dangerous websites that can steal personal data. Flag malicious phishing emails and scam websites. Prevent malicious files and applications from infecting your PC. Trend Micro Antivirus + is fully compatible with Windows 11 so you can shop, game, and socialize online with confidence that you and your devices are protected by world-class protection against the latest malware, fraud, and scams.​ Block viruses, spyware, and other malicious software, so you can enjoy your digital life safely. Protect against the newest types of attacks, including ransomware, which can encrypt your data until you pay off the bad guys. Get security without complexity. Intuitive settings and clear status reports make safety simple. Stop cyber criminals from taking your data hostage. Secure your connected world. Avoid online scams and fraud.
    Starting Price: $19.95 per year
  • 11
    Lansweeper

    Lansweeper

    Lansweeper

    Discover your IT with Lansweeper, build your centralized IT Asset System of Record. With the Lansweeper Deepscan IP Scanner engine, you can audit all assets in your company network without installing software on them. Build an accurate network inventory of all your hardware, software and users. Scan Windows, Linux, and Mac devices. Keep track of your licenses, serial numbers and warranties of major brands like Dell, IBM, HP, Toshiba and many more. Detect Unauthorized Local Admins, unify Office 365 and AD User Data, get the netbios domain name, check for Windows updates and more. Discover all assets in your IT environment that you didn’t even knew about & take full control of your network. Download your free trial and start your IT asset management.
    Starting Price: $495.00/year
  • 12
    SolarWinds Access Rights Manager
    SolarWinds® Access Rights Manager is designed to assist IT & security administrators in quickly & easily provisioning, deprovisioning, managing, & auditing user access rights to systems, data, & files, so they can help protect their organizations from the potential risks of data loss and breaches. By analyzing user authorizations & access permissions, you get visualization of who has access to what, and when they accessed it. Customized reports can be generated to help demonstrate compliance with many regulatory requirements. Provision & deprovision users via role-specific templates to help assure conformity of access privilege delegation, in alignment with security policies.
  • 13
    Jamf Connect
    In an increasingly mobile workforce, with employees working from different locations on different devices, organizations need to be able to manage and secure those devices and their company information without the challenges of binding to on-premises Active Directory. With Jamf Connect, a user can unbox their Mac, power it on and access all of their corporate applications after signing on with a single set of cloud-identity credentials. See how cloud identity is changing Mac security and discover the vital role of Jamf Connect to facilitate the process. Download this overview to learn how Jamf Connect allows for simple provisioning of users from a cloud identity service during an Apple provisioning workflow, complete with multi-factor authentication. See the cost, time and resource savings of an identity management solution. As security and deployment needs evolve, businesses must adopt a new approach to identity as part of their enterprise strategy.
    Starting Price: $2 per user per month
  • 14
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 15
    Forescout

    Forescout

    Forescout Technologies

    It seemed to happen overnight. Your organization became a veritable Enterprise of Things (EoT). PCs, mobile devices, cloud workloads and other traditional IT systems. Agentless IoT and OT devices. Device diversity is thriving at the cost of security as your users connect from all over the map – literally. Here’s the thing: Every thing that touches your enterprise exposes you to potential risk. You must see it and secure it. Get to know Forescout. We offer the only solution that actively defends the Enterprise of Things at scale. Complex networks housing business-critical data and applications in physical, virtual and cloud environments create blind spots and security concerns. Gain Zero Trust security with 100% device visibility and control, network segmentation and unified policy enforcement with Forescout. Forescout offers agentless visibility and control of network-attached systems, allowing you to better secure your network.
  • 16
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 17
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 18
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 19
    Ivanti Neurons for MDM
    Effectively manage and secure all endpoints, so you can protect data everywhere work happens. Dealing with increasing demand for devices, applications and platforms? Ivanti Neurons for MDM is your single solution to manage iOS, iPadOS, Android, macOS, ChromeOS and Windows. Quickly and easily onboard devices and provision them over the air with all the apps, settings and security configurations they need. Deliver a delightful, native user experience across any device and OS while improving productivity. Manage and protect any iOS, iPadOS, Android, macOS, ChromeOS, Windows and VR/XR device, from a single cloud-based solution. Know the devices your supply chain workers rely on are updated and in good operating condition, ready for the day’s business.
  • 20
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
  • 21
    Contrast Security

    Contrast Security

    Contrast Security

    Modern software development must match the speed of the business. But the modern AppSec tool soup lacks integration and creates complexity that slows software development life cycles. Contrast simplifies the complexity that impedes today’s development teams. Legacy AppSec employs a one-size-fits-all vulnerability detection and remediation approach that is inefficient and costly. Contrast automatically applies the best analysis and remediation technique, dramatically improving efficiencies and efficacy. Separate AppSec tools create silos that obfuscate the gathering of actionable intelligence across the application attack surface. Contrast delivers centralized observability that is critical to managing risks and capitalizing on operational efficiencies, both for security and development teams. Contrast Scan is pipeline native and delivers the speed, accuracy, and integration demanded by modern software development.
    Starting Price: $0
  • 22
    LogicMonitor

    LogicMonitor

    LogicMonitor

    LogicMonitor’s SaaS-based observability and IT operations data collaboration platform helps ITOps, developers, MSPs and business leaders gain visibility into and predictability across the technologies that modern organizations depend on to deliver extraordinary employee and customer experiences. LogicMonitor seamlessly monitors everything from networks to applications to the cloud, empowering companies to focus less on troubleshooting and more on innovation. Bridge the gap between tech, teams, and IT with powerful real-time dashboards, network device configurations, full data center visibility, network scanning, and flexible alerting and reporting.
  • 23
    SecureAuth

    SecureAuth

    SecureAuth

    With SecureAuth, every digital journey is simple, seamless, and secure to support your Zero Trust initiatives. Protect employees, partners, and contractors with frictionless user experience while reducing business risk and increasing productivity. Enable your evolving digital business initiatives with simple, secure, unified customer experience. SecureAuth leverages adaptive risk analytics, using hundreds of variables like human patterns, device and browser fingerprinting, and geolocation to create each user’s unique digital DNA. This enables real-time continuous authentication, providing the highest level of security throughout the digital journey. Enable employees, contractors and partners with a powerful approach to identity security that simplifies adoption of new applications, accelerates efficiency, increases security and helps drive your digital initiatives. Use insights and analytics to drive digital initiatives and speed up the decision making process.
    Starting Price: $1 per month
  • 24
    Ping Identity

    Ping Identity

    Ping Identity

    Ping Identity builds identity security for the global enterprise with an intelligent identity platform that offers comprehensive capabilities including single sign-on (SSO), multi-factor authentication (MFA), directory, and more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping has solutions for both IT and developer teams. Enable digital collaboration with simple integrations to these popular tools. Support your employees wherever they are with integrations to these popular tools. Deploy quickly with interoperability across the entire identity ecosystem. Whether you just want single sign-on (SSO) or a risk-based, adaptive authentication authority, starting off with a PingOne solution package lets you only pay for what you need, and gives you room to grow.
    Starting Price: $5 per user per month
  • 25
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 26
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 27
    Google Cloud Armor
    With Google Cloud Armor help protect your applications and websites against denial of service and web attacks. Enterprise-grade DDoS defense. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks. Mitigate OWASP Top 10 risks. Cloud Armor provides predefined rules to help defend against attacks such as cross-site scripting (XSS) and SQL injection (SQLi) attacks. Managed Protection. With Cloud Armor Managed Protection Plus tier, you will get access to DDoS and WAF services, curated rule sets, and other services for a predictable monthly price. Cloud Armor benefits from our experience of protecting key internet properties such as Google Search, Gmail, and YouTube. It provides built-in defenses against L3 and L4 DDoS attacks.
  • 28
    ESET Cyber Security
    Fast and powerful security without slowdowns, against all types of malware. Secures Mac, Windows and Linux devices. Protects you against all types of malware, including viruses, ransomware, worms and spyware. Enjoy the full power of your computer. Play, work and browse the internet without slowdowns. Easy to install, renew and upgrade, our security is also designed for simple set up of all routine tasks. We value your loyalty! Renewing ESET takes a few clicks and you are settled. Download and use your existing license key to activate your software. Update your subscription preferences and eStore account information. Protect yourself from ransomware and other types of malware with ESET's time-proven multilayered protection, trusted by over 110 million users worldwide. Play, work and browse the internet without slowdowns. Stay unplugged and online longer with battery-saving mode, and enjoy gaming without distracting pop-ups.
    Starting Price: $39.99 per year
  • 29
    Sophos Intercept X Endpoint
    Take threat hunting and IT security operations to the next level with powerful querying and remote response capabilities. Ransomware file protection, automatic file recovery, and behavioral analysis to stop ransomware and boot record attacks. Deep Learning Technology Artificial intelligence built into Intercept X that detects both known and unknown malware without relying on signatures. Deny attackers by blocking the exploits and techniques used to distribute malware, steal credentials, and escape detection. Elite team of threat hunters and response experts who take targeted actions on your behalf to neutralize even the most sophisticated threats. Active adversary mitigation prevents persistence on machines, credential theft protection, and malicious traffic detection.
    Starting Price: $28 per user per year
  • 30
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • Previous
  • You're on page 1
  • 2
  • Next