Best IT Security Software for PostgreSQL - Page 3

Compare the Top IT Security Software that integrates with PostgreSQL as of June 2025 - Page 3

This a list of IT Security software that integrates with PostgreSQL. Use the filters on the left to add additional filters for products that have integrations with PostgreSQL. View the products that work with PostgreSQL in the table below.

  • 1
    sqlmap

    sqlmap

    sqlmap

    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. Support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port and database name. Automatic recognition of password hash formats and support for cracking them using a dictionary-based attack. Support to dump database tables entirely, a range of entries or specific columns as per user's choice. The user can also choose to dump only a range of characters from each column's entry.
  • 2
    Eureka

    Eureka

    Eureka

    Eureka automatically discovers all types of deployed data stores, understanding the data and identifying your real-time risk. Eureka lets you choose, customize and create policies; automatically translating them into platform-specific controls for all of your relevant data stores. Eureka continuously compares real-world implementation to desired policy, alerting on gaps and policy drift before recommending risk-prioritized remediations, actions, and controls. Understand your entire cloud data store footprint, data store content, and security and compliance risk. Implement change rapidly and non-intrusively with agentless discovery and risk monitoring. Continuously monitor, improve and communicate cloud data security posture and compliance. Store, access, and leverage data with guardrails that don’t interfere with business agility and operations. Eureka delivers broad visibility, policy, and control management, as well as continuous monitoring and alerting.
  • 3
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 4
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 5
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • 6
    Delinea Database Access Controller
    Delinea’s Database Access Controller enables enterprises to adopt modern cloud databases from AWS, Google, Azure, Oracle, Redis, and others while still enforcing appropriate access levels, multi-factor authentication, complete reporting, and auditing workflows. Proxy connections through a centralized portal and restrict direct database access. Protect databases with layered authentication, authorization, and granular role-based access controls. Provides time-based access, auditable logs, and reports to generate alerts and notifications. Gain granular access control to databases, such as Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, Redis, AWS RDS, and Google DB, whether on-premise or in the cloud. See who is accessing databases and govern their database access using capabilities such as multi-factor authentication (MFA) and logging activities for tighter database security. Secure database access to protect your most valuable information.
  • 7
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 8
    Sentra

    Sentra

    Sentra

    Strengthen your cloud data security posture without slowing down your business. Sentra’s agentless solution is able to discover and scan cloud data stores to find sensitive data without any impact on performance. Sentra's data-centric approach is focused on securing your company's most valuable data. Automatically detect all managed and unmanaged cloud-native data stores. Sentra uses both existing and custom data recognition tools to identify sensitive cloud data. By leveraging data scanning technologies that are based on smart metadata clustering and data sampling, users can reduce cloud costs by three orders of magnitude compared to existing solutions. Sentra’s API-first and extensible classification easily integrates with your existing data catalogs and security tools. Assess the risk to your data stores by looking both at compliance requirements and your security posture. Sentra also integrates with your existing security tools, so you always have the full context.
  • 9
    Entitle

    Entitle

    BeyondTrust

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 10
    Strac

    Strac

    Strac

    Strac is a 1-stop shop for all things PII (Personally Identifiable Information). Strac is a Data Loss Prevention software that protects businesses from security and compliance risks by a) automatically detecting and redacting sensitive data across all communication channels like email, slack, zendesk, google drive, one drive, intercom, etc. and b) protecting sensitive data on front end apps and backend servers such that sensitive data never touches servers. Integrate with your SaaS apps in minutes, eliminate data leaks and be compliant with PCI, SOC 2, HIPAA, GDPR, CCPA. Strac's accurate machine learning models, real time notifications, unique redaction experience saves employees time and very productive.
  • 11
    Authorizer

    Authorizer

    Authorizer

    Build secure apps 10x faster. Low code tool and low cost deployment. Own your user data in your preferred database. Authenticate users with multiple auth recipes. Authorize users based on your business roles. OAuth2 and OpenID compatible APIs. Authentication and authorization have never been this simple before. Deploy production-ready Authorizer instance using one-click deployment options available. Open Authorizer instance endpoint in the browser. Sign up as an admin with a secure password. Configure environment variables from the dashboard. Authorizer object can be instantiated with JSON object. You can use Authorizer off the shelf and provide an amazing digital experience in just 3 minutes. We rather have you focused on your core business and build stuff that matters. Auth with best services baked in. Secure Session management implemented with HTTP-only cookies. Authorization Code flow implemented for mobile-based auth.
  • 12
    Polar Security

    Polar Security

    Polar Security

    Automate data discovery, protection & governance in your cloud workload and SaaS applications. Automatically pinpoint all your exposed sensitive data in cloud workloads and SaaS applications, allowing you to shrink the data attack surface. Identify and classify sensitive data such as PII, PHI, PCI, and custom company IP to prevent sensitive data exposure. Get actionable insights on how to protect your cloud data and ensure compliance, in real-time. Enforce data access policies to achieve least privileged access, maintain a strong security posture, and remain resilient to cyber-threats.
  • 13
    Stack Identity

    Stack Identity

    Stack Identity

    We identify, eliminate and govern shadow access - unauthorized, unmonitored and invisible access to cloud data, applications and infrastructure before an attacker can exploit it. We transform cloud IAM operations with an automated and risk-driven approach to securing and governing cloud data. This empowers cloud and security teams to quickly identify every data access pattern; who, what, when, where and why there is data access and its impact on cloud data security. Stack Identity protects cloud data by prioritizing both the risk and impact of identity, access and data vulnerabilities, visualized via our live data attack map. We help you remediate all types of access risks – human and API-based, guiding identity practitioners, governance and compliance teams and data owners to take definitive action and provide SecOps and DevOps teams with an honest view of cloud security risks.
  • 14
    SecuPi

    SecuPi

    SecuPi

    SecuPi provides an overarching data-centric security platform, delivering fine-grained access control (ABAC), Database Activity Monitoring (DAM) and de-identification using FPE encryption, physical and dynamic masking and deletion (RTBF). SecuPi offers wide coverage across packaged and home-grown applications, direct access tools, big data, and cloud environments. One data security platform for monitoring, controlling, encrypting, and classifying data across all cloud & on-prem platforms seamlessly with no code changes. Agile and efficient configurable platform to meet current & future regulatory and audit requirements. No source-code changes with fast & cost-efficient implementation. SecuPi’s fine-grain data access controls protect sensitive data so users get access only to data they are entitled to view, and no more. Seamlessly integrate with Starburst/Trino for automated enforcement of data access policies and data protection operations.
  • 15
    LightBeam.ai

    LightBeam.ai

    LightBeam.ai

    Discover within minutes if sensitive information lurks in places you never expected (screenshots, logs, tickets, messages, tables). With one click, LightBeam can easily generate executive or delta reports to gain valuable insights into your sensitive data. Automate DSRs leveraging LightBeam's unique PII/PHI graphs comprehensively created from your data infrastructure. Build trust with your users by empowering them to exercise control over their data collection. Continuously monitor how sensitive data is collected, used, shared, and maintained with appropriate safeguards within your organization.
  • 16
    TANGO

    TANGO

    Lusis Payments

    TANGO is today's modern payments platform, using state-of-the-art technology to address business needs both now and in the foreseeable future. The core principles of TANGO's architecture provide the maximum flexibility regarding the choice of platform, database, and operating environment to meet hardware and software preferences. TANGO is built on a highly performing micro-services architecture providing agile delivery for business. The collection of autonomous services works together to provide a global service and can be developed separately deployed and run independently. Our CBSD approach leads to reduced development and maintenance costs which provides faster time-to-market and an ongoing, cost-effective payments solution. With its versatile common architecture, TANGO removes issues regarding integration associated with disparate legacy systems and can be deployed on one hardware platform, or multiple hardware platforms, from the same or different hardware vendors.
  • 17
    Seconize DeRisk Center
    Businesses are prone to increased attacks as the security teams are buried under tons of assessment reports and lack tools to manage the vulnerabilities that are key to their business. For companies ranging from SMBs, and start-ups to enterprises, Seconize makes discovering, identifying, prioritizing, and mitigating cyber risks and vulnerabilities easier. Identify potential losses as a result of cyber threats. Helps to evaluate the defenses constantly and mitigate the evolving threats. Factors multiple business facets to make it relevant to the organization. Compliance reports against standards like ISO 27001, NIST-CSF, PCI-DSS, RBI/SEBI/IRDAI guidelines. Loved by businesses, and individuals across the globe. Creating products that combine simplicity, flexibility, and security. Organizations of all types and sizes, from small businesses to very large enterprises are relying on Seconize to manage their risks and improve security posture.
  • 18
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • 19
    Velotix

    Velotix

    Velotix

    Velotix empowers organizations to maximize the value of their data while ensuring security and compliance in a rapidly evolving regulatory landscape. The Velotix Data Security Platform offers automated policy management, dynamic access controls, and comprehensive data discovery, all driven by advanced AI. With seamless integration across multi-cloud environments, Velotix enables secure, self-service data access, optimizing data utilization without compromising on governance. Trusted by leading enterprises across financial services, healthcare, telecommunications, and more, Velotix is reshaping data governance for the ‘need to share’ era.
  • 20
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.
  • 21
    RAD Security

    RAD Security

    RAD Security

    RAD Security automates threat investigations, cuts through security noise, and helps teams secure smarter and defend faster. Powered by AI-driven digital workers, RAD Security is on a mission to make security make sense. RAD's holistic security platform goes beyond static alerts to correlate signals, prioritize threats, and deliver accurate, actionable insights. From continuous cloud monitoring to automated compliance readiness, RAD enables lean security teams to operate at enterprise scale. With RAD, security teams spend less time chasing false positives and more time solving real security issues. See RAD in action at radsecurity.ai.
  • 22
    Opsin

    Opsin

    Opsin

    Opsin is a cutting-edge GenAI security company. Opsin provides a comprehensive security orchestration layer that empowers organizations to build GenAI applications securely with their data. From a security perspective, Opsin includes enterprise-level security tools such as auditing and data lineage in GenAI models to meet security and compliance requirements from the outset. Our platform prevents sensitive data from being exposed or leaving the organization, safeguarding information at every step of the process. From a development perspective, our solution allows for the seamless integration of data from structured, unstructured, and CRM sources. This enables developers to create permission-aware GenAI applications that ensure only authorized users can access their permitted data. With tools like Glean and Microsoft Copilot bringing GenAI and data within easy reach, data security and governance still lag behind.
  • 23
    Adaptive

    Adaptive

    Adaptive

    Adaptive is a data security platform designed to prevent sensitive data exposure across all human and non-human entities. It offers a secure control plane to protect and access data, featuring an agentless architecture that requires zero network reconfiguration and can be deployed in the cloud or on-premises. The platform enables organizations to share privileged access to data sources without sharing actual credentials, enhancing security posture. It supports just-in-time access to various data sources, including databases, cloud infrastructure resources, data warehouses, and web services. Adaptive also facilitates non-human data access by connecting third-party tools or ETL pipelines through a central interface without exposing data source credentials. To minimize data exposure, the platform provides data masking and tokenization for non-privileged users without altering access workflows. Comprehensive audibility is achieved through identity-based audit trails across all resources.
  • 24
    Token

    Token

    Token

    Token Security introduces a new approach designed for the Non-Human Identity (NHI) boom era, focusing on machine-first identity security. Identities are everywhere and left unmanaged; they’re machines, apps, services, and workloads created by everyone, popping up all day, every day. The complex and slow process of managing these identities has created an attack surface organizations are simply not prepared to deal with. Instead of focusing on a list of human identities, Token focuses on the resources being accessed first, instantly uncovering who is accessing what, where you are at risk, and how to stay secure. Without interrupting production or business continuity. Token discovers all identities across all locations in your cloud, even breaking down complex mechanisms like Kubernetes, databases, servers, and containers, stitching together all relevant identity data into a single unified view.
  • 25
    Libelle BusinessShadow
    With our Libelle BusinessShadow solution for disaster recovery and high availability, you can mirror databases and other application systems with a time delay. Your company is thus protected not only from the consequences of hardware and application errors, but also from the consequences of elemental damage, sabotage, or data loss due to human error. Our patented and dynamically adjustable time funnel temporarily stores the change logs before they are mirrored to the standby system. Switching over to this system in the event of an error or even maintenance can thus be carried out with impressive speed and without any fuss. The time funnel temporarily stores logs before they reach the standby system. You can quickly and easily switch to an error-free state. Your data is up to date and consistent, as it does not have to be laboriously reverted from a backup, but is temporarily stored in the time funnel.
  • 26
    Libelle DataMasking
    Libelle DataMasking (LDM) is a robust, enterprise-grade data masking solution that automates the anonymization of sensitive or personal data—such as names, addresses, dates, emails, IBANs, credit cards—and transforms them into realistic, logically consistent substitutes that maintain referential integrity across SAP and non‑SAP systems, including Oracle, SQL Server, IBM DB2, MySQL, PostgreSQL, SAP HANA, flat files, and cloud databases. Capable of processing up to 200,000 entries per second and supporting parallelized masking for massive datasets, LDM uses a multithreaded architecture to efficiently read, anonymize, and write data back with high performance. It features over 40 built‑in anonymization algorithms—such as number, alphanumeric, date shifting, name, email, IBAN masking, credit card obfuscation, and mapping algorithms—as well as templates for SAP modules (CRM, ERP, FI/CO, HCM, SD, SRM).
  • 27
    Enterprise Recon

    Enterprise Recon

    Ground Labs

    With Enterprise Recon by Ground Labs, organizations can find and remediate sensitive information across the broadest range of structured and unstructured data, whether it’s stored on your servers, on your employees’ devices, or in the cloud. Enterprise Recon enables organizations worldwide to seamlessly discover all of their data and comply with GDPR, PCI DSS, CCPA, HIPAA, Australian Privacy and other data security standards that require the ability to locate and secure PII data as well as information on gender, ethnicity and health… or even non-PII financial data. Enterprise Recon is powered by GLASS™, Ground Labs' proprietary technology that enables the quickest and most accurate data discovery across the broadest set of platforms available. Enterprise Recon natively supports sensitive data discovery on Windows, macOS, Linux, FreeBSD, Solaris, HP-UX and IBM AIX using agent and agentless options. Additional remote options also enable almost any network data stored.
  • 28
    Chronicle SOAR
    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 29
    Cyera

    Cyera

    Cyera

    Automatically discover and classify your data, protect it from exposure, and maintain a resilient posture. Data is every business’s most crucial asset, requiring that it be the foundation of any security program. Cyera is a holistic data security platform that empowers security teams to manage and protect all of their company’s sensitive data. Cyera discovers, classifies, and protects data across IaaS, PaaS, and SaaS environments. Whether your sensitive data is in buckets, folders, or files, or managed in a self-managed database, managed database, or DBaaS environment, our solution has you covered. The most advanced data security solution is available on the market. Cyera allows security teams to apply security directly to their data, by overcoming the challenges inherent in traditional data security solutions. Choose a cloud account, tenant, or organization, and we'll automatically uncover the data you have, how it's managed, and how to remediate the security or compliance risks.
  • 30
    Clutch

    Clutch

    Clutch

    Clutch is addressing the increasingly critical challenge of non-human identity security within modern enterprises. As digital infrastructures expand and become more complex, the management and security of non-human identities, ranging from API keys and secrets to tokens and service accounts, have emerged as a pivotal yet often neglected aspect of cybersecurity. Recognizing this gap, Clutch is developing an enterprise platform dedicated to the comprehensive protection and management of these identities. Our solution is designed to fortify the digital backbone of enterprises, ensuring a secure, resilient, and trustworthy environment for their operations. Ever expanding, outpacing human identities by a staggering ratio of 45 to 1. Holds critical privileges and extensive access, essential for mission-critical automated processes. Lacks inherent security controls such as MFA and conditional access policies.