Best IT Security Software for PowerShell

Compare the Top IT Security Software that integrates with PowerShell as of August 2024

This a list of IT Security software that integrates with PowerShell. Use the filters on the left to add additional filters for products that have integrations with PowerShell. View the products that work with PowerShell in the table below.

What is IT Security Software for PowerShell?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for PowerShell currently available using the table below. This list is updated regularly.

  • 1
    System Frontier
    PowerShell web front end with role based access control, auditing and remote management tools. Delegate granular permissions to manage servers, workstations, network devices and user accounts. Privileged Access Management (PAM). Let System Frontier do all the heavy lifting so you can focus on your enabling your IT teams to get more done without having more permissions than needed.
    Starting Price: $5
  • 2
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 3
    Easy365Manager

    Easy365Manager

    Agema A/S

    Remove all pain from Office 365 management. Manage everything from AD Users & Computers. Eliminate Exchange on-premises. Easy365Manager integrates Office 365 with AD management, eliminating the need to constantly log in to web consoles and run PowerShell. Easy365Manager extends the functionality of AD Users & Computers by adding two new tabs to user properties. This allows you to manage EXO mailboxes directly from AD user properties - even complex settings like calendar delegation that otherwise require complex PowerShell scripting. Easy365Manager will allow your first-level supporter to work lightning-fast and reduce the number of tickets that are escalated to senior admins. Easy365Manager installs to any PC or server that has AD Users & Computers. There is no server component, service, AD extension, or custom security layer. You can install and configure Easy365Manager in less than two minutes and instantly eliminate all pain from hybrid Office 365 Management.
    Starting Price: $84 per year
  • 4
    DxEnterprise
    DxEnterprise is multi-platform Smart Availability software built on patented technology for Windows Server, Linux and Docker. It can be used to manage a variety of workloads at the instance level—as well as Docker containers. DxEnterprise (DxE) is particularly optimized for native or containerized Microsoft SQL Server deployments on any platform. It is also adept at management of Oracle on Windows. In addition to Windows file shares and services, DxE supports any Docker container on Windows or Linux, including Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, and other relational database management systems. It also supports cloud-native SQL Server availability groups (AGs) in containers, including support for Kubernetes clusters, across mixed environments and any type of infrastructure. DxE integrates seamlessly with Azure shared disks, enabling optimal high availability for clustered SQL Server instances in the cloud.
  • 5
    VMware NSX

    VMware NSX

    Broadcom

    Full-Stack Network and Security Virtualization with VMware NSX. Enable your virtual cloud network to connect and protect applications across your data center, multi cloud, bare metal, and container infrastructure. VMware NSX Data Center delivers a complete L2-L7 networking and security virtualization platform — providing the ability to manage the entire network as a single entry from a single pane of glass. Bring one-click provisioning to your networking and security services — access powerful flexibility, agility, and scale — by running a complete L2-L7 stack in software, decoupled from underlying physical hardware. Manage consistent networking and security policies across private and public clouds, from a single pane of glass, regardless of where your application runs – VM, container, or bare metal. Deliver granular protection for your apps via micro-segmentation to the individual workload.
    Starting Price: $4,250
  • 6
    CyberQP

    CyberQP

    CyberQP

    We provide privileged access management for MSPs, including protecting customer admin accounts and securing the identities of their customers. At CyberQP we believe that MSPs are the only solution to the cyber problem for small and medium businesses. That’s why we take our partnership with the MSP community so seriously. Create accounts and passwords on-demand when technicians need them with leading-edge security and zero-standing privilege. Automate tasks and manage privileged, admin, and service accounts across environments. Protect organizations from internal and external threats by verifying the identities of people who call your help desk in less than 30 seconds. Empower your MSP’s technicians to manage and control who has privileged access for specified periods of time. For MSPs, it can be difficult to discover admin and privileged accounts across their customer base. With our automation, we make it effortless.
    Starting Price: $300 per month
  • 7
    Quest IT Security Search
    Seeing the un-seeable can be a challenge for IT. With billions of events to collect and review from a variety of sources, both on premises and in the cloud, it’s difficult to find relevant data and make sense of it. And in the event of a security breach, either internal or external, the ability to locate where the breach originated and what was accessed can make a world of difference. IT Security Search is a Google-like, IT search engine that enables IT administrators and security teams to quickly respond to security incidents and analyze event forensics. The tool’s web-based interface correlates disparate IT data from many Quest security and compliance solutions into a single console and makes it easier than ever to reduce the complexity of searching, analyzing and maintaining critical IT data scattered across information silos. Configure role-based access, enabling auditors, help desk staff, IT managers and other stakeholders to get exactly the reports they need and nothing more.
  • 8
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 9
    Trend Micro PortalProtect
    Many organizations use Microsoft SharePoint to connect with employees, partners, and customers for real-time collaboration. SharePoint capabilities enable businesses to move beyond simple content repositories, helping employees build team sites, create intranet and extranet portals, utilize wikis and blogs, and create social communities. These dynamic collaboration environments help improve your productivity, but they also increase your security risks, especially when opened to external parties. Trend Micro PortalProtect secures your collaborations with a dedicated layer of protection that guards against malware, malicious links, and other threats that SharePoint administrators are often unaware of. Its web reputation technology blocks malicious links from entering your web portals, while its powerful content filtering scans both files and web components of SharePoint.
  • 10
    Symantec Integrated Cyber Defense
    The Symantec Integrated Cyber Defense (ICD) Platform delivers Endpoint Security, Identity Security, Information Security, and Network Security across on-premises and cloud infrastructures to provide the most complete and effective asset protection in the industry. Symantec is the first and only company to unify and coordinate security. Functions across both cloud and on-premises systems. Symantec enables enterprises to embrace the cloud as it makes sense for them, without sacrificing past investments and reliance on critical infrastructure. We know Symantec will never be your only vendor. That’s why we created Integrated Cyber Defense Exchange (ICDx), which makes it easy to integrate third-party products and share intelligence across the platform. Symantec is the only major cyber defense vendor that builds solutions to support all infrastructures, whether entirely on-premises, entirely in the cloud, or a hybrid of the two.
  • 11
    Airlock Digital

    Airlock Digital

    Airlock Digital

    Stop targeted attacks with Airlock Allowlisting and Execution Control. Airlock has been purpose-built to perform application allowlisting at scale, making allowlisting simple in complex and changing enterprise environments. Creating, deploying, and managing application allowlists with Airlock is fast, enabling organizations to become secure and compliant, sooner. Airlock supports execution control of all binary files (executables / dll’s) including scripts (PowerShell, VBScript, MSI, JavaScript, Batch Files & HTML executables) Airlock partners with ReversingLabs to help determine which files are safe to add to the allowlist. This service will also automatically identify any malicious and suspicious files inside your environment. Airlock does not compromise on security through efficiency. Airlock enforces allowlisting in compliance with all requirements in multiple security standards. Airlock delivers an easy-to-use, secure, and effective execution control solution for businesses.
  • 12
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 13
    Airlock

    Airlock

    Airlock Digital

    Simple – Secure – Effective Execution Control. Stop targeted attacks with Airlock Execution and Allowlisting (formerly Application Whitelisting). Application allowlisting – Minimal Hassle. Airlock makes execution control easy. Simple to Use. Airlock has been purpose built to perform application allowlisting at scale, making allowlisting simple in complex and changing enterprise environments. Rapid. Creating, deploying and managing application allowlists with Airlock is fast, enabling organizations to become secure and compliant, sooner. Complete Coverage. Airlock provides the features you need to protect your environment. Binaries + Scripts. Airlock supports execution control of all binary files (executables / dll’s) including scripts (PowerShell, VBScript, MSI, JavaScript, Batch Files & HTML executables). File Reputation. Airlock partners with ReversingLabs to help determine which files are safe to add to the allowlist. This service will also automatically identify
  • Previous
  • You're on page 1
  • Next