Best IT Security Software for SAP Cloud Platform

Compare the Top IT Security Software that integrates with SAP Cloud Platform as of October 2024

This a list of IT Security software that integrates with SAP Cloud Platform. Use the filters on the left to add additional filters for products that have integrations with SAP Cloud Platform. View the products that work with SAP Cloud Platform in the table below.

What is IT Security Software for SAP Cloud Platform?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for SAP Cloud Platform currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes. New customers get $300 in free credits to run, test, and deploy workloads. All customers can use 25+ products for free, up to monthly usage limits. Use Google's core infrastructure, data analytics & machine learning. Secure and fully featured for all enterprises. Tap into big data to find answers faster and build better products. Grow from prototype to production to planet-scale, without having to think about capacity, reliability or performance. From virtual machines with proven price/performance advantages to a fully managed app development platform. Scalable, resilient, high performance object storage and databases for your applications. State-of-the-art software-defined networking products on Google’s private fiber network. Fully managed data warehousing, batch and stream processing, data exploration, Hadoop/Spark, and messaging.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    FastPass SSPR

    FastPass SSPR

    FastPassCorp

    FastPass enhances user protection against identity theft. The combination of FastPass SSPR and FastPass IVM, integrated into FastPass Suite, boosts productivity for end-users and help desk support, simultaneously safeguarding against social engineering attacks on the service desk. Preventing password theft from the help desk necessitates a secure IT workflow. FastPass IVM, available as a cloud or on-premises offering and certified by ServiceNow and others, enables dynamic and contextual verification. Tailored to individual user groups based on security policies, this solution incorporates information about the user's device usage and multi-factor authentication (MFAs), creating a robust defense against hackers. FastPass SSPR provides an advanced self-service solution for password resets and unlocks. It seamlessly supports passwords from AD, Entra, SAP, IBM, Oracle, LDAP, and other systems. All types of MFA and manager approval for verification.
    Starting Price: $0.20/user/month
  • 3
    PureAUTH

    PureAUTH

    PureID

    Eliminate passwords and associated risks from your enterprise with PureAUTH. PureAUTH offers unmatched benefits over any other enterprise multi-factor authentication solution out there. Simple to deploy, easy to integrate & smooth to use. Secure and breach resilient technology. Reduce cost & overheads of compliance/governance. With a new breach every day, enterprises are becoming more aware of risk and inconvenience of passwords. Many enterprises are considering going passwordless. PureAUTH gives uniform & frictionless authentication experience across all the enterprise resources. Corporate networks, AWS, Azure, Google Cloud platform. Enterprise applications with or without SSO, on premise or cloud. Web Applications, Executive dashboards, IoT and industrial systems console. Every enterprise is different so are their authentication needs. PureAUTH provides seamless integrations with enterprise resources across multiple clouds, on premise and also in a hybrid environment.
  • 4
    GoSecure

    GoSecure

    GoSecure

    GoSecure, a recognized cybersecurity leader and innovator, combines more than 20+ years of market-leading security technology with highly skilled professionals who become an extension of in-house security team to mitigate threats before they can compromise business operations. GoSecure Titan® Managed Security Services pioneers the integration of endpoint, network, and email threat detection into a single Managed Extended Detection & Response (MXDR) service. Our GoSecure Titan® Platform offers superior visibility and protection, detecting more threats and reducing security costs with faster threat mitigation. GoSecure Professional Security Services provides a full portfolio of testing and assessment services to evaluate cybersecurity maturity, identify risks and gaps. We define a roadmap tailored to your situation, needs, and budget, improving security posture. Our Professional Services find issues, our Managed Services fix them, helping you thrive.
  • 5
    WatchTower Security Management App
    Monitor your network with Check Point’s WatchTower Security Management app and quickly mitigate security threats on the go with your mobile phone. The intuitive WatchTower Security Management App provides real-time monitoring of network events, alerts you when your network is at risk, enables you to quickly block security threats, and configure the security policy for multiple gateways. View the devices connected to your network and any potential security threats. Real-time notification of malicious attacks or unauthorized device connections. Quickly block malware-infected devices and view infection details for further investigation. Customize notifications for your top-priority security events. View all security events by category and drill down for further information. Configure the security settings for multiple gateways. Manage advanced security policy settings securely via web user interface.
  • 6
    Multi-Domain Security Management
    Multi-Domain Security Management delivers more security and control by segmenting security management into multiple virtual domains. Businesses of all sizes can easily create virtual domains based on geography, business unit or security function to strengthen security and simplify management. Enable granular and isolated role-based administration of a multi-tenant security management architecture. Single security management configuration for VPN, Firewall, IPS, and other protections. Create, view and control all network security management domains from a single console. Create and centrally manage multiple administrators in the multi-domain security management environments. Give administrators permission to manage specific domains or different aspects of the multi-domain system. Allow multiple administrators to work on different security management domains simultaneously.
  • 7
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 8
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 9
    V-Key Smart Authenticator
    Sign up for the V-Key Smart Authenticator today and get a one-month free trial. Businesses, like relationships, are built on trust. Are your employees working remotely? Do you have a large number of users who need to access your app or system? With organizations moving towards multi-factor authentication (MFA), a simple password is just not enough. Unfortunately, SMS OTPs have been proven insecure, being vulnerable to interception and phishing attacks. Hardware tokens are expensive to deploy, can get lost or stolen, are not user-friendly, and require regular replacement. The V-Key authenticator provides strong and flexible, yet less expensive multi-factor authentication using a mobile authenticator that is ideal for small and medium-sized businesses. The V-Key Smart Authenticator supports many enterprise apps, systems and VPNs. Enterprise-grade multi-factor authentication in 3 easy steps.
    Starting Price: Free
  • 10
    Imperva WAF
    Web application attacks prevent important transactions and steal sensitive data. Imperva Web Application Firewall (WAF) analyzes traffic to your applications to stop these attacks and ensure uninterrupted business operations. A noisy WAF forces you to choose between blocking legitimate traffic or manually containing attacks your WAF let through. Imperva Research Labs ensure accuracy to WAF customers as the threat landscape changes. Automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps. Imperva WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. We provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage, and reduces the risks created by third-party code.
  • 11
    Imperva DDoS Protection
    Imperva DDoS Protection secures all your assets at the edge for uninterrupted operation. Ensure business continuity with guaranteed uptime. When it comes to DDoS mitigation, the rule of thumb is: ‘moments to go down, hours to recover’. This is why, when defending against an attack, every second counts. Imperva gives you the peace of mind that attack traffic will be automatically blocked at the edge – without you having to scale up in bandwidth to pay for it. Imperva DDoS Protection for Websites is an always-on service that immediately mitigates any type or size of DDoS attack targeting web applications. Our DDoS protection for websites complements the Imperva cloud web application firewall (WAF), which blocks hacking attempts and attacks by malicious bots. A change to your DNS records ensures that all HTTP/S traffic to your domain(s) is routed through the Imperva network. Acting as a secure proxy, Imperva DDoS protection for websites masks your origin server IP.
  • 12
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 13
    Dataguise

    Dataguise

    Dataguise

    Don’t let data security or privacy hinder your analytics-driven innovation efforts. Dataguise can protect personal and sensitive data with flexible masking or encryption options to retain maximum business value. Data sets ready for analysis can be delivered in near real time for fresher insights and better decisions based on the complete picture. Dataguise customers have diverse and ever-changing needs. We recognize that by developing a strong network of carefully selected partners, we can deliver more comprehensive solutions, services, and expertise to our customers. Learn how to protect data privacy while maximizing data value in this executive guide. When compared to other data discovery solutions, Dataguise has been around longer, supports a broader range of data types and repositories, delivers lower false-positive results, and more reliably scans data at scale. Dataguise gives organizations the confidence to act on data in the best interests of the businesses,
  • 14
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 15
    AuthN by IDEE
    Award winning, Enterprise-wide, Zero Trust Authentication as a Service. AuthN™ by IDEE eliminates all password based risks and reduces the cost of administrative overhead. Your fastest time to market for your transition to passwordless across the enterprise. AuthN™ is interoperable and can be deployed in addition to your existing SSO, hardware-token and password-management investments. Whether stand-alone or integrated, realize a tangible reduction of your risk exposure by completely removing the password. Insider threats and human errors are also reduced with no central credential databases of any kind. Our completely passwordless multi-factor authentication can keep your attackers at bay and keep you out of the headlines of tomorrow. Your favorite applications, SSO and password managers receive a plug & play security upgrade. AuthN™ supports open standards (e.g. RADIUS, SAML, OIDC) and offers custom plugins to help you leverage the additional benefits of AuthN™.
    Starting Price: €3 per user per month
  • 16
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 17
    aPersona

    aPersona

    aPersona

    aPersona ASM utilizes machine learning, artificial intelligence (learning, problem solving and pattern recognition) and cognitive behavioral analytics to invisibly protect on-line accounts, web service portals & transactions from fraud. aPersona’s adaptive Multi-Factor authentication adds an extra layer of login security to any web service. aPersona was designed to meet a long list of requirements. Meets GDPR Risk Evaluation Guidelines. It is economical. Invisible to minimize any disruption to the end-user login experience. Tokenless to ensure end-users don’t have to download anything or carry anything. Adaptive intelligence to enable highly tuned forensic checking for changing environments. Dynamic identities that change and migrate over time (nothing static!). Learning Modes to make engaging the service simple and painless. aPersona’s patent pending technology provides additional login security with loads of features that helps any organization address their login security concerns.
  • 18
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 19
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 20
    TCS MasterCraft DataPlus

    TCS MasterCraft DataPlus

    Tata Consultancy Services

    The users of data management software are primarily from enterprise business teams. This requires the data management software to be highly user-friendly, automated and intelligent. Additionally, data management activities must adhere to various industry-specific and data protection related regulatory requirements. Further, data must be adequate, accurate, consistent, of high quality and securely accessible so that business teams can make informed and data-driven strategic business decisons. Enables an integrated approach for data privacy, data quality management, test data management, data analytics and data modeling. Efficiently addresses growing volumes of data efficiently, through service engine-based architecture. Handles niche data processing requirements, beyond out of box functionality, through a user-defined function framework and python adapter. Provides a lean layer of governance surrounding data privacy and data quality management.
  • 21
    Assess360
    Streamline due diligence work and risk assessments and transform your practice to serve more clients with a best-in-class cloud platform. Identify, analyze, and mitigate risks with full transparency and control. Comprehensive out-of-the-box yet highly configurable workflows and controls framework provide flexibility while driving efficiencies. Through the cloud platform, process & assessment automation. Upload proprietary questionnaire or use standard templates from library and customize. Schedule questionnaires and automatically publish to partners. Automate grading with proprietary scale. Assess360 is a single application for all parties (responders use Assess360 at no cost) making the process more efficient for you and your third parties. Third parties can assign different sections to different groups with complete approval workflows. Third parties can collaborate internally and with you. They can easily attach documents and track their progress.
  • 22
    Avast Secure Private Access
    Users dislike VPNs due to the constant login requirements every time application access is needed. They grow frustrated with its latency when working remotely and often attempt to bypass security controls altogether to get work done. A VPN extends the corporate network to the remote user, broadening the attack surface and increasing breach risk. If a remote employee’s device becomes infected with malware, it can infect the whole network when the user VPNs in. A full VPN gateway appliance stack is expensive and requires significant resources to manage. It becomes even costlier as latency and capacity limitations require an organization to replicate gateway stacks at each data center.
  • 23
    Trustpair

    Trustpair

    Trustpair

    Trustpair is the leading third-party risk management platform fighting payment fraud for Finance departments in mid and large-cap corporations. Secure controls when editing or adding a third party. Control bank details instantly, worldwide coverage, natural and legal persons control. Single or batch data import, no more input errors, traceability of each controlled performed. Trustpair is surrounded by the most prestigious partner network to support financial departments of mid-caps and major groups in their projects to fight wire transfer fraud and digitize their processes. With Trustpair, make sure you pay the right third party on the right bank account, it’s that simple. Trustpair’s business solution digitizes the process of checking third-party bank details throughout the procure-to-pay processes, from the entry into the third-party database to the generation of your paid campaigns.
  • 24
    VIDchain

    VIDchain

    Validated ID

    Digital identity is not a new challenge. Since the beginning of the online revolution, validating with complete confidence the real identity of people in a digital environment has been a problem both for users, who have had their privacy and control over their personal data removed and for companies that have suffered the cost of inefficient and constant identification security failures. With VIDchain, we offer a decentralized self-rule identity (SSI) service based on Blockchain to provide people control over their identity and facilitate secure user access to online services. It improves processes and reduces identity verification costs. It implements secure identification processes and improves anti-fraud measures in compliance with eIDAS and GDPR. Based on standards that eliminate the need for hundreds of credentials. You can easily validate your digital identity with anyone you want.
  • 25
    CyberArk Cloud Entitlements Manager
    Establish cloud least privilege with minimal impact on your business. Proactively defend against internal and external threats so you can focus on what matters most. Quickly and easily apply cloud least privilege without disrupting productivity. Detect and remediate excessive cloud permissions to keep uncertainty at bay. From AWS to Azure and GCP, automatically identify and remove excessive cloud permissions. Secure your cloud environment and your business. Confidently adopt advanced services and securely expand your cloud presence. Gain cloud-agnostic insight from a centralized dashboard to detect and control all permissions to access resources across AWS, AWS Elastic Kubernetes Service, Azure, and GCP. Apply granularly, code-level IAM policy recommendations for human and machine identities without impacting ongoing operations. Proactively reduce risk and measure progress with dynamic, quantifiable exposure level scores for all identities and platforms.
  • 26
    SAP Cloud Identity Services
    With SAP Cloud Identity Services, you can successfully support identity management in cloud and hybrid environments. SAP Cloud Identity Services enable you to provide audit reports and support compliance with corporate policies and legal regulations. Improving security, compliance, and system integration in cloud and hybrid environments. Secure system and data access, while granting users an SSO access experience across your cloud or hybrid landscape. Apply consistent mechanisms for user authentication, user provisioning, role assignment, and authorization management. Eliminate redundancies by using one central repository to manage user accounts in a complex cloud or hybrid system landscape. Benefit from centralized capabilities, such as secure authentication and SSO. Provide convenient user self-services, including registration and password reset, for employees and partners. Protect access to applications by defining risk-based authentication rules, two-factor authentication, etc.
  • 27
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 28
    Kobil

    Kobil

    Kobil Systems

    Join the new era of secure digital identities and business communications. Our unique platform is developed to facilitate all your business processes with the highest security standards. Start your own journey now! With just a few simple steps, you are able to build your base to leverage your own ecosystem with integrated customers, partners and technologies. Onboard all identities immediately by email, SMS, post or however you wish. Connect and synchronize your user database with just one click or start from scratch with our secure user directory. Create your own super app in minutes; enrich your ecosystem; integrate partners. In just a few minutes you can integrate numerous ready integrations with no coding and developers needed. KOBIL's next generation digital identity solution supports you in every conceivable (identity) use case scenario. Enable identities to securely log in to your or your partners' websites, apps or mini apps.
  • 29
    Securonix Next-Gen SIEM
    Built on big data, Securonix Next-Generation SIEM combines log management, user and entity behavior analytics (UEBA), and security incident response into a complete, end-to-end security operations platform. It collects massive volumes of data in real-time, uses patented machine learning algorithms to detect advanced threats, and provides artificial intelligence-based security incident response capabilities for fast remediation. The Securonix platform automates security operations while our analytics capabilities reduces noise, fine tunes alerts, and identifies threats both inside and out of the enterprise. The Securonix platform delivers analytics driven SIEM, SOAR, and NTA, with UEBA at its core, as a pure cloud solution without compromise. Collect, detect, and respond to threats using a single, scalable platform based on machine learning and behavioral analytics. With a focus on outputs, Securonix manages the SIEM so you can focus on responding to threats.
  • 30
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • Previous
  • You're on page 1
  • 2
  • Next