Best IT Security Software for Splunk Cloud Platform - Page 2

Compare the Top IT Security Software that integrates with Splunk Cloud Platform as of October 2025 - Page 2

This a list of IT Security software that integrates with Splunk Cloud Platform. Use the filters on the left to add additional filters for products that have integrations with Splunk Cloud Platform. View the products that work with Splunk Cloud Platform in the table below.

  • 1
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 2
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 3
    ShadowKat

    ShadowKat

    3wSecurity

    ShadowKat is a platform that helps organizations to manage their external attack surface. Benefits include: Internet facing asset management Expose cybersecurity risks Find problems before hackers do Automation of the security testing process Detect changes as they occur ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 4
    VaultCore

    VaultCore

    Fornetix

    Fornetix® delivers VaultCore™, a highly scalable, next-generation, patented enterprise key management solution built to fully enable encryption to protect your data by seamlessly integrating with existing platforms, automating policy, and empowering administrators with an organized, centralized control that is easily exercised across all environments. Request a demo and experience VaultCore's: - Rapid, seamless integration with existing technology - Separation of Duties (a best practice) - Centralized Control of policy through powerful automation - Strengthened security of data at rest, in motion and in use - Drastic reduction in costs associated with data breaches — lost business, recovery time, reputation damage - Simplified compliance and regulatory enforcement - Scalable to over 100 million keys (more than enough to meet any industry's or government's needs) - Reporting abilities to meet compliance needs - Ease of use
    Starting Price: $1,118 per year
  • 5
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 6
    BlueFletch

    BlueFletch

    BlueFletch

    Advanced enterprise-grade security tools for employee Android devices. BlueFletch's Enterprise Mobile Security (EMS) software helps organizations secure, support, and manage their enterprise mobile Android devices. Our Atlanta-based team of software engineers, project managers, UX designers, business analysts, and QA helps clients move fast and solve business problems through the use of mobile technology. We’ve learned a thing or two over the past 10+ years in enterprise mobility, successfully creating and deploying solutions for some of the world’s top companies. From concept to delivery, we know the best practices and constraints of custom app development and legacy migrations. We’ve even built products to fill the gaps where other management tools fall apart. We are reliable, responsive, agile, and can help execute against your roadmap faster and more cost effectively. Our team is here to help solve your unique mobility challenges and empower your workforce.
    Starting Price: $17 per device
  • 7
    Microsoft Defender for IoT
    Accelerate digital transformation with comprehensive security across your IoT/OT infrastructure. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools. Deploy on-premises or via cloud. For IoT device builders, Defender for IoT offers lightweight agents for stronger device-layer security. Use passive, agentless network monitoring to safely gain a complete inventory of all your IoT/OT assets, with zero impact on IoT/OT performance. Analyze diverse and proprietary industrial protocols to visualize your IoT/OT network topology and see communication paths, and then use that information to accelerate network segmentation and zero trust initiatives.
    Starting Price: $0.001 per device per month
  • 8
    NeuVector
    NeuVector covers the entire CI/CD pipeline with complete vulnerability management and attack blocking in production with our patented container firewall. NeuVector has you covered with PCI-ready container security. Meet requirements with less time and less work. NeuVector protects your data and IP in public and private cloud environments. Continuously scan throughout the container lifecycle. Remove security roadblocks. Bake in security policies at the start. Comprehensive vulnerability management to establish your risk profile and the only patented container firewall for immediate protection from zero days, known, and unknown threats. Essential for PCI and other mandates, NeuVector creates a virtual wall to keep personal and private information securely isolated on your network. NeuVector is the only kubernetes-native container security platform that delivers complete container security.
    Starting Price: 1200/node/yr
  • 9
    Fleet

    Fleet

    Fleet Device Management

    Ask questions about your servers, and laptops. Whatever their operating system, wherever they live. Track and segment your enrolled hosts. Search by important details, and zoom in on individual targets. Collect and share useful information for ops teams, security teams, help desk, and more. Fleet is self-hosted and self-managed, and can be run within your own data centers or in the cloud. Write scripts with fleetctl and design scheduled queries to integrate alerts and dashboards across your enterprise.
    Starting Price: $4 per host per month
  • 10
    IRI DMaaS

    IRI DMaaS

    IRI, The CoSort Company

    Data may be the most important asset, and risk, that your company holds. It describes customers, products, transaction histories, and everything else that you use and plan in business. This data can be in databases, files, spreadsheets, Hadoop, cloud platforms or apps. If you don't have the time or expertise to find and de-identify the personally identifiable information (PII) in those sources yourself, IRI Data Masking as a Service (DMaaS) can help. With IRI DMaaS, you can minimize risk and cost because you only pay for the data you need protected. IRI can do all, or some, of the work to classify, find, and mask that data. IRI can also provide your auditors with the logs and targets that verify that your sensitive data was protected and now complies with privacy laws. To facilitate the service, you can transfer unprotected data to a secure on-premise or cloud-based staging area, or provide remote, supervised access to IRI to the data sources(s) at issue under a strict NDA.
    Starting Price: $1000 per day
  • 11
    N2WS Backup & Recovery
    N2WS backup and recovery is a lightweight tool with powerful capabilities, built to integrate into any enterprise AWS environment. Gain control of your data with automated archiving policies. Choose the most cost-effective storage tier to meet objectives. Meet compliance demands while maintaining data availability. Award-winning backup and recovery with intelligent data lifecycle management, built for enterprises in AWS Cloud. Flexible policies and schedules (including backup for Amazon S3). Restore individual files and folders, or entire volumes and instances. Get application-consistent backups for your databases in AWS. All paid plans come with technical support from our in-house team. Recover from any outage or failure with 1-click and restore in 30 seconds. Schedule automated DR drills the same way you’d schedule a policy. Keep backups in a separate region for maximum data protection. Protect your data from account vulnerabilities like ransomware.
    Starting Price: $5 per instance per month
  • 12
    InsightCloudSec
    You transform your business, we’ll keep your cloud services secure. InsightCloudSec enables you to drive innovation through continuous security and compliance. Achieve continuous security and compliance and prevent misconfigurations through unified visibility and monitoring and real-time automated remediation. Secure configurations and workloads through automated cloud security and vulnerability management across dynamic cloud environments. Manage identity and effective access across ephemeral resources, at scale. InsightCloudSec is a fully-integrated cloud-native security platform, your whole cloud security toolbox in a single solution. Consumer privacy (or the lack thereof) is a huge societal concern and the focus on protecting privacy is manifesting itself through many forms, including regulations like the California Consumer Privacy Act and General Data Protection Regulation.
    Starting Price: $66,000 per year
  • 13
    scarlet

    scarlet

    scarlet

    Attack-Surface Management: No more forgotten servers!™ Securing your cloud apps was never going to be easy, but once you factor in multiple vendors, staff in different time-zones, and systems that auto-scale, then you are left with an attack surface that is literally changing minute-to-minute. scarlet simply connects your cloud-platform vendors to your collaboration tools. We automate the whole process, so that within minutes of something changing within your environment, scarlet will profile it, and send the results to any tools you choose. We think that's important, because if you are looking to improve your security, it’s not enough to just add the changes to a monthly pie-chart (that no-one is going to see anyway): they need to be actioned with a response. Straight away. Not tomorrow, or next month.
    Starting Price: €0.02 per asset, per day
  • 14
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 15
    Cyble

    Cyble

    Cyble

    Cyble is a leading AI-native cybersecurity platform that delivers intelligence-driven defense to help organizations stay ahead of evolving cyber threats. Powered by its Gen 3 Agentic AI, Cyble offers autonomous threat detection, real-time incident response, and proactive defense mechanisms. The platform provides comprehensive capabilities including attack surface management, vulnerability management, brand protection, and dark web monitoring. Trusted by governments and enterprises worldwide, Cyble combines unmatched visibility with scalable technology to keep security teams ahead of adversaries. With advanced AI that can predict threats months in advance, Cyble helps reduce response times and minimize risks. The company also offers extensive research, threat intelligence reports, and personalized demos to support customer success.
  • 16
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
    Starting Price: $20,000 per year
  • 17
    Elastiflow

    Elastiflow

    Elastiflow

    The most complete network observability solution for use with modern data platforms, providing unprecedented insights at any scale. ElastiFlow allows organizations to achieve unprecedented levels of network performance, availability, and security. ElastiFlow provides granular information about network traffic flows, including source and destination IP addresses, ports, protocols, and the amount of data transmitted. This information allows network administrators to gain deep insights into the network's performance and identify potential issues. ElastiFlow is highly valuable for diagnosing and troubleshooting network issues such as congestion, high latency, or packet loss. By analyzing the network traffic, administrators can pinpoint the cause of the problem and take appropriate action to resolve it. By leveraging ElastiFlow, organizations can improve their security posture, detect and respond to threats more effectively, and maintain compliance with regulatory requirements.
    Starting Price: Free
  • 18
    Ostorlab

    Ostorlab

    Ostorlab

    Uncover your organization's vulnerabilities with ease using Ostorlab. It goes beyond subdomain enumeration, accessing mobile stores, public registries, crawling targets, and analytics to provide a comprehensive view of your external posture. With a few clicks, gain valuable insights to strengthen security and protect against potential threats. From insecure injection and outdated dependencies to hardcoded secrets and weak cryptography, Ostorlab automates security assessments and identifies privacy issues. Ostorlab empowers security and developer teams to analyze and remediate vulnerabilities efficiently. Experience hands-off security with Ostorlab's continuous scanning feature. Automatically trigger scans on new releases, saving you time and effort while ensuring continuous protection. Access intercepted traffic, file system, function invocation, and decompiled source code with ease using Ostorlab. See what attackers see and save hours of manual tooling and grouping of outputs.
    Starting Price: $365 per month
  • 19
    Dropzone AI

    Dropzone AI

    Dropzone AI

    Dropzone AI replicates the techniques of elite analysts and autonomously investigates every alert. Our specialized AI agent autonomously performs end-to-end investigations and will cover 100% of your alerts. ‍ Trained to replicate the investigation techniques of best-in-class SOC analysts, its reports are fast, detailed and accurate. You can also go deeper with its chatbot. Dropzone’s cybersecurity reasoning system, purpose-built on top of advanced LLMs, runs a full end-to-end investigation tailored for each alert. Its security pre-training, organizational context understanding and guardrails make it highly accurate. Dropzone then generates a full report, with the conclusion, executive summary, and full insights in plain English. You can also converse with its chatbot for ad-hoc inquiries.
    Starting Price: $36,000/year
  • 20
    Stream Security

    Stream Security

    Stream Security

    Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.
    Starting Price: $8,000 per year
  • 21
    runZero

    runZero

    runZero

    Active scanning, passive discovery, and API integrations unite in one powerful platform to deliver complete visibility into managed and unmanaged assets across IT, OT, IoT, cloud, mobile, and remote environments. Some CAASM solutions rely solely on integrations to inventory your network, but those other tools are notoriously incomplete because they rely on existing sources. runZero combines our own active scanning and passive discovery with integrations so you see absolutely everything. Our unique, safe scanning technology creatively gathers data points just like an attacker would, extracting asset details to deliver mind-blowing, in-depth fingerprinting and insights into OSs, services, hardware, and more. runZero surfaces all sorts of things you had no idea were on your network, like unmanaged and unpatched assets, misconfigured and abandoned cloud resources, rogue OT devices, and unknown subnets.
    Starting Price: $5,000 for 500 assets
  • 22
    xMatters

    xMatters

    Everbridge

    xMatters is an intelligent communications platform designed to accelerate essential business processes, especially IT operations, DevOps and major incident management processes. Trusted by over 1000 global companies, xMatters offers intelligent communication tools for effective IT management, business continuity management, employee engagement, and customer engagement. The platform delivers unmatched reliability and innovative functionality.
    Starting Price: $9 per user per month
  • 23
    Syteca

    Syteca

    Syteca

    Syteca — Transforming human risk into human assets! The Syteca platform is a comprehensive cybersecurity solution designed to meet the diverse needs of modern organizations. The platform features a customizable security toolkit enabling customers to employ granular privileged access management (PAM), advanced user activity monitoring (UAM), or a powerful combination of both. Syteca is specifically designed to secure organizations against threats caused by insiders. It provides full visibility and control over internal risks. We help leading companies to protect their sensitive data from numerous industries like Financial, Healthcare, Energy, Manufacturing, Telecommunication and IT, Education, Government, etc. Over 2,500 organizations across the world rely on Syteca! Key solutions and capabilities: - Insider threats management - Privileged Access Management - User activity monitoring - User and entity behavior
  • 24
    Splunk On-Call
    Empower teams by routing alerts to the right people for fast collaboration and issue resolution. Deliver the right alerts to the right people reducing time to acknowledge and resolve incidents. Complete ChatOps experience, integration with the tools you already have, incident timelines and reporting for blameless post-incident reviews. Engage people where they work. Mobile-first experiences leverage machine learning to make on-call accessible wherever you are. Splunk On-Call automates incident management, reducing alert fatigue and increasing uptime. Use Splunk On-Call to streamline your on-call schedules and escalation policies. From rotations to overrides, we automate all the essentials. Our software provides contextual alert information, suggestions driven from machine learning, and empowers collaboration to solve problems with speed and efficiency, all while capturing essential remediation data.
    Starting Price: $27.00/month/user
  • 25
    Plurilock DEFEND

    Plurilock DEFEND

    Plurilock Security

    Plurilock DEFEND provides true real-time authentication for the duration of an active computing sessions using behavioral biometrics and the computing devices your employees already use. DEFEND relies on a lightweight endpoint agent and proprietary machine learning techniques to confirm or reject user's identity with very high accuracy based on their console input stream, without authentication steps that are evident to the user. By integrating with SIEM/SOAR, DEFEND can be used to triage and respond to SOC alerts with high-confidence identity threat intelligence. By integrating with login and application workflows, DEFEND provides just-in-time biometric identity behind the scenes, enabling login workflows to be skipped when biometric identity is already in a confirmed state. DEFEND supports Windows endpoints, Mac OS endpoints, and IGEL and Amazon Workspaces thin and VDI clients.
    Starting Price: $9 per user per month
  • 26
    Atomicorp Enterprise OSSEC
    Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), PCI compliance auditing and reporting, expert support and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response - OSSEC GUI and Management - OSSEC Compliance Reporting - PCI, GDPR, HIPAA, and NIST compliance - Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
  • 27
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 28
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 29
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 30
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month