Best IT Security Software for Splunk Cloud Platform - Page 3

Compare the Top IT Security Software that integrates with Splunk Cloud Platform as of June 2025 - Page 3

This a list of IT Security software that integrates with Splunk Cloud Platform. Use the filters on the left to add additional filters for products that have integrations with Splunk Cloud Platform. View the products that work with Splunk Cloud Platform in the table below.

  • 1
    Qwiet AI

    Qwiet AI

    Qwiet AI

    The Fastest Code Analysis, Hands Down. 40X faster scan times so developers never have to wait for results after submitting pull requests. The Most Accurate Results. Qwiet AI has the highest OWASP Benchmark score, which is nearly triple the commercial average and more than double the 2nd highest score. Developer-Centric Security Workflows. 96% of developers report that disconnected security and development workflows inhibit their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automatically Find Business Logic Flaws in Dev. Identify vulnerabilities that are unique to your code base before they reach production. Achieve Compliance. Demonstrate and maintain compliance with security and privacy regulations such as SOC 2, PCI-DSS, GDPR, and CCPA.
    Starting Price: Free
  • 2
    Ivanti vADC
    Delight your users with faster, more reliable applications, with no compromise on performance or security. More than just a software load balancer, Ivanti vADC drives more transactions, even at peak load conditions, ensuring continuous uptime and real-time security monitoring of application traffic. Enhance your customer experience and grow your business with more attractive and responsive services. Increase systems efficiency and boost the throughput of application servers and security by up to 50%. Reduce costs with flexible capacity-based licensing. Ivanti vADC is natively designed for virtualization and cloud portability. Ivanti vADC provides unprecedented scale and flexibility to enhance the performance and security of applications across the widest range of environments, from physical and virtual data centers to public and hybrid clouds.
  • 3
    Qualys Container Security
    Qualys CS features a vulnerability analysis plug-in for CI/CD tool Jenkins, and soon for other CI/CD tools including Bamboo, TeamCity, and CircleCI. You can download the plugins directly from within the container security module. With Qualys CS, security teams can participate in the DevOps process to gate vulnerable images entering the system, while developers get actionable data to remediate vulnerabilities. Configure policies for preventing vulnerable images from entering the repositories. Set policies based on criteria such as vulnerability severity, and specific QIDs. Review from within the plug-in a summary of the build with its vulnerabilities, information on patchable software and fixed versions, and image layers where it is present. Container infrastructure is immutable in nature, which means containers need to be identical to the images they are baked from.
  • 4
    Nexpose

    Nexpose

    Rapid7

    Vulnerability management software to help you act at the moment of impact Vulnerabilities pop up every day. You need constant intelligence to discover them, locate them, prioritize them for your business, and confirm your exposure has been reduced. Nexpose, Rapid7’s on-premises option for vulnerability management software, monitors exposures in real-time and adapts to new threats with fresh data, ensuring you can always act at the moment of impact. If you’re looking for more advanced capabilities such as Remediation Workflow and Rapid7's universal Insight Agent, check out our platform-based vulnerability management software, InsightVM. How stale is your data? A few days? A few weeks? With Nexpose, you’ll never act on intel older than a few seconds. Our vulnerability management software collects data in real-time, giving you a live view of your constantly shifting network.
  • 5
    Azure DDoS

    Azure DDoS

    Microsoft

    Distributed denial of service (DDoS) attacks are some of the largest availability and security concerns facing customers that are moving their applications to the cloud. A DDoS attack attempts to exhaust an application's resources, making the application unavailable to legitimate users. DDoS attacks can be targeted at any endpoint that is publicly reachable through the internet. Every property in Azure is protected by Azure's infrastructure DDoS (Basic) Protection at no additional cost. The scale and capacity of the globally deployed Azure network provides defense against common network-layer attacks through always-on traffic monitoring and real-time mitigation. DDoS Protection Basic requires no user configuration or application changes. DDoS Protection Basic helps protect all Azure services, including PaaS services like Azure DNS.
    Starting Price: $2,944 per month
  • 6
    Valtix Security Service
    Never maintain security infrastructure again. Valtix protects your applications and services with the first multi-cloud Network Security Platform delivered as a Service. Network security that adapts to your apps – means enterprises can move faster. No infrastructure for you to maintain – eliminate cost of netsec infrastructure maintenance. Cloud consumption model – only pay for what netsec is used, and account for it accordingly. Valtix continuously discovers enterprise cloud applications, infrastructures, and security groups across clouds and accounts. Valtix distributed deep packet inspection data planes are automatically provisioned and the requisite networking changes are made in each enterprise account in minutes to prevent attacks and enforce security. Valtix replaces appliance-based network security with an agentless, cloud-native approach.
  • 7
    Smokescreen

    Smokescreen

    Smokescreen

    Smokescreen is a deception technology & active defense company that provides a solution that blankets your network with decoys to trap hackers. With a demo of our product, IllusionBLACK, you'll understand how adversaries operate and see how decoys planted all over your network provide high-fidelity detections every step of the way. It's easy to understand, easy to use, and we've got you covered on the Perimeter, Cloud, internal network, endpoints, and Active Directory. Launch your first deception campaign using ready-made decoys. Focus on detecting threats instead of wasting countless man-days configuring a new solution. Any interaction with an IllusionBLACK decoy is a high-confidence indicator of a breach. When you get an alert, you know it’s the real deal. Automated forensics and root-cause analysis in two clicks. Accomplish more in a fraction of the time with half the team. Out-of-the-box integrations with SIEMs, Firewalls, EDRs, Proxy, threat intel feeds, SOAR, and more.
    Starting Price: $7,750 per year
  • 8
    Cyral

    Cyral

    Cyral

    Granular visibility and policy enforcement across all your data endpoints. Designed to support your infrastructure-as-code workflows and orchestration. Dynamically scales to your workloads, with sub millisecond latency. Easily clicks with all your tools with no changes to your applications. Enhance cloud security with granular data access policies. Extend Zero Trust to the data cloud. Protect your organization from data breaches. Increase trust with your customers and provide assurance. Cyral is built to handle the unique performance, deployment and availability challenges of the data cloud. With Cyral you see the full picture. Cyral’s data cloud sidecar is a featherweight and stateless interception service that enables real time observability into all data cloud activity, and granular access controls. Highly performant and scalable interception. Prevention of threats and malicious access to your data that would go otherwise undetected.
    Starting Price: $50 per month
  • 9
    Forcepoint Secure Web Gateway
    Proactively secure the web with advanced, real-time threat defenses—full content inspection and in-line security scanning help mitigate risk and protect against malware. The convenience of securing your global workforce with a single endpoint for Web Security, DLP, CASB, and NGFW with flexible connectivity and traffic redirection options. Deploy how, when and where you want. On-premises, hybrid and cloud deployment architectures so you can go to the cloud at your own pace. Behavioral analytics and inline capabilities secure your policies and data across the world. Consistent policies with robust access control for all your sites, cloud apps, and users both on and off the corporate network. Keep users safe from malicious threats, including zero-day threats. Protect against zero-day threats with real-time threat intelligence and remote browser isolation, and provide deep content inspection for encrypted and unencrypted traffic to detect evolving threats across the entire kill chain.
  • 10
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 11
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 12
    Netwrix Threat Prevention
    Audit and block any ad changes, authentications, or requests. Monitor and prevent unwanted and unauthorized activities in real-time for Active Directory security and compliance. For years, organizations have struggled to obtain contextual, actionable intelligence from their critical Microsoft infrastructure to address security, compliance, and operational requirements. Even after filling SIEM and other log aggregation technologies with every event possible, critical details get lost in the noise or are missing altogether. As attackers continue to leverage more sophisticated methods to elude detection, the need for a better way to detect and control changes and activities that violate policy is vital to security and compliance. Without any reliance on native logging, Netwrix Threat Prevention is able to detect and optionally prevent any change, authentication, or request against Active Directory in real-time and with surgical accuracy.
  • 13
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 14
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 15
    It'sMe

    It'sMe

    Acceptto

    Employees hate using passwords as much as you hate managing password vulnerabilities. More passwords and tokens lead to greater security risk, fatigue, and cost. It’s time to get rid of them for good. 89% of security professionals claim that a more advanced multi-factor authentication tool that provides continuous, behavioral authentication would improve their company’s security posture. Acceptto provides users with Intelligent MFA that intuitively authorizes access to applications and continues authenticating post-authorization. We prevent account takeovers, even if hackers have already acquired passwords. ItsMe™ Intelligent Multi Factor Authentication (MFA) increases your security by authorizing access attempts to a registered device in real-time, be it through a push notification or verification code (SMS, TOTP, email, and etc.). With our timed based one-time password (TOTP), security key, or biometric options, you can authenticate access even when offline.
  • 16
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 17
    StackPulse

    StackPulse

    StackPulse

    StackPulse automates and orchestrates incident response and management, enabling a continuous approach to software services reliability. The StackPulse platform gives SREs, developers and on-callers the context and control necessary to analyze, respond to, and resolve incidents across the entire stack, at any scale. StackPulse transforms how engineering and operations teams operate software and infrastructure services. Our Platform makes it easy to get started collaborating with a suite of incident management tools, from automated war room creation, to data capture and auto-generated postmortems. The data captured during these incidents then generates recommendations for playbooks and triggers that result in significant reductions in MTTR or improvements in SLO adherence. StackPulse identifies risk based on specific patterns of your organization’s unique monitoring, infrastructure, and operational data, and then recommends automated playbooks tailored to your organization.
  • 18
    Titania Nipper
    Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control. Network risk owners use Nipper to shut down known pathways that could allow threat actors to alter network configurations and scale attacks. Whilst assessors use Nipper to reduce audit times by up to 80% with pass/fail evidence of compliance with military, federal and industry regulations. Providing complementary analysis to server-centric vulnerability management solutions, Nipper’s advanced network contextualization suppresses irrelevant findings, prioritizes risks by criticality, and automates device-specific guidance on how to fix misconfigurations.
  • 19
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 20
    Qualys WAS
    Robust cloud solution for continuous web app discovery and detection of vulnerabilities and misconfigurations. Fully cloud-based, it’s easy to deploy and manage, and scales to millions of assets. WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands. With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. WAS’ dynamic deep scanning covers all apps on your perimeter, in your internal environment and under active development, and even APIs that support your mobile devices. It also covers public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and APIs used by mobile apps and modern mobile architectures.
  • 21
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 22
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 23
    Junos Traffic Vision

    Junos Traffic Vision

    Juniper Networks

    Junos Traffic Vision is a licensed traffic sampling application for MX Series 3D Universal Edge Routers. It provides details on network traffic flows that is useful for a wide variety of operations and planning activities. Junos Traffic Vision monitors packets as they are processed by the router, and captures details such as source and destination addresses, packet and byte count information. These details are aggregated and exported in a standards-based format for analysis and presentation by Juniper and third-party-based tools that support usage-based accounting, traffic profiling, traffic engineering, attack and intrusion detection, and SLA monitoring. Implemented inline and on service cards that provide high performance and scale, Junos Traffic Vision can be deployed in both active and passive configurations and can take place alongside lawful intercept filtering and port mirroring without impacting performance.
  • 24
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 25
    Harmony Mobile

    Harmony Mobile

    Check Point

    In the new normal, while employees are increasingly accessing corporate data from their smartphones, your business is exposed to breaches more than ever. Harmony Mobile delivers complete protection for your mobile workforce that is simple to deploy, manage and scale. Protecting corporate data across the mobile attack surface: apps, networks and OS. Scalable and easy-to-manage security for any type of mobile workforce. Quick user adoption with zero impact on user experience or privacy. Prevents malware from infiltrating employees’ devices by detecting and blocking the download of malicious apps in real-time. By extending Check Point’s industry-leading network security technologies to mobile devices, Harmony Mobile offers a broad range of network security capabilities. Ensures devices are not exposed to compromise with real-time risk assessments detecting attacks, vulnerabilities, configuration changes, and advanced rooting and jailbreaking.
  • 26
    Trellix Detection as a Service
    Detect threats at any point in your workflow. Inspect your cloud infrastructure and the business logic of the data in your cloud apps. Validate your files and content with the latest threat intelligence and multiple dynamic machine learning, AI, and correlation engines. Easily integrate across your trusted cloud services, web applications, and collaboration tools. Scan files, hashes, and URLs for potential malware in a live virtual environment without risking your internal assets. Incorporate Detection as a Service into your SOC workflows, SIEM analytics, data repositories, applications and much more. Determine the possibility of secondary or combinatory effects across multiple phases of the cyber-attack chain to discover never-before-seen exploits and malware. Submit MD5 hashes or local files with our easy-to-use Chrome plug-in that easily integrates into existing toolsets or workflows.
  • 27
    Data443 Global Privacy Manager
    We make it possible for retailers to champion their customers’ privacy rights while maintaining conversion and simplifying SAR processing. Make your privacy settings the new standard for user experience and customer service. Give your customers clear access to easy-to-understand settings. Give customers a one-stop location for all their privacy needs. Provide clear, accurate explanations of the data you collect and how it is used. Earn increased trust in return. All-or-nothing consent doesn’t benefit you or your customers. Allowing customers to opt-in or out of specific data collection gives them more control and improves your conversion rates. Provide an easy-to-understand report that allows customers to see what data you’ve collected, how it’s being used, and that it’s being protected properly. Enhance your customers’ privacy experience with rapid responses to Subject Access Requests (SARs) while simplifying processing for your team.
    Starting Price: $225 per month
  • 28
    IRI CellShield
    IRI CellShield® protects the sensitive information in your Microsoft Excel® spreadsheets, allowing you to comply with data privacy laws. Point-and-click to protect your columns with reversible and non-reversible masking functions. CellShield keeps your data secure, whether it's in one sheet or a million. Use multiple search methods to find and report on PII across the LAN, and protect it all at once. Classify and mask it in intuitive graphical dialogs. CellShield's core technology is built on the award-winning IRI FieldShield data masking product for databases and flat files. Data masked in one platform can be revealed in another. CellShield EE is the only full-featured, professional data discovery, masking, and auditing package for Excel 2010, 2013, 2016, and 2019 (plus Office 365) workbooks in your LAN. CellShield EE exceeds the security and scope of a single password by combining and automating all these extra capabilities.
    Starting Price: $35 one-time payment
  • 29
    Rapid7 InsightConnect
    InsightConnect is Rapid7’s security orchestration, automation and response (SOAR) solution, with which you can accelerate your time-intensive, highly manual incident response and vulnerability management processes. Connect teams across your IT and security systems with clear communication, collaboration, and integration. Streamline your manual, repetitive tasks with connect-and-go workflows, no code necessary. Supercharge your security operations with automation that drives efficiency, without sacrificing analyst control. Streamline and accelerate highly manual, time-intensive, processes 24 hours a day. With more than 300 plugins to connect your IT and security systems, and a library of customizable workflows, you’ll free up your security team to tackle bigger challenges, while still leveraging their expertise. Incident response can be time consuming. If you’re suffering from alert fatigue, you understand.
  • 30
    WatchTower Security Management App
    Monitor your network with Check Point’s WatchTower Security Management app and quickly mitigate security threats on the go with your mobile phone. The intuitive WatchTower Security Management App provides real-time monitoring of network events, alerts you when your network is at risk, enables you to quickly block security threats, and configure the security policy for multiple gateways. View the devices connected to your network and any potential security threats. Real-time notification of malicious attacks or unauthorized device connections. Quickly block malware-infected devices and view infection details for further investigation. Customize notifications for your top-priority security events. View all security events by category and drill down for further information. Configure the security settings for multiple gateways. Manage advanced security policy settings securely via web user interface.