Best IT Security Software for Splunk SOAR - Page 2

Compare the Top IT Security Software that integrates with Splunk SOAR as of October 2025 - Page 2

This a list of IT Security software that integrates with Splunk SOAR. Use the filters on the left to add additional filters for products that have integrations with Splunk SOAR. View the products that work with Splunk SOAR in the table below.

  • 1
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 2
    Qintel CrossLink
    When users first open CrossLink they are met with the words “Know More.” This ethos powers CrossLink. How can we help everyone, be it a SOC analyst, an investigator, or an incident responder, tell a better story around their own data? Search results from six synergistic verticals of network and actor-centric data quickly provide key information that can be assembled and shared across an organization with the click of a button. CrossLink was designed to address the deficiencies in the current marketplace by a team of analysts who have decades of hands-on experience investigating a full range of threats. Data verticals include an unparalleled range of actor profiles, communications, historical Internet registration records, IP reputation, digital currency records, and passive DNS telemetry that jump-start investigations into actors and incidents. CrossLink provides users with the ability to create alerts and lightweight management functions via shareable case folders.
  • 3
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 4
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 5
    Phosphorus

    Phosphorus

    Phosphorus Cybersecurity

    Phosphorus is the backbone tool to secure the rapidly growing and often unmonitored enterprise IoT landscape. Providing visibility down to the device model and firmware version, Phosphorus gives you full, granular visibility into all embedded devices on your network. Phosphorus’s patented capabilities allow you to update all of your IoT devices to the latest firmware and rotate credentials at the click of a button. Unlike traditional scanners that search for vulnerabilities or require expensive Spanports, Phosphorus’s scanner provides light-touch detection of all IP-enabled IoT devices on your network without “knocking them over”. Gain full enterprise protection with our solutions. Audit IoT inventories. Meet compliance requirements and industry regulations. Automate key tasks like policy enforcement and patching updates – all at a fraction of the cost.
  • 6
    Baits

    Baits

    MokN

    Baits is an innovative deception-based security solution designed to detect and neutralize credential theft before attackers can exploit stolen identities. By deploying realistic decoy authentication portals (e.g., VPN SSL, webmail), Baits tricks attackers into revealing compromised credentials, providing organizations with real-time threat intelligence and enabling them to act before a breach occurs. Unlike traditional monitoring solutions, Baits intercepts credentials that aren’t found on the dark web, as attackers often use them directly. The platform integrates seamlessly into security operations, helping organizations detect, track, and neutralize credential-based threats. Baits is ideal for enterprises looking to enhance proactive threat detection, strengthen identity security, and stay ahead of attackers.
  • 7
    CardinalOps

    CardinalOps

    CardinalOps

    The CardinalOps platform is an AI-powered threat exposure management solution designed to provide organizations with an integrated view of prevention and detection controls across endpoint, cloud, identity, network, and more. It aggregates findings from misconfigurations, unsecured internet-facing workloads, missing hardening controls, and gaps in detection or prevention to give full visibility of exposures and prioritize actions based on business context and adversary tactics. The system continuously maps detections and controls to the MITRE ATT&CK framework to assess coverage depth and identify broken, noisy, or missing detection rules, while also generating deployment-ready detection content customized to each environment via native API integration with major SIEM/XDR tools such as Splunk, Microsoft Sentinel, IBM QRadar, and others. Through its automation and threat intelligence operationalization features, it helps security teams remediate exposure faster.
  • 8
    Radar Privacy

    Radar Privacy

    RadarFirst

    RadarFirst offers innovative and collaborative SaaS solutions for privacy, compliance, and cyber teams to simplify legal governance, risk, and compliance (GRC) incident management. Built on the award-winning Radar® platform, Radar® Privacy is the global standard for documented and simplified privacy incident management, offering intelligent privacy process automation from discovery of an incident to obligation decision-making and on-time notifications.
  • 9
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • 10
    OpenText Enterprise Security Manager
    OpenText™ Enterprise Security Manager (ESM) is a robust Security Information and Event Management (SIEM) solution designed to provide comprehensive real-time threat detection and automated response. It features an industry-leading correlation engine that alerts analysts instantly to threat-correlated events, dramatically reducing the time required to detect and respond to cyber threats. ESM integrates native Security Orchestration, Automation, and Response (SOAR) capabilities, enabling organizations to streamline their security operations and lower total cost of ownership. With the ability to analyze over 100,000 events per second and support more than 450 event sources, it delivers enterprise-wide event visibility and enhanced threat intelligence. The platform’s scalable architecture supports customization through rulesets, dashboards, and reports tailored to unique security needs. It also offers multi-tenancy capabilities for centralized management across distributed business units.
  • 11
    Cisco Adaptive Security Appliance (ASA)
    Cisco Adaptive Security Appliance (ASA) Software is the core operating system for the Cisco ASA Family. It delivers enterprise-class firewall capabilities for ASA devices in an array of form factors - standalone appliances, blades, and virtual appliances - for any distributed network environment. ASA Software also integrates with other critical security technologies to deliver comprehensive solutions that meet continuously evolving security needs.
  • 12
    Cisco Identity Services Engine (ISE)
    A critical component of any zero-trust strategy is securing the workplace that everyone and everything connects to. Cisco Identity Services Engine (ISE) enables a dynamic and automated approach to policy enforcement that simplifies the delivery of highly secure network access control. ISE empowers software-defined access and automates network segmentation within IT and OT environments.
  • 13
    ExtraHop RevealX

    ExtraHop RevealX

    ExtraHop Networks

    Fight advanced threats with a covert defense. ExtraHop eliminates blindspots and detects threats that other tools miss. ExtraHop gives you the perspective you need to understand your hybrid attack surface from the inside out. Our industry-leading network detection and response platform is purpose-built to help you rise above the noise of alerts, silos, and runaway technology so you can secure your future in the cloud.