Best IT Security Software for Workday Extend

Compare the Top IT Security Software that integrates with Workday Extend as of September 2025

This a list of IT Security software that integrates with Workday Extend. Use the filters on the left to add additional filters for products that have integrations with Workday Extend. View the products that work with Workday Extend in the table below.

What is IT Security Software for Workday Extend?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for Workday Extend currently available using the table below. This list is updated regularly.

  • 1
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 2
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 3
    RevealSecurity

    RevealSecurity

    RevealSecurity

    Reveal Security ITDR detects identity threats in and across SaaS applications and cloud services – post authentication. The solution uses a patented unsupervised machine learning algorithm to continuously monitor and validate the behavior of human and machine identities to quickly and accurately alert on suspicious activity. Organizations can protect against account takeover attacks, insider threats, and third party/supply chain risk, after the point of login, without the need for creating rules which are noisy, expensive and also require you to know what you are looking for.
  • 4
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 5
    Saasment

    Saasment

    Saasment

    Saasment solves security risks to prevent human error across your digital assets. We automate security programs to make sure your company information is protected. Fraud prevention, full coverage against emerging threats targeting online stores like Shopify and Wix. Automated cloud CISO, letting you focus on growing your business securely and win big logos. Identify your risks to understand what are the security vectors you exposed across cloud and saas applications. Build a security strategy that fits the business needs based on the risk we found in your environment. Implement the strategy and solutions, getting your business to best-in-class security with our saas security platform. Continuously monitor and ensure your business is free of vulnerabilities and risks. We help organizations to detect and prevent misconfigurations across 40+ applications and maintain continuous compliance tracking.
    Starting Price: $89 per month
  • 6
    Google Cloud Identity
    A unified identity, access, app, and endpoint management (IAM/EMM) platform that helps IT and security teams maximize end-user efficiency, protect company data, and transition to a digital workspace. Defend your organization with the BeyondCorp security model and Google’s threat intelligence signals. Control access to SaaS apps, enforce strong multi-factor authentication (MFA) to protect user accounts, manage endpoints, and investigate threats with Security Center. Maximize efficiency by enabling intuitive user experiences on endpoint devices, and unify user, access, app, and endpoint management with a single console. Enable users to access thousands of apps with single sign-on (SSO) and manage their company accounts using the same process as their personal Google accounts. Transition to digital by integrating your existing systems on a reliable, trusted platform. Extend your on-premises directory to the cloud with Directory Sync.
    Starting Price: $6 per user per month
  • 7
    RadiantOne

    RadiantOne

    Radiant Logic

    Make identity a business enabler with a unified platform that transforms your existing infrastructure into a resource for the entire organization. RadiantOne is the cornerstone of complex identity infrastructures. Harness your identity data with intelligent integration to drive better business outcomes, improve security and compliance posture, increase speed-to-market, and more. Without RadiantOne, companies must rely on custom coding, rework, and ongoing maintenance to make new initiatives work with existing environments. Expensive solutions can’t be deployed on time or on budget, negatively impacting ROI and causing employee frustration. Identity frameworks that can’t scale waste time and resources, with employees struggling to deploy new solutions for users. Rigid, static systems can’t meet changing requirements, leading to duplicate efforts and repeated processes.
  • 8
    WorkOS

    WorkOS

    WorkOS

    WorkOS provides APIs to make your app enterprise-ready, with pre-built features and integrations required by IT admins. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (SSO) to your app for free. Start selling to enterprise customers with just a few lines of code. Add Single Sign-On (and more) in minutes instead of months. WorkOS is a set of building blocks for quickly adding enterprise features to your app. Get started fast and ship quickly with a market-proven solution for your customers. Free your support team from the ongoing headache of configuring SSO for enterprise customers. The Admin Portal is a hosted interface for IT admins to directly set up WorkOS. WorkOS provides a single, elegant interface that abstracts dozens of enterprise integrations. This means you're up-and-running 10x faster and can focus on building unique features for users instead of debugging legacy protocols and fragmented IT systems.
    Starting Price: $49 per user per month
  • 9
    1Kosmos

    1Kosmos

    1Kosmos

    1Kosmos enables passwordless access for workers, customers and citizens to securely transact with digital services. By unifying identity proofing and strong authentication, the BlockID platform creates a distributed digital identity that prevents identity impersonation, account takeover and fraud while delivering frictionless user experiences. BlockID is the only NIST, FIDO2, and iBeta biometrics certified platform that performs millions of authentications daily for some of the largest banks, telecommunications and healthcare organizations in the world.
  • 10
    aPersona

    aPersona

    aPersona

    aPersona ASM utilizes machine learning, artificial intelligence (learning, problem solving and pattern recognition) and cognitive behavioral analytics to invisibly protect on-line accounts, web service portals & transactions from fraud. aPersona’s adaptive Multi-Factor authentication adds an extra layer of login security to any web service. aPersona was designed to meet a long list of requirements. Meets GDPR Risk Evaluation Guidelines. It is economical. Invisible to minimize any disruption to the end-user login experience. Tokenless to ensure end-users don’t have to download anything or carry anything. Adaptive intelligence to enable highly tuned forensic checking for changing environments. Dynamic identities that change and migrate over time (nothing static!). Learning Modes to make engaging the service simple and painless. aPersona’s patent pending technology provides additional login security with loads of features that helps any organization address their login security concerns.
  • 11
    Zilla Security

    Zilla Security

    Zilla Security

    Zilla gives security teams the visibility and automation required to ensure that your cloud applications are secure and compliant. With Zilla, you can be sure that all your application security settings are correct, permissions are appropriate and onboarded API-based integrations are not leaking critical data. A growing cloud footprint creates an ever-expanding web of data interactions. Automated access reviews are now critical to ensuring that users and API based integrations have the right access. Labor intensive spreadsheets or complex identity governance products with expensive professional services engagements are no longer the only way to achieve access compliance. Automated collectors make it a snap to bring in permission data from all your cloud services and on-premises systems as required.
  • 12
    Oloid

    Oloid

    Oloid

    Retrofit your workplace with modern access control. Flexible options to choose from, face, Bluetooth, or QR code. Easy retrofit with existing badge readers and access control systems. Secure your assets with contactless biometrics & tailgating detection. Turn iPhones, iPads, Android Phones, or tablets into smart readers. Oloid prevents unauthorized access and reduces dependence on manual entry procedures. We support integration with your existing IT systems for a seamless experience. Employees can choose contactless biometrics or mobile credentials to gain physical access. Make the workplace frictionless and secure for Smartphone and non-smartphone users alike. Use computer vision to keep an accurate count of people entering & exiting doors and enforce occupancy limits at the points of entry with Oloid’s rule-based access control. Leverage existing security cameras or install off-the-shelf IP cameras.
  • 13
    CyberArk Secure Cloud Access
    CyberArk Secure Cloud Access protects cloud identities by managing access securely across multi-cloud environments without compromising user experience. It centralizes control with granular access policies and just-in-time privilege granting, helping reduce risk while maintaining productivity. Designed to integrate seamlessly with existing workflows, it ensures secure and efficient cloud access for developers, engineers, and administrators.
  • 14
    Code42 Incydr
    Incydr gives you the visibility, context and control needed to stop data leak and IP theft. Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization, without the need for policies, proxies, or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices. Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk-scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees. Incydr delivers a complete range of technical and administrative response controls to support the full spectrum of insider events.
  • 15
    Own Data

    Own Data

    Own Data

    The Own Data platform makes owning your SaaS data simple. It empowers you to ensure the availability, compliance, and security of mission-critical data and unlocks new ways to use that data to transform your business. SaaS applications make data safer, more secure, and more accessible. However, they have not made it more valuable for you. Your business is more complicated than ever and it turns out managing and getting insights from your data is anything but simple. You are beholden to what your SaaS provider allows you to do with your own data. Understand data exposure risks and proactively strengthen your Salesforce security posture. Protect your data with automated backups, proactive notifications of loss or corruption, and easy-to-use recovery tools. Quickly seed quality data into any sandbox or sub-prod environment for development, training, or testing purposes. Archive obsolete data from production environments to prevent overage costs, improve performance, and ensure compliance.
    Starting Price: $2.90 per month
  • 16
    Kontra

    Kontra

    Security Compass

    Kontra was built by industry veterans who invented and pioneered the first interactive application security training platform. We don't offer secure coding quizzes, that are effectively re-skinned multiple-choice questions. If that's your idea of educating developers about software security, we are not the company for you. Developers are who we serve. Adding artificial metrics, meaningless rewards, and silly badges is not what we do. We respect their time far too much to patronize them with these gimmicks. The days of heavily scripted OWASP Top 10 training videos with robotic voice-overs are over. Interactive storytelling with realness and purpose in short bursts is what puts developers in the middle of the action and drives a truly engaging learning experience. Developers are more engaged in training if the content has a basis in reality rather than contrived examples. We set out to design the most beautiful application security training experience ever built.
    Starting Price: $400 per year
  • 17
    EmpowerID

    EmpowerID

    EmpowerID

    EmpowerID is the award winning all-in-one identity management and cloud security suite developed by The Dot Net Factory, LLC dba "EmpowerID". Responsible for managing millions of internal and external cloud and on-premise identities for organizations around the globe, EmpowerID delivers the broadest range of ready to use IAM functionality. In-depth out of the box solutions include: single sign-on, user provisioning, identity governance, group management, role mining, delegated identity administration, password management, privileged access management, access management for SharePoint, and an identity platform for application developers. All solutions leverage a single sophisticated role and attribute-based authorization engine that handles complex organizations and even multi-tenant SaaS providers. We provide a highly scalable, fully customizable IAM infrastructure that delivers results in a more time and cost-efficient manner for your enterprise.
    Starting Price: $2 per user per month
  • 18
    Citrix Enterprise Browser

    Citrix Enterprise Browser

    Cloud Software Group

    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Enterprise Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Enterprise Browser lets you do both. Citrix Enterprise Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 19
    Rightsline

    Rightsline

    Rightsline

    This secure cloud technology travels with you wherever you go, offering real-time visual avails, pipeline management, and contract visibility in a complete enterprise system. Powerful enough to be serving the titans of earthly entertainment, Rightsline is affordable enough for many small and midsize players, too. Rightsline is the only comprehensive, cloud-based solution with both the flexibility to work the way you do and the sheer muscle to scale your business to its highest potential. Track any kind of metadata for any kind of library, including your underlying physical and digital assets. Track inbound or outbound licenses, with multi-dimensional rights sets that put real-time avails at your fingertips. Calculate many kinds of royalties, even complex combinations. Issue accounting documents directly, or sync with your ERP. Calculate many kinds of royalties, even complex combinations. Issue accounting documents directly, or sync with your ERP.
  • 20
    Strata Maverics Platform
    Identity integrations across all your clouds on one powerful platform. Strata’s Maverics Identity Orchestration Platform is the first distributed, multi-cloud identity solution. Maverics is an abstraction layer that integrates heterogeneous identity management systems to make many policies, APIs, and sessions work as one. Enterprise identity management is hard. Making identity work for multi-cloud doesn’t have to be. Enterprises are rapidly moving to distributed architectures. Whether a hybrid of on-premises and cloud, or several clouds, running distributed systems creates identity silos. Applications live on different clouds, like Microsoft Azure, AWS, and Google Cloud, and each cloud comes with its own identity system. Add the challenge of on-premises legacy apps, and you’ve got a distributed identity management problem. Maverics is a new approach to identity management for multi-cloud environments.
  • 21
    Elevate Security

    Elevate Security

    Elevate Security

    Pinpoint users and actions most likely to cause a breach. Proactively deploy tailored policies & controls to reduce breach risk. Deliver actionable, personalized feedback to employees and leaders. Pinpoint users most likely to cause a breach, proactively deploy policies & controls, quickly and effectively mitigate risk. The Elevate Security platform helps security teams automate the right level of controls to help reduce risk, prevent breaches, and eliminate friction as it supports strong security decisions. Proactively reduce your human attack surface with intelligent and adaptive security controls based on Human Risk Scores, automating interventions rather than burdening employees with marginally effective one-size-fits-all controls. Tailor communications based on individual behavior and policy controls. Know which controls are working and which are not. Proactively personalize response options at all levels of the organization, staff, managers, and executives.
  • 22
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 23
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 24
    Seemplicity

    Seemplicity

    Seemplicity

    The fundamentals of workplace productivity have been redefined with automated workflows in nearly all domains. But what about security? When it comes to driving risk down, security teams are forced to play air traffic controller, deduplicating, sorting, and prioritizing every security finding that comes in, then routing and following up with developers all across the organization to make sure problems get fixed. The result, is a massive administrative burden on an already resource-constrained team, stubbornly long time-to-remediation, friction between security and development, and an inability to scale. Seemplicity revolutionizes the way security teams work by automating, optimizing, and scaling all risk reduction workflows in one workspace. Aggregated findings with the same solution on the same resource. Exceptions, such as rejected tickets or tickets with a fixed status but an open finding, are automatically redirected to the security team for review.
  • 25
    Cisco Identity Intelligence
    Cisco Identity Intelligence is an AI-powered solution that bridges the gap between authentication and access, providing top-tier security insights without interruptions. By closing the gaps between authentication and access, Cisco Identity Intelligence solution protects your attack surface before attackers can make their move. Get a full picture of identity activity and clean up vulnerable accounts, eliminate risky privileges, and block high-risk access attempts. With seamless deployment, Cisco Identity Intelligence solution powers other Cisco security suites, resulting in deeper functionality that informs the right response to any threat. Attackers' methods are becoming increasingly more complex, which is why Cisco Identity Intelligence solution is built to protect your organization against identity threats, no matter how sophisticated they are.
  • 26
    Astrix Security

    Astrix Security

    Astrix Security

    Astrix ensures your core systems are securely connected to third-party cloud services by extending access management and threat prevention to API keys, OAuth tokens, service accounts, and more. Our agentless, easy-to-deploy solution enables you to discover and remediate risky app-to-app connections that expose you to supply chain attacks, data breaches, and compliance violations. Get a consolidated view of all the connections to your critical systems: internal and external apps, access keys, secrets, and workflows. Uncover over-privileged, unnecessary, and untrusted connections. Get an alert when an app behaves suspiciously.
  • 27
    Tromzo

    Tromzo

    Tromzo

    Tromzo builds deep environmental and organizational context from code to cloud so you can accelerate the remediation of critical risks across the software supply chain. Tromzo accelerates the remediation of risks at every layer from code to cloud. We do this by building a prioritized risk view of the entire software supply chain with context from code to cloud. This context helps our users understand which few assets are critical to the business, prevent risks from being introduced to those critical assets, and automate the remediation lifecycle of the few issues that truly matter. Contextual software asset inventory (code repos, software dependencies, SBOMs, containers, microservices, etc.), so you know what you have, who owns them, and which ones are important to the business. Understand the security posture for every team with SLA compliance, MTTR, and other custom KPIs, so you can drive risk remediation and accountability across the organization.
  • 28
    SURF Security

    SURF Security

    SURF Security

    Create a security air gap, reduce your attack surface and isolate your business from internal and external exploits, while streamlining SaaS apps and accessing your data. Grants access based on the identity of the users and their devices to any SaaS or on-prem apps. Isolated work environment from device and web threats locally on the endpoint, by encrypting, sandboxing and rendering content. Enforcing enterprise browser security policies like DLP, web filtering, phishing protection, extension management and more. SURF brings Zero-Trust principles to the user via the browser, protecting everyone and everything in the enterprise regardless of role. By configuring only a few policies, IT and security teams can significantly reduce the attack surface. Discover the benefits of utilizing SURF from an Information technology perspective.
  • 29
    Dune Security

    Dune Security

    Dune Security

    Prevent sophisticated social engineering attacks with user-adaptive security awareness training, red team analysis, and adaptive controls. Historically the biggest challenge for enterprise security teams, this trend is worsening with new trends that increase the sophistication and scale of attacks on end users. Cybercriminals use AI tools like ChatGPT to create highly convincing phishing attacks, increasing both sophistication and scale. APTs and state-sponsored attacks use complex social engineering techniques to gain and maintain long-term access to targeted systems. BEC attacks manipulate users into transferring funds or disclosing sensitive information by impersonating executives or trusted partners. Our configurable solutions enable you to build a program tailored to your organization's needs. Training modules adjust based on user behavior and risk level, enhancing learning effectiveness and engagement.
  • 30
    Cyber360

    Cyber360

    CENTRL

    Streamline cybersecurity assessments and transform your practice to serve more clients with a best-in-class cloud platform. Identify, analyze, and mitigate cybersecurity risks with full transparency and control. Comprehensive out-of-the-box yet highly configurable workflows and controls framework provide flexibility while driving efficiencies. Design a repeatable cybersecurity assessment process that maps to your organization needs. Gain visibility if your organization’s risk profile across business units, third parties, regions. Collect and store all assessments, documents, policies, issues in a centralized repository. Proactively manage exceptions through analytics, alerts and collaboration. Start with pre-built and pre-seeded industry assessment templates, or upload your own standard practice questionnaire. Multiple modes for assessments to suit business needs, self assessments, onsite assessments, and more.
  • Previous
  • You're on page 1
  • 2
  • Next