Best IT Security Software for Linux - Page 19

Compare the Top IT Security Software for Linux as of October 2025 - Page 19

  • 1
    SolidPass

    SolidPass

    SolidPass

    SolidPass is a leader in next-generation strong authentication, and protects enterprises and their customers from fraud, digital attacks, and information theft through advanced security software. Solidpass converts mobile phones, internet browsers, and desktop applications into robust security tokens. By eliminating the need for hardware tokens, SolidPass brings the highest levels of security at a fraction of the cost, and without the hassle of traditional, physical two-factor authentication tokens. SolidPass has bridged the traditional trade-off between usability and stronger security, and makes Challenge-Response (CR) and Transaction Data Signing (TDS) simple to use by incorporating advancements such as barcode scanning. Barcode scanning-based authentication can be used for Challenge-Response (CR) and Transaction Data Signing (TDS). Barcode scanning adds usability and convenience.
  • 2
    Zenmap

    Zenmap

    Zenmap

    Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database. You can download Zenmap (often packaged with Nmap itself) from the Nmap download page. Zenmap is quite intuitive, but you can learn more about using it from the Zenmap User's Guide or check out the Zenmap man page for some quick reference information.
  • 3
    OpenSCAP

    OpenSCAP

    OpenSCAP

    The OpenSCAP ecosystem provides multiple tools to assist administrators and auditors with assessment, measurement, and enforcement of security baselines. We maintain great flexibility and interoperability, reducing the costs of performing security audits. The OpenSCAP project provides a wide variety of hardening guides and configuration baselines developed by the open source community, ensuring that you can choose a security policy which best suits the needs of your organization, regardless of its size. Security Content Automation Protocol (SCAP) is U.S. standard maintained by National Institute of Standards and Technology (NIST). The OpenSCAP project is a collection of open source tools for implementing and enforcing this standard, and has been awarded the SCAP 1.2 certification by NIST in 2014. In the ever-changing world of computer security where new vulnerabilities are being discovered and patched every day, enforcing security compliance must be a continuous process.
  • 4
    Vega

    Vega

    Subgraph

    Vega can help you find and validate SQL Injection, cross-site scripting, inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and Windows. Vega can help you find vulnerabilities such as: reflected cross-site scripting, stored cross-site scripting, blind SQL injection, remote file include, shell injection, and others. Vega also probes for TLS / SSL security settings and identifies opportunities for improving the security of your TLS servers. Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds, SQL injection, and other vulnerabilities. Vega includes a website crawler powering its automated scanner. Vega can automatically log into websites when supplied with user credentials.
  • 5
    Blokada

    Blokada

    Blokada

    Blokada is the popular ad blocker and privacy app for Android and iOS. It's being supported and actively developed by the amazing open source community. If you want to efficiently block ads, trackers, malware, save on your data plan, speed up your device and protect your privacy with just one application, then Blokada is for you. It is free, secure and open source. For ultimate privacy protection, upgrade to Blokada Plus and connect through our VPN. We use WireGuard®, the most advanced VPN protocol, to encrypt your network activity and hide your IP address. Blokada Slim is a lightweight version of the app, and it only contains features allowed by the Google Play policy. Blokada is not only the privacy app. It is also the community of people who care about their digital privacy and wellbeing. You will find us on our forum, where you can ask any questions you may have. We are also present on other social media and chats.
  • 6
    FortiSandbox
    Unlike previous generation of viruses that were non-sophisticated and low in volume, antivirus tools were sufficient to provide reasonable protection with their database of signatures. However, today’s modern malware entails new techniques such as use of exploits. Exploiting a vulnerability in a legitimate application can cause anomalous behavior and it’s this behavior that attackers take advantage of to compromise computer systems. The process of an attack by exploiting an unknown software vulnerability is what is known as a zero-day attack aka 0-day attack, and before sandboxing there was no effective means to stop it. A malware sandbox, within the computer security context, is a system that confines the actions of an application, such as opening a Word document, to an isolated environment. Within this safe environment the sandbox analyzes the dynamic behavior of an object and its various application interactions in a pseudo-user environment and uncovers any malicious intent.
  • 7
    REMnux

    REMnux

    REMnux

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools. The easiest way to get the REMnux distro is to download the REMnux virtual machine in the OVA format, then import it into your hypervisor. You can also install the distro from scratch on a dedicated host or add it to an existing system running a compatible version of Ubuntu. The REMnux toolkit also offers Docker images of popular malware analysis tools, making it possible to run the them as containers without having to install the tools directly on the system. You can even run the REMnux distro as a container. For details about installing, using, and contributing to REMnux, as well as for information about the tools included in the toolkit, see the REMnux documentation site.
  • 8
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 9
    BlackArch Linux

    BlackArch Linux

    BlackArch Linux

    BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs. The BlackArch Full ISO contains multiple window managers. The BlackArch Slim ISO features XFCE Desktop Enviroment. The full ISO contains a complete, functional BlackArch Linux system with all the available tools in the repo at build time. The slim ISO contains a functional BlackArch Linux system with a selected set of common/well-known tools and system utilities for pentesting. The netinstall ISO is a lightweight image for bootstrapping machines with a minimal set of packages. BlackArch Linux is compatible with existing/normal Arch installations. It acts as an unofficial user repository. You can install BlackArch Linux using the Slim medium which features GUI installer.
  • 10
    Pica8 PICOS
    The one-of-a-kind PICOS open NOS with tightly coupled control planes gives network operators surgical, non-disruptive control of their enterprise applications, deep and dynamic traffic monitoring, and even attack mitigation, all in real time. There’s no better way to implement zero-trust networking and software-defined perimeters than PICOS. Our flagship open network operating system installs on 1G- to 100G-interface open switches from a broad array of Tier 1 manufacturers. This fully featured license offers the most comprehensive support for enterprise features on the market. It includes the Debian Linux distribution, with an unmodified kernel for maximum DevOps programmability. Enterprise Edition also includes AmpCon, an Ansible-based automation framework that couples Zero-Touch Provisioning (ZTP) with the Open Network Install Environment (ONIE) to simplify installation and operation of open network switches across the enterprise.
  • 11
    Kali Linux
    Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. You can take any Linux and install pentesting tools on it, but you have to set the tools up manually and configure them. Kali is optimized to reduce the amount of work, so a professional can just sit down and go. A version of Kali is always close to you, no matter where you need it. Mobile devices, Docker, ARM, Amazon Web Services, Windows Subsystem for Linux, Virtual Machine, bare metal, and others are all available. With the use of metapackages, optimized for the specific tasks of a security professional, and a highly accessible and well documented ISO customization process, it's always easy to generate an optimized version of Kali for your specific needs. Whether you are a seasoned veteran or a novice, our documentation will have all the information you will need to know.
  • 12
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 13
    AuthPass

    AuthPass

    CodeUX.design

    AuthPass is an open source password manager with support for the popular and proven Keepass (kdbx 3.x AND kdbx 4.x 🎉️) format. Store your passwords, share across all your devices and easily find them whenever you need to login. 🗄 All your passwords in one place. 🧬 Generate secure random passwords for each of your accounts. 🔐 Quick Unlock secured with biometric lock. 🔍 Keep track of your accounts across the web. 🖥 App available for Mac, iPhone, iPad, Android Phones and Tablets, Linux, Windows and on the Web. 📂 Open multiple password files at the same time (e.g. one for work, one for personal - or even share your password files with coworkers) ✍ Autofill your passwords (Android 9+, Support in browser only since Android 10+)
  • 14
    FacePhi

    FacePhi

    FacePhi Biometria

    The most complete solution for digital onboarding, authentication and security formed by different biometrics and antifraud systems of FacePhi, offered with the best user experience in the market. A combination of biometric and other security systems that creates a complete digital onboarding and identity authentication solution that allows to access, verify and operate different services and products in mobile and web applications. A framework with an easy integration that allows our client to choose which components to activate providing a better and seamless experience for the end user. Face recognition allows us to determine the identity of a person by analyzing the face. Unlike other types of biometry like iris or fingerprint, face recognition is non-intrusive; it does not require cooperation from the user. It just needs to capture the face of the person with a web cam.
  • 15
    Hyperledger Iroha
    Hyperledger Iroha is designed to be simple and easy to incorporate into infrastructural or IoT projects requiring distributed ledger technology. Hyperledger Iroha features a simple construction, modular, domain-driven C++ design, emphasis on client application development and a new, crash fault tolerant consensus algorithm, called YAC. Hyperledger Iroha is a simple blockchain platform you can use to make trusted, secure, and fast applications by bringing the power of permission-based blockchain with Crash fault-tolerant consensus. It’s free, open-source, and works on Linux and Mac OS, with a variety of mobile and desktop libraries. Hyperledger Iroha is a general purpose permissioned blockchain system that can be used to manage digital assets, identity, and serialized data. This can be useful for applications such as interbank settlement, central bank digital currencies, payment systems, national IDs, and logistics, among others.
  • 16
    Hyperledger Indy

    Hyperledger Indy

    Hyperledger

    Hyperledger Indy provides tools, libraries, and reusable components for providing digital identities rooted on blockchains or other distributed ledgers so that they are interoperable across administrative domains, applications, and any other silo. Indy is interoperable with other blockchains or can be used standalone powering the decentralization of identity. Distributed ledger purpose-built for decentralized identity, correlation-resistant by design. DIDs (Decentralized Identifiers) that are globally unique and resolvable (via a ledger) without requiring any centralized resolution authority. Pairwise Identifiers create secure, 1:1 relationships between any two entities. Verifiable claims are interoperable format for exchange of digital identity attributes and relationships currently in the standardization pipeline at the W3C. Zero Knowledge Proofs which prove that some or all of the data in a set of Claims is true without revealing any additional information.
  • 17
    Leviathan Lotan

    Leviathan Lotan

    Leviathan Security Group

    Lotan™ provides your enterprise with the unique capability to detect attacks earlier, and with greater confidence. The fragility of exploits in the face of modern countermeasures and environment heterogeneity often leads to application crashes. Lotan analyzes these crashes to detect the attack and aid the response. Lotan collects crashes using either a simple registry change on Windows, or a small userland application for Linux. A RESTful API allows you to share evidence and conclusions with your existing Threat Defense and SIEM solutions. The API provides insight into each step of Lotan's workflow, including detailed information required to understand and respond to the threat rapidly. Lotan greatly increases the accuracy, rate, and speed with which threats are detected, and impedes the ability of adversaries to operate undetected within your network.
  • 18
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 19
    IBM Guardium Data Compliance
    Simplifies data regulation needs, enhances visibility and streamlines monitoring IBM® Guardium® Data Compliance helps organizations to move through regulatory compliance and audit requirements more quickly and easily, safeguarding regulated data wherever it resides. Available in IBM® Guardium® Data Security Center, IBM Guardium Data Compliance can reduce audit prep time for data compliance regulations, provide continuous visibility of data security controls, and solve data compliance and data activity monitoring challenges.
  • 20
    WithSecure Elements Infinite
    WithSecure Elements Infinite provides a comprehensive suite of security tools and capabilities as a continuous Managed Detection and Response (MDR) service that includes responding 24/7 to cyber security incidents and improving customers security posture through Continuous Threat Exposure Management (CTEM). Elements Infinite’s proprietary Endpoint Detection & Response (EDR) agent and log collectors feed data into our XDR detection platform, offering exceptional visibility into user, endpoint, cloud, and network activities. The primary service components cover the environments external attack surface(s), identity management systems (Entra ID), physical endpoints, corporate networks and cloud environments (AWS, Azure). WithSecure is a premier European cyber security company dedicated to helping our customers achieve compliance and effectiveness the European way.
  • 21
    Infection Monkey
    Unleash the Infection Monkey in your network and discover security flaws in no time. Get a visual map of your network as seen from the attacker's eyes with a breakdown of the machines the Monkey managed to breach. Simply infect a random machine with the Infection Monkey and automatically discover your security risks. Test for different scenarios - credential theft, compromised machines and other security flaws. The Infection Monkey assessment produces a detailed report with remediation tips specific to each machine breached in your network. Overview of immediate security threats and potential issues. A map of your network with a breakdown of breached machines. Per-machine mitigation e.g. segmentation, password configuration, etc.
  • 22
    NeSSi2

    NeSSi2

    NeSSi2

    In contemporary communication infrastructures, IP-based computer networks play a prominent role. The deployment of these networks is progressing at an exponential rate as different kinds of participants such as corporations, public authorities and individuals rely on sophisticated and complex services and communication systems. With regard to information security, this leads to new challenges as large amounts of data, which may hold malicious content such as worms, viruses, or Trojans, are transferred over open networks. Network security measures dealing with these threats can be implemented in the network itself as well as at hosts connected to access routers of the network. The host-based approach has its merits, especially with respect to the scalability of a resulting security framework; for example, placing security capabilities such as firewalls or virus scanners on individual hosts does not inhibit the traffic travelling through the network.
  • 23
    EnSecure

    EnSecure

    Enqura

    Strong multi-factor customer authentication designed for secure first time log-in, transaction signing, document verification protecting digital channels against fraud. Digital Identity, created by using multi-factor authentication is crucial for enhancing user experience, guaranteeing the protection of your customers’ assets, and adhering to regulatory requirements. EnSecure offers the ideal solution for end users’ authentication needs across many industries, with two versions based on Soft OTP and Electronic Certificate.
  • 24
    RevBits Zero Trust Network
    Remote workforce, BYOD assets, and third-party access have created a new security dilemma for organizations. Relying solely upon a VPN as security for remote workers and third-party access is insufficient to protect the network. While VPNs provide a degree of protection through encrypting inbound traffic, their security failure comes through providing full network access to users with no privileged access demarcation. RevBits ZTN encrypts, authenticates, and securely connects external users, over SSL/TSL, to internal network assets and applications to which they have specific access without granting full network access. Moving the network perimeter to the endpoint RevBits Zero Trust Network (ZTN) helps isolate and protect your internal assets. As the network perimeter moves to where the user is, RevBits Zero Trust Network (ZTN) helps isolate and protect internal network assets without the necessity of implementing complicated network segmentation.
  • 25
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 26
    Fabasoft Secomo
    Fabasoft Secomo is an encryption architecture with true end-to-end encryption. Encryption takes place at the workplace or mobile device and not in the cloud. This ensures end-to-end encryption from the sender to the receiver. The Fabasoft credo "Continuous protection through encryption" means that only you have access to the Fabasoft Secomo and your settings. Fabasoft has neither interfaces to the appliance nor your keys. Fabasoft Secomo is an appliance consisting of Fabasoft Secomo software and two highly available servers in a network. The servers have hardware security modules that meet the requirements of FIPS 140-2 Level 4 certification for physical security. Fabasoft Secomo supports client certificates for authentication. You decide who has access to the security appliance and may work with encrypted documents. Fabasoft Secomo enables simple operation and has its own management user interface.
  • 27
    ProMDM

    ProMDM

    ProMDM

    ProMDM is a mobile device management solution that provides end-to-end control of all mobile devices across the IT infrastructure, using standard MDM specifications for iOS, Android and Windows devices. Features: Security Management Profile/Configuration Management Compliance Management Services Device Management Dynamic Group management based on AD/LDAP groups, device attributes or manual Device Reporting Health Check Services Lifecycle Management Services Mobile Certificate Mngmt Services Automation for administrative tasks with Health check service Role base administration SSO with Client Certificate Authentication for Exchange, Sharepoint, Web sites iOS SSO with Kerberos for Safari and native apps (integration with ADFS or websites directly) MAM - Mobile App Management Samsung KNOX support Document management – Managed media support Photo sync for Android GPS location and tracking Android for Work support (ProMDM is certified Google Partner)
  • 28
    AhnLab TS Engine
    AhnLab TS Engine Suite is a next-generation integrative engine capable of offering an effective response to a wide spectrum of the latest security threats, including viruses, malicious codes, Trojan horses, spyware programs, and phishing. It ensures flexible and stable services for your system, by offering the AhnLab TS Engine Suite API which enables easy link and implementation with all types of applications and solutions. Easy to apply to your system or service with its customizing modules. Provides anti-virus and anti-spyware for your system or service. Helps protect your system against malware and helps minimize the damage. Ensures stability and reliability of your system or service. AhnLab TS Engine Suite provides customizing modules capable of adapting themselves to a wide variety of operating systems and product types. Fast and accurate detection and repair of virus and spyware.
  • 29
    AhnLab TMS
    Next-generation network-integrated threat management platform that provides in-depth threat analysis based on a big data processing framework and efficient integrated policy management of network security products. AhnLab TMS is the network threat management platform that manages multiple appliances, monitors and analyzes various threat information and responds to integrated appliances comprehensively. Recent network environments are diversifying from mobile to IoT devices and security threats are evolving. The need for an integrated threat management platform that comprehensively manages and responds to changes and security threats in these environments is increasing as a single existing solution makes it difficult to respond to them. It provides efficient policy management for the integrated appliances, collection/management of high capacity events, and in-depth analysis.
  • 30
    AhnLab CPP
    An increasing number of businesses are migrating their workloads to cloud environments to accelerate digital transformation. However, cloud environments require a new security platform for centralized visibility and management of cloud workloads. AhnLab CPP is a single, centralized cloud workload protection platform that focuses on providing optimized protection, unified management, and flexibility for workloads in hybrid environments. Provides comprehensive visibility and easy management for workloads in on-premise and cloud server (AWS, Azure) environments. Delivers easy operation and management through a single, web-based management platform. Provides module-based CPP management, which enables flexible configuration according to the business environment. Saves cost by allowing selective installation and application of security solutions. Provides real-time malware scan on Windows and Linux servers with minimal impact on resources and performance.