Best IT Security Software for Linux - Page 11

Compare the Top IT Security Software for Linux as of September 2025 - Page 11

  • 1
    1LimX

    1LimX

    1LimX

    1LimX - Offline cross-platform secure files, passwords, information manager Secure data with your own master password, master key with Google-chosen technology all offline Easy to use, minimal design, gigabytes of data encryption in seconds Customizable, multi data types: text, rich text, file, image, date, time, multifactor authentication,... supported. Cross-platform: available now on iOS, Android, MacOS, Windows, Linux. Turn all data, files into 1 single sharable encrypted backup file, dark mode, autofill.
    Starting Price: $9.99
  • 2
    sysPass

    sysPass

    sysPass

    Intuitive, secure, and multiuser password manager. Let sysPass guide you through a bunch of features without any knowledge. Built on top of HTML5 and PHP technologies to offer a better UX. No spaghetti code, just developed to be tested and maintainable. AES-256-CTR for stronger password encryption and RSA to send data securely. Your data will be safe anywhere you store it. Dive into the code audit or improve it, and be confident about how it behaves. It's a powerful web application that provides password management in a secure and collaborative way. It features many options in order to make it easy and enforce security when sharing passwords across teams, departments, or customers, including ACLs, profiles, custom fields, preset values, or public links, among many other useful ones. Configuration is managed through an intuitive web UI and lets you set options like LDAP auth, mail, auditing, backup, import/export, etc.
    Starting Price: Free
  • 3
    Teampass

    Teampass

    Teampass

    TeamPass is a password manager dedicated to managing passwords in a collaborative way by sharing them among team members. Teampass offers a large set of features permitting you to manage your passwords and related data in an organized way with respect to the access rights defined for each user. Teampass is highly customizable to fit your specific needs and constraints. Teampass secures your data and your users at several levels with encryption. It relies on Defuse PHP encryption library which provides a very secure cryptographic protocol. Teampass provides a lot of options and features permitting you to customize it to your needs. Decide how you want to set up your instance of Teampass to achieve your goals in terms of team sharing. Teampass allows you to fine-tune the user's access rights to the existing Items. Depending on your local policies, Teampass helps to ensure that only allowed people have access to expected data.
    Starting Price: Free
  • 4
    Padloc

    Padloc

    Padloc

    Passwords are not the only sensitive information we are dealing with in our digital lives. From credit card details to sensitive documents, secret notes, license keys and more - Padloc gives you full flexibility in what kind of data you want to store. Don't worry, your data is end-to-end encrypted so it's impossible for us or anyone else to read it! Want to share your passwords and documents with your family, friends or colleagues? No problem! Padloc makes it easy to share and manage your sensitive data within your family, business or any other kind of organization. We believe that transparency and openness are the best foundation for trust so we are building Padloc completely out in the open. Our source code is developed under an open-source license so anyone can review it, provide feedback, and even offer contributions at any time!
    Starting Price: $3.49 per month
  • 5
    Passit

    Passit

    Passit

    Using a password manager makes you more safe online, and our modern security features lock down your passwords without getting in your way. Our code is open source, so anyone can learn how Passit works. This makes us more trustworthy, and we think it helps create a more secure product overall. Easily take your passwords to any online device and share them with others. Read existing passwords when offline, just in case. Import and export CSV files with passwords to get data into and out of Passit. Add other users to groups on a self-hosted instance to share passwords.
    Starting Price: Free
  • 6
    Passware Kit
    Passware Kit Forensic is the complete encrypted electronic evidence discovery solution that reports and decrypts all password-protected items on a computer. The software recognizes 340+ file types and works in batch mode recovering passwords. Analyzes live memory images and hibernation files and extracts encryption keys for hard disks and passwords for Windows & Mac accounts. Passware Bootable Memory Imager acquires memory of Windows, Linux, and Mac computers. Resolved navigation issues after stopping the password recovery process. Instant decryption of the latest VeraCrypt versions via memory analysis. Accelerated password recovery with multiple computers, NVIDIA and AMD GPUs, and Rainbow Tables. In addition to all the key features of a Windows version, Passware Kit Forensic for Mac provides access to APFS disks from Mac computers with Apple T2 chip.
    Starting Price: $1,195 one-time payment
  • 7
    NCheck BioAttendance

    NCheck BioAttendance

    Neurotechnology

    NCheck BioAttendance is a Multi-Biometric Attendance Management System designed to register and manage employee attendance using face, fingerprint, and iris biometric identification. Powerful features: Face, Fingerprint, and Iris attendance recognition Geofencing and locaton based tracking Contactless and hygienic Identification with face mask Face liveness detection Real-time face detection Multiple face detection Detect stress level
    Starting Price: $0 for 5 user
  • 8
    Octo Browser

    Octo Browser

    Octo Browser

    An antidetect browser is a specialized tool designed to help users create and manage multiple online accounts while avoiding detection, bans, or restrictions. It is particularly useful for digital marketers, social media managers, affiliate marketers, and individuals who require anonymity and privacy when browsing the internet. This software works by masking users' digital fingerprints, preventing websites from linking multiple accounts to the same person. It integrates seamlessly with proxy servers, allowing users to switch IP addresses effortlessly, reducing the risk of detection. Additionally, it enables per-account management of cookies, browser settings, and other identifiers, ensuring each profile operates independently. With robust privacy features and a user-friendly interface, it is an essential tool for those who require secure and organized online account management.
    Starting Price: €10 per month
  • 9
    Monarx

    Monarx

    Monarx

    Monarx’s revolutionary technology is consistently proven to detect & prevent more malicious activity than other tools, proactively, automatically and safely. Hosting providers around the world save more time & money with Monarx and drive extra revenue by reselling active protection to their customers. Malware wastes valuable engineering time and generates support costs from customers whose sites have been compromised or blacklisted. Monarx provides the best protection, automatically, resulting in more cost savings. Run detect only mode to generate leads for upselling your customers to Protect mode. Monarx’s superior technology transforms malicious activity into a stream of high-quality, targeted, timely leads that convert at high rates. Monarx gives you multiple options for driving real, measurable value to your hosting business. Monarx is continually put to the test by hosting providers and is consistently proven to be superior.
    Starting Price: $15 per month
  • 10
    Keplersafe

    Keplersafe

    Keplersafe

    All-in-one security with 1-click resolve that protects your entire business. A unified threat protection solution designed to bring you cutting-edge, holistic defense with zero drain on your IT resources. Our AI anticipates risk, then proactively identifies and addresses issues automatically, saving you valuable time. Keplersafe is the complete solution that makes it easy to be compliant for mid-market businesses with any sized IT or security team by helping to ensure you're protected according to best practices and accepted industry standards. The Keplersafe platform is built on the principle of holistic, non-disruptive security. Our platform employs innovative AI technology and behavioral analysis to assist businesses in staying secure and compliant, without IT teams having to worry, investigate or fix issues themselves. Keplersafe is based in New York City, with Sales and R&D offices around the globe.
    Starting Price: $8.99 per month
  • 11
    PureDome

    PureDome

    PureDome

    PureDome, an advanced secure connectivity solution, is purpose-built to elevate network security for businesses. Streamlining access management enables authorized team members to exclusively access company assets. With its unified cloud platform, PureDome integrates crucial elements of user roles, including secure remote access, data access control, and team management. This integration simplifies network infrastructure management and centralizes operations, facilitating seamless business workflows. PureDome empowers teams to securely connect to the corporate network from any location through its reliable, secure remote access feature. Businesses can rely on PureDome's exceptional customer support, available 24/7 via live chat and ticket support, to address any concerns or inquiries promptly and effectively. Main Features: Secure Remote Access Dedicated IPs for Individual Customers User & Device Management Network Segmentation Centralized Management Plan Customization
    Starting Price: $8.45 per user per month
  • 12
    garak

    garak

    garak

    garak checks if an LLM can be made to fail in a way we don't want. garak probes for hallucination, data leakage, prompt injection, misinformation, toxicity generation, jailbreaks, and many other weaknesses. garak's a free tool, we love developing it and are always interested in adding functionality to support applications. garak is a command-line tool, it's developed in Linux and OSX. Just grab it from PyPI and you should be good to go. The standard pip version of garak is updated periodically. garak has its own dependencies, you can to install garak in its own Conda environment. garak needs to know what model to scan, and by default, it'll try all the probes it knows on that model, using the vulnerability detectors recommended by each probe. For each probe loaded, garak will print a progress bar as it generates. Once the generation is complete, a row evaluating that probe's results on each detector is given.
    Starting Price: Free
  • 13
    SHIELD

    SHIELD

    SHIELD

    Device-First Fraud Prevention with Real-Time Identification & Intelligence. SHIELD's Device Intelligence persistently identifies devices, users, and accounts you can trust — and those you can't. Don't let fraudsters fool you. Make precise decisions about device trustworthiness with the global standard for device identification — SHIELD Device ID. Get the most comprehensive view of every user with real-time actionable device signals and continuous risk profiling. Eliminate risk blind spots, provide superior user experiences, and accelerate growth. Instant insights. No additional codes needed. Gain intelligence without giving PII data. Self-configurable risk thresholds. We return all data, and more. Get the full picture with transparent intelligence. Stay ahead of new and emerging fraud attacks. Real-time attack pattern syncing worldwide.
  • 14
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
    Starting Price: $168
  • 15
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
    Starting Price: $1888/month
  • 16
    Enpass

    Enpass

    Enpass Technologies Inc.

    Enpass believes your data belongs to you. Compliance-friendly Enpass Business secures passwords and passkeys in vaults on your organization’s own infrastructure or trusted business cloud, providing greater security than proprietary, SaaS-hosted solutions. Enpass is highly customizable for users, and a powerful Admin Console provides fine-grained control over vault sharing, password generation, and employee security. ISO 27001 certified, zero-knowledge AES-256 encryption on 100% of data.
    Starting Price: $2.99/month
  • 17
    Fingerbank

    Fingerbank

    Fingerbank

    Fingerbank is a set of tools to identify networking devices based on their network fingerprints. A device fingerprint is very useful for numerous kinds of applications. For example, it can be used by Network Access Control solutions such as PacketFence to grant different network access based on the device type (gaming console vs. laptop). Fingerbank knows how a device should present itself on the network its communications patterns and when a device deviates from those. Our technology is performing continuous data mining to extract common patterns from networking devices and can therefore raise an alert when a device acts abnormally. When a device connects to a network, it exposes various precious information on different layers of the networking stack. The Fingerbank collector can build a precise fingerprint of the device and use the knowledge and algorithms of the Fingerbank cloud API to accurately identify the device.
    Starting Price: $250 per month
  • 18
    dnstwist

    dnstwist

    dnstwist

    Find lookalike phishing domains that adversaries can use to attack you. See what sort of trouble users can get in trying to type your domain name. Find lookalike domains that adversaries can use to attack you. Can detect typosquatters, phishing attacks, fraud, and brand impersonation. Useful as an additional source of targeted threat intelligence. DNS fuzzing is an automated workflow that aims to uncover potentially malicious domains that target your organization. This tool generates a comprehensive list of permutations based on a provided domain name and subsequently verifies whether any of these permutations are in use. Additionally, it can generate fuzzy hashes of web pages to detect ongoing phishing attacks, brand impersonation, and much more.
    Starting Price: Free
  • 19
    XplicitTrust Network Access
    XplicitTrust Network Access is a Zero Trust Network Access (ZTNA) solution that provides secure, seamless access to applications regardless of location for users working from anywhere. It provides identity-based access control that integrates with existing identity providers for single sign-on (SSO) and multi-factor authentication (MFA) using factors such as user identity, device security, location and time. The platform includes real-time network diagnostics and centralized asset management for better oversight. Clients require no configuration and the solution is compatible with platforms including Windows, MacOS and Linux. XplicitTrust uses strong encryption, end-to-end protection, automatic key rotation and context-aware authentication to provide robust security. It also supports scalable application access and secure connections for IoT, legacy applications and remote desktops, making it versatile for today's security needs.
    Starting Price: $5/month/user
  • 20
    ZITADEL

    ZITADEL

    ZITADEL

    ZITADEL is an open-source identity and access management platform designed to simplify authentication and authorization for applications. It offers a comprehensive suite of features, including customizable hosted login pages, support for modern authentication methods such as Single Sign-On (SSO) and social logins, and enforcement of multifactor authentication to enhance security. Developers can integrate authentication directly into their applications using ZITADEL's APIs or build dedicated login interfaces. The platform supports role-based access control, allowing for precise permission assignments based on user roles, and is inherently multi-tenant, facilitating easy extension of applications to new organizations. ZITADEL's extensibility enables seamless adaptation to various workflows, user management processes, and brand guidelines, with features like ZITADEL Actions that execute workflows after predefined events without the need for additional code deployment.
    Starting Price: $100 per month
  • 21
    Caido

    Caido

    Caido Labs Inc.

    Caido is a modern web security toolkit designed for pentesters, bug bounty hunters, and security teams who need an efficient and customizable solution for web application testing. Caido features a powerful intercept proxy for capturing and manipulating HTTP requests, replay functionality for testing endpoints, and automation tools for handling large-scale workflows. Its sitemap visualization provides a clear view of web application structures, helping users map and navigate complex targets. With HTTPQL, users can efficiently filter and analyze traffic, while no-code workflows and a plugin system enable easy customization to fit specific testing needs. Built on a flexible client/server architecture, Caido supports local or remote hosting, allowing seamless access from anywhere. Its project management system simplifies switching between targets and eliminates the need for manual file handling, keeping workflows organized.
    Starting Price: Free
  • 22
    ArtistScope Site Protection System (ASPS)
    ArtistScope Site Protection Software (ASPS) provides the most robust and most secure website security and copy protection for all web page media, safe from all copy including screen capture, download, scraping, etc. In fact ASPS provides the most secure solution for data security and the prevention of data loss and plagiarism ever imagined. The ASPS server module is installed on the web server (Apache or Windows) to deliver encrypted web pages from your web site that only the ArtisBrowser can interpret and display, creating a secure tunnel between website and the user's web browser in which no data or media can be copied or extracted by any means, not even from browser cache or memory. ASPS is most unique and it is most secure because it does not depend on popular web browsers which are useless for copy protection. Any media displayed on your web page will be copy protected and you can use any video file format or embedded player that you like.
    Starting Price: $495.00
  • 23
    GoAccess

    GoAccess

    GoAccess

    GoAccess is an open source, real-time web log analyzer and interactive viewer that operates within a terminal on Unix-like systems or through a browser interface. Designed for rapid analysis, it provides immediate HTTP statistics, making it ideal for system administrators who need quick insights into server performance. The tool supports various web log formats, including those from Apache, Nginx, Amazon S3, Elastic Load Balancing, CloudFront, and Caddy, allowing users to set the log format and analyze logs effortlessly. Written in C, GoAccess requires only ncurses as a dependency, ensuring swift, millisecond-level updates. It offers customizable terminal and web-based dashboards, enabling users to tailor color schemes to their preferences. Beyond terminal output, GoAccess can generate comprehensive, self-contained real-time HTML reports, as well as JSON, facilitating analytics, monitoring, and data visualization.
    Starting Price: Free
  • 24
    PryvateNow

    PryvateNow

    PryvateNow

    PryvateNow is a comprehensive communication platform that encrypts and secures voice and video calls, instant messages, emails, and conference calls, both on and off the network. It offers solutions tailored for small and medium-sized enterprises, corporate entities, and large enterprises, ensuring full control over communications and data. Key features include Post-Quantum ZRTP encryption for world-leading data security, built-in auditing and compliance aligning with MiFID II, HIPAA, and GDPR, and white-labeled OEM versions of Pryvate Closed User Groups (CUG) available. The platform also provides a Secure Integration Kit for VoIP, allowing providers to integrate Pryvate’s secure communication suite into their existing platforms seamlessly. PryvateNow's technology encompasses encrypted voice and video calls, secure email, file transfer and storage, and secure voice and video conference calls.
    Starting Price: $1.25 per month
  • 25
    Duende IdentityServer
    IdentityServer is a flexible and standards-compliant OpenID Connect and OAuth 2.0 framework for ASP.NET Core, offering full control over UI, UX, business logic, and data. IdentityServer is officially certified by the OpenID Foundation and implements over a dozen protocols and standards from the OpenID Foundation and IETF working groups. It supports unlimited hosting options, allowing deployment on-premises, in the cloud, behind a VPN, on Windows, Linux, Docker, or Kubernetes. Duende Software also offers additional products such as IdentityServer for Redistribution and a Backend for Frontend (BFF) security framework. Comprehensive documentation and training resources are available to support developers in implementing these solutions. Being fully standards-compliant is very important to us, and we want to give you access to every aspect of the OAuth and OpenID Connect protocol family.
    Starting Price: $1,500 per year
  • 26
    Grafana Loki
    Grafana Loki is an open source log aggregation system designed to efficiently collect, store, and query logs from various sources. Unlike traditional logging systems, Loki is optimized for cloud-native applications, making it a great fit for modern, containerized environments like Kubernetes. It works seamlessly with Grafana for visualizing log data alongside metrics and traces, providing a unified observability platform. Loki indexes only metadata, such as labels and timestamps, which reduces the amount of data stored and improves query performance compared to more traditional log management systems. This lightweight approach allows for easier scalability and cost-effective storage. Loki also supports log aggregation from various sources, including Syslog, application logs, and container logs, and integrates with other observability tools to provide a complete view of system performance.
    Starting Price: Free
  • 27
    Security Onion

    Security Onion

    Security Onion

    Security Onion is a comprehensive open source platform for intrusion detection, network security monitoring, and log management. It provides a set of powerful tools to help security professionals detect and respond to potential threats across an organization's network. Security Onion integrates various technologies, including Suricata, Zeek, and Elastic Stack, to collect, analyze, and visualize security data in real-time. Security Onion’s intuitive user interface allows for easy management and analysis of network traffic, security alerts, and system logs. It also includes built-in tools for threat hunting, alert triage, and forensic analysis, helping users identify potential security incidents quickly. Security Onion is designed for scalability, making it suitable for environments of all sizes, from small businesses to large enterprises.
    Starting Price: Free
  • 28
    Malcolm

    Malcolm

    Malcolm

    Malcolm is an open source security monitoring platform designed to help security professionals collect, process, and analyze network data for threat detection and incident response. It integrates multiple powerful tools to gather and visualize network traffic, log data, and security alerts. Malcolm’s user-friendly interface allows security analysts to easily investigate potential threats by providing detailed insights into network activity. It is designed for scalability, offering flexible deployment options across various environments, from small businesses to large enterprises. Malcolm’s modular design ensures users can customize the platform to suit their specific security requirements, while its integration with other observability tools ensures comprehensive monitoring. While Malcolm is great for general-purpose network traffic analysis, its creators see a particular need in the community for tools providing insight into protocols used in industrial control systems (ICS).
    Starting Price: Free
  • 29
    ZTX Platform

    ZTX Platform

    SecureTrust Cyber

    The ZTX Platform is a fully managed, engineer-led cybersecurity solution that delivers Zero Trust security in a streamlined, scalable package. It unifies SASE, XDR, SIEM, RMM, and micro-segmentation into a single platform installed and operational within one business day. ZTX is licensed per seat, making it cost-effective and flexible for growing organizations. The platform offers centralized monitoring, real-time threat detection, automated response, and strict policy enforcement. Each user session is isolated via encrypted tunnels, preventing lateral movement and ensuring compliance. Ideal for companies seeking simplified, high-performance cybersecurity without managing multiple tools.
    Starting Price: $30/month per device
  • 30
    OpticalBackup

    OpticalBackup

    OpticalBackup

    OpticalBackup is a secure, long-term way to protect important data. Files are encrypted and written to tamper-proof optical discs designed to last for decades—offline, immutable, and safe from ransomware or deletion. The process is simple and fully automated. Upload your files, and OpticalBackup handles the rest: burning, labeling, and either storing your discs in a secure facility or shipping them to you. No hardware, scripts, or manual steps needed. Discs can’t be altered once written, ensuring data integrity over time. Ideal for critical files like legal records, personal archives, creative work, or sensitive business data. Flexible subscription plans include cloud access, encryption, and storage or delivery options. OpticalBackup also supports the 3-2-1 backup rule, adding a physical, offline layer to your strategy. Preserve what matters most—with confidence it’ll still be there in decades.
    Starting Price: $33/month