Best IT Security Software for Linux - Page 13

Compare the Top IT Security Software for Linux as of September 2025 - Page 13

  • 1
    Sesame Software

    Sesame Software

    Sesame Software

    Sesame Software specializes in secure, efficient data integration and replication across diverse cloud, hybrid, and on-premise sources. Our patented scalability ensures comprehensive access to critical business data, facilitating a holistic view in the BI tools of your choice. This unified perspective empowers your own robust reporting and analytics, enabling your organization to regain control of your data with confidence. At Sesame Software, we understand what’s at stake when you need to move a massive amount of data between environments quickly—while keeping it protected, maintaining centralized access, and ensuring compliance with regulations. Over the past 23+ years, we’ve helped hundreds of organizations like Proctor & Gamble, Bank of America, and the U.S. government connect, move, store, and protect their data.
  • 2
    Infocyte

    Infocyte

    Infocyte

    The Infocyte Managed Detection and Response platform helps security teams proactively hunt, detect, and respond to cyber threats and vulnerabilities resident within their network—across physical, virtual, and serverless assets. Our MDR platform provides asset and application discovery, automated threat hunting, and on-demand incident response capabilities. Combined, these proactive cyber security practices help organizations control attacker dwell time, reduce overall cyber risk, maintain compliance, and streamline security operations.
  • 3
    JFrog Xray
    DevSecOps Next Generation – Securing Your Binaries. Identify security vulnerabilities and license violations early in the development process and block builds with security issues from deployment. Automated and continuous governance and auditing of software artifacts and dependencies throughout the software development lifecycle from code to production. Additional functionalities include: - Deep recursive scanning of components drilling down to analyze all artifacts and dependencies and creating a graph of relationships between software components. - On-Prem, Cloud, Hybrid, or Multi-Cloud Solution - Impact analysis of how an issue in one component affects all dependent components with a display chain of impacts in a component dependency graph. - JFrog’s vulnerabilities database, continuously updated with new component vulnerability data, includes VulnDB, the industry’s most comprehensive security vulnerability database.
  • 4
    DxEnterprise
    DxEnterprise is multi-platform Smart Availability software built on patented technology for Windows Server, Linux and Docker. It can be used to manage a variety of workloads at the instance level—as well as Docker containers. DxEnterprise (DxE) is particularly optimized for native or containerized Microsoft SQL Server deployments on any platform. It is also adept at management of Oracle on Windows. In addition to Windows file shares and services, DxE supports any Docker container on Windows or Linux, including Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, and other relational database management systems. It also supports cloud-native SQL Server availability groups (AGs) in containers, including support for Kubernetes clusters, across mixed environments and any type of infrastructure. DxE integrates seamlessly with Azure shared disks, enabling optimal high availability for clustered SQL Server instances in the cloud.
  • 5
    SEP Backup & Disaster Recovery Software
    SEP replaces multiple backup software products with a single high-performance solution for hybrid IT environments – physical, virtual and cloud. Supporting the widest range of operating systems, databases and applications, SEP is the perfect solution for IT professionals managing data protection and business continuity. Sales and support services for North and South America are managed from our headquarters in Boulder, Colorado. Learn about your future success by reading about our past successes. We have a library of case studies for you to enjoy. We are so confident in our products we will let you try them - for free. Password spraying is an attack where a criminal passes a large number of usernames into a program that tries to find the matching password by using common passwords or passwords from previously compromised data.
  • 6
    Appvance

    Appvance

    Appvance.ai

    Appvance IQ (AIQ) delivers transformational productivity gains and lower costs in both test creation and execution. For test creation, it offers both AI-driven (fully machine-generated tests) and also 3rd-generation, codeless scripting. It then executes those scripts through data-driven functional, performance, app-pen and API testing — for both web and mobile apps. AIQ’s self-healing technology gives you complete code coverage with just 10% the effort of traditional testing systems. Most importantly, AIQ finds important bugs autonomously, with little effort. No coding, scripting, logs or recording required. AIQ is easy to integrate with your current DevOps tools and processes. Appvance IQ was developed by a pioneering team who envisioned a better way to test. Their innovative vision has been made possible by applying differentiated, patented AI methods to test creation while leveraging today’s high-availability compute resources for massive levels of parallel execution.
  • 7
    Barracuda Application Protection
    Barracuda Application Protection is an integrated platform that provides comprehensive security for web applications and APIs across on-premises, cloud, or hybrid environments. It combines full Web Application and API Protection (WAAP) functionality with advanced security services to defend against a wide range of threats, including the OWASP Top 10, zero-day attacks, and automated threats. The platform offers features such as machine learning-powered auto-configuration, full-spectrum DDoS protection, advanced bot protection, and client-side protection to safeguard applications from sophisticated attacks. Additionally, it includes a hardened SSL/TLS stack for secure HTTPS front-end, built-in content delivery network (CDN) for optimized performance, and integration with various authentication services for granular access control. Barracuda Application Protection simplifies application security by providing a unified solution that is easy to deploy, configure, and manage.
  • 8
    Fluentd

    Fluentd

    Fluentd Project

    A single, unified logging layer is key to make log data accessible and usable. However, existing tools fall short: legacy tools are not built for new cloud APIs and microservice-oriented architecture in mind and are not innovating quickly enough. Fluentd, created by Treasure Data, solves the challenges of building a unified logging layer with a modular architecture, an extensible plugin model, and a performance optimized engine. In addition to these features, Fluentd Enterprise addresses Enterprise requirements such as Trusted Packaging. Security. Certified Enterprise Connectors, Management / Monitoring, and Enterprise SLA-Based Support, Assurance, and Enterprise Consulting Services
  • 9
    HCL BigFix

    HCL BigFix

    HCL Software

    HCL BigFix is the AI Digital+ endpoint management platform that leverages AI to improve employee experience and intelligently automate infrastructure management. HCL BigFix offers complete solutions to secure and manage endpoints across nearly 100 different operating systems, ensure continuous compliance with industry benchmarks, and revolutionize vulnerability management with award-winning cybersecurity analytics. HCL BigFix is the single solution to secure any endpoint, in any cloud, across any industry.
  • 10
    Xelix

    Xelix

    Xelix

    Xelix offers an Accounts Payable Control Centre – a machine-learning powered solution that transforms AP processes. The control centre has three core modules: Protect - Proactively identifies invoice threats & errors prior to the pay run Statement Reconciliation – Automates the statement reconciliation process across all suppliers Insight - Drives smarter decisions with advanced AP analytics Xelix platform is web/cloud-based, flexible and extremely customisable. We pride ourselves on providing 10/10 customer support and love to co-develop functionality with clients. The platform acts as an intelligence layer sitting alongside our customers' ERP system(s) and uses machine learning and automation to transform manual and inefficient transactional finance processes.
  • 11
    LUCY Security Awareness Training
    Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing.
  • 12
     Acronis Cyber Protect Cloud
    Avoid downtime and data loss for your clients at a lower cost. Acronis Cyber Protect Cloud is the only solution that natively integrates cybersecurity, data protection and management to protect endpoints, systems and data. This synergy eliminates complexity, so service providers can protect customers better while keeping costs down. Next-generation cybersecurity. Advanced AI-based behavioral detection engine for zero-day attack prevention. Reliable backup and recovery. Full-image and file-level backup, disaster recovery, and metadata collection for security forensics. MSP-ready protection management. URL filtering, vulnerability assessments, and patch management for greater control. The traditional stack of endpoint protection products lacks integration and requires much more time for management – maintaining licenses, installing updates and patches, verifying compatibility after updates, and managing multiple policies using a variety of different user interfaces.
  • 13
    Qualys Container Security
    Qualys CS features a vulnerability analysis plug-in for CI/CD tool Jenkins, and soon for other CI/CD tools including Bamboo, TeamCity, and CircleCI. You can download the plugins directly from within the container security module. With Qualys CS, security teams can participate in the DevOps process to gate vulnerable images entering the system, while developers get actionable data to remediate vulnerabilities. Configure policies for preventing vulnerable images from entering the repositories. Set policies based on criteria such as vulnerability severity, and specific QIDs. Review from within the plug-in a summary of the build with its vulnerabilities, information on patchable software and fixed versions, and image layers where it is present. Container infrastructure is immutable in nature, which means containers need to be identical to the images they are baked from.
  • 14
    ARMO

    ARMO

    ARMO

    ARMO pioneers a new approach to Cloud Security with an open source powered, behavioral driven, Cloud Runtime Security Platform. ARMOs CADR (Cloud App Detection & Response) solution addresses a major unsolved pain point for organizations running on cloud-native architectures: how to continuously protect dynamic workloads during runtime without overwhelming teams with alerts or interrupting operations. ARMO CADR continuously reduces the cloud attack surface using real-time runtime insights, while actively detecting and responding to threats with true risk context. It includes 2 major products that are tightly integrated together and are part of one platform solution - * Kubernetes-First, runtime driven, Cloud Security Posture mgmt (CSPM) - identifying risks, prioritizing them and offering remediation without breaking applications in production * Real-Time Threat Detection & Response - detecting and responding to active threats across the entire cloud and applications stack
  • 15
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 16
    GoSecure

    GoSecure

    GoSecure

    GoSecure, a recognized cybersecurity leader and innovator, combines more than 20+ years of market-leading security technology with highly skilled professionals who become an extension of in-house security team to mitigate threats before they can compromise business operations. GoSecure Titan® Managed Security Services pioneers the integration of endpoint, network, and email threat detection into a single Managed Extended Detection & Response (MXDR) service. Our GoSecure Titan® Platform offers superior visibility and protection, detecting more threats and reducing security costs with faster threat mitigation. GoSecure Professional Security Services provides a full portfolio of testing and assessment services to evaluate cybersecurity maturity, identify risks and gaps. We define a roadmap tailored to your situation, needs, and budget, improving security posture. Our Professional Services find issues, our Managed Services fix them, helping you thrive.
  • 17
    Trustgrid

    Trustgrid

    Trustgrid

    Trustgrid is the SD-WAN for application providers. The Trustgrid platform uniquely addresses the needs of SaaS application providers who rely on remote systems. By combining an SD-WAN 2.0, edge computing, and zero trust remote access into a single platform we allow software providers to manage and support distributed application environments from the cloud to the edge. With the Trustgrid platform you can: • Build cloud to on-premise networks at scale • Manage and support 100s of networks from a single pane of glass • Control on-premise apps and appliances as if they were in the cloud • Run and support Docker containers in any cloud or on-premise • Provide your support teams secure access to edge application environments Simplify connectivity, enhance security, and guarantee network availability with Trustgrid.
  • 18
    DxOdyssey
    DxOdyssey is lightweight software built on patented technology that enables you to create highly available application-level micro-tunnels across any mix of locations and platforms. And it does so more easily, more securely, and more discreetly than any other solution on the market. Using DxOdyssey puts you on a path to zero trust security and helps networking and security admins secure multi-site & multi-cloud operations. The network perimeter has evolved. And DxOdyssey’s unVPN technology is designed with this in mind. Old VPN and direct link approaches are cumbersome to maintain and open up the entire network to lateral movement. DxOdyssey takes a more secure approach, giving users app-level access rather than network-level access, reducing attack surface. And it does all of this with the most secure and performant approach to create a Software Defined Perimeter (SDP) to grant connectivity to distributed apps and clients running across multiple sites, clouds, and domains.
  • 19
    RevBits Privileged Access Management
    Secure and Protect Privileged Accounts, Sessions and Credentials. Everywhere! RevBits Privileged Access Management is a six-in-one solution that includes privileged access, privileged session, password, service accounts, key and certificate management, as well as extensive session logging that captures keystrokes and video. RevBits Privileged Access Management native clients are available for common operating systems. As an organization’s need for comprehensive access management grows, the expansion of onboarding vendors will also increase. RevBits Privileged Access Management is built to provide comprehensive access management while reducing the growth in vendor onboarding. With five integrated access management modules in one solution, organizations are in control. Product Features:- Hardware Tokens Comprehensive Platform Coverage Customizable Password Management Extensive Audit Logs Access Granting Workflow Ephemeral Passwords Complete Key Management SSL Scanner
  • 20
    Cryptomator

    Cryptomator

    Skymatic GmbH

    Put a lock on your cloud. With Cryptomator, the key to your data is in your hands. Cryptomator encrypts your data quickly and easily. Afterwards you upload them protected to your favorite cloud service. Take the security of your data into your own hands. Cryptomator is a simple tool for digital self-defense. It allows you to protect your cloud data by yourself and independently. Most cloud providers encrypt data only during transmission or they keep the keys for decryption for themselves. These keys can be stolen, copied, or misused. Thanks to Cryptomator, only you have the key to your data in your hand. Cryptomator allows you to access your files from all your devices. It's easy to use and integrates seamlessly between your data and the cloud. Cryptomator's technology meets the latest standards and encrypts both files and filenames with AES and 256 bit key length. To start with Cryptomator, you assign a password for a folder - we call it a vault - within your cloud. That is all.
  • 21
    Fasoo Data Radar
    Fasoo Data Radar (FDR) is a data discovery and classification solution that helps organizations locate, analyze, and manage sensitive unstructured data across on-premise servers, cloud storage, and endpoints. It scans and classifies files based on keywords, regex patterns, file formats, and other predefined policies, ensuring organizations maintain control over critical information. With real-time monitoring and centralized policy enforcement, FDR enhances data security by identifying risks, preventing unauthorized access, and assisting with compliance requirements such as GDPR, HIPAA, and CCPA. Its integration with enterprise security frameworks allows organizations to apply consistent data protection policies while improving operation workflows. By automating data classification and governance, FDR increases efficiency and enhances data visibility for security and compliance management.
  • 22
    Netwrix Privilege Secure for Access Management
    Netwrix Privilege Secure for Access Management enables secure, task-based administrative access delivered just-in-time and with just-enough privilege. Reduce opportunity for lateral movement attacks through privileged account reduction. With Netwrix Privilege Secure for Access Management, organizations are empowered to reduce their risk footprint through a task-based approach to Privileged Access Management. Netwrix Privilege Secure for Access Management provides Administrators the exact level of privileges needed, exactly when they’re needed, for only as long as they’re needed, and returns the environment to a no-access-by-default state, immediately upon completion. Kill standing privilege by eliminating standing privilege. Instead, create temporary accounts with just enough access to perform the task at hand and remove them when the job is complete.
  • 23
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 24
    Security Auditor

    Security Auditor

    Core Security (Fortra)

    Simplified security policy management and file integrity monitoring software. Security Auditor centralizes security administration across your cloud, on premise, or hybrid environment. Our agentless technology allows you to quickly enforce security policy adherence and mitigate the risks of security misconfiguration, a leading cause of data breaches. Security Auditor automatically protects new systems as they come online and continuously monitors those systems, identifying any configuration settings that don’t match your requirements. You'll be notified of any policy exceptions and can make changes yourself from an easy-to-use, web-based console, which simplifies tasks and compliance reporting requirements. Or if you prefer more automation, you can run the FixIt function and let Security Auditor do the work for you. Security Auditor simplifies the identification and security configuration for your elastic cloud infrastructure.
  • 25
    1Kosmos

    1Kosmos

    1Kosmos

    1Kosmos enables passwordless access for workers, customers and citizens to securely transact with digital services. By unifying identity proofing and strong authentication, the BlockID platform creates a distributed digital identity that prevents identity impersonation, account takeover and fraud while delivering frictionless user experiences. BlockID is the only NIST, FIDO2, and iBeta biometrics certified platform that performs millions of authentications daily for some of the largest banks, telecommunications and healthcare organizations in the world.
  • 26
    NoPass

    NoPass

    NoPass

    NoPass™ is a multi-factor authentication add on for remote users. In addition to the username and password, NoPass™ performs two additional factors of authentication – something you have and something you are. This utilizes smartphones and does not require the purchase of additional hardware authentication devices for each user. It also does not use SMS, which can also be costly and is vulnerable to being intercepted. With the increase in phishing and other identity attacks in our day and age, authentication that requires a username and password (like RADIUS) can be potentially at risk. Sophisticated social engineering schemes and clever tactics can fool even the savviest of users. In order to combat this, Identité™ has introduced its NoPass™ Employee MFA solution, a lightweight feature that enhances the overall security and is adaptable with the leading authentication protocols that are in the market.
    Starting Price: $2
  • 27
    Quest IT Security Search
    Seeing the un-seeable can be a challenge for IT. With billions of events to collect and review from a variety of sources, both on premises and in the cloud, it’s difficult to find relevant data and make sense of it. And in the event of a security breach, either internal or external, the ability to locate where the breach originated and what was accessed can make a world of difference. IT Security Search is a Google-like, IT search engine that enables IT administrators and security teams to quickly respond to security incidents and analyze event forensics. The tool’s web-based interface correlates disparate IT data from many Quest security and compliance solutions into a single console and makes it easier than ever to reduce the complexity of searching, analyzing and maintaining critical IT data scattered across information silos. Configure role-based access, enabling auditors, help desk staff, IT managers and other stakeholders to get exactly the reports they need and nothing more.
  • 28
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 29
    X-Ways Forensics
    X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10/2016, 32 Bit/64 Bit, standard/PE/FE. (Windows FE is described here, here and here.) Compared to its competitors, X-Ways Forensics is more efficient to use after a while, by far not as resource-hungry, often runs much faster, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, as a German product is potentially more trustworthy, comes at a fraction of the cost, does not have any ridiculous hardware requirements, does not depend on setting up a complex database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any given Windows system without installation if you want. Downloads and installs within seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model.
    Starting Price: $18,589
  • 30
    Autopsy

    Autopsy

    Basis Technology

    Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology with the core features you expect in commercial forensic tools, Autopsy is a fast, thorough, and efficient hard drive investigation solution that evolves with your needs. Tens of thousands of law enforcement and corporate cyber investigators around the world use Autopsy. Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Everyone wants results yesterday. Autopsy runs background tasks in parallel using multiple cores and provides results to you as soon as they are found. It may take hours to fully search the drive, but you will know in minutes if your keywords were found in the user's home folder. See the fast results page for more details.