Best IT Security Software for Linux - Page 20

Compare the Top IT Security Software for Linux as of December 2025 - Page 20

  • 1
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 2
    Fabasoft Secomo
    Fabasoft Secomo is an encryption architecture with true end-to-end encryption. Encryption takes place at the workplace or mobile device and not in the cloud. This ensures end-to-end encryption from the sender to the receiver. The Fabasoft credo "Continuous protection through encryption" means that only you have access to the Fabasoft Secomo and your settings. Fabasoft has neither interfaces to the appliance nor your keys. Fabasoft Secomo is an appliance consisting of Fabasoft Secomo software and two highly available servers in a network. The servers have hardware security modules that meet the requirements of FIPS 140-2 Level 4 certification for physical security. Fabasoft Secomo supports client certificates for authentication. You decide who has access to the security appliance and may work with encrypted documents. Fabasoft Secomo enables simple operation and has its own management user interface.
  • 3
    ProMDM

    ProMDM

    ProMDM

    ProMDM is a mobile device management solution that provides end-to-end control of all mobile devices across the IT infrastructure, using standard MDM specifications for iOS, Android and Windows devices. Features: Security Management Profile/Configuration Management Compliance Management Services Device Management Dynamic Group management based on AD/LDAP groups, device attributes or manual Device Reporting Health Check Services Lifecycle Management Services Mobile Certificate Mngmt Services Automation for administrative tasks with Health check service Role base administration SSO with Client Certificate Authentication for Exchange, Sharepoint, Web sites iOS SSO with Kerberos for Safari and native apps (integration with ADFS or websites directly) MAM - Mobile App Management Samsung KNOX support Document management – Managed media support Photo sync for Android GPS location and tracking Android for Work support (ProMDM is certified Google Partner)
  • 4
    AhnLab TS Engine
    AhnLab TS Engine Suite is a next-generation integrative engine capable of offering an effective response to a wide spectrum of the latest security threats, including viruses, malicious codes, Trojan horses, spyware programs, and phishing. It ensures flexible and stable services for your system, by offering the AhnLab TS Engine Suite API which enables easy link and implementation with all types of applications and solutions. Easy to apply to your system or service with its customizing modules. Provides anti-virus and anti-spyware for your system or service. Helps protect your system against malware and helps minimize the damage. Ensures stability and reliability of your system or service. AhnLab TS Engine Suite provides customizing modules capable of adapting themselves to a wide variety of operating systems and product types. Fast and accurate detection and repair of virus and spyware.
  • 5
    AhnLab TMS
    Next-generation network-integrated threat management platform that provides in-depth threat analysis based on a big data processing framework and efficient integrated policy management of network security products. AhnLab TMS is the network threat management platform that manages multiple appliances, monitors and analyzes various threat information and responds to integrated appliances comprehensively. Recent network environments are diversifying from mobile to IoT devices and security threats are evolving. The need for an integrated threat management platform that comprehensively manages and responds to changes and security threats in these environments is increasing as a single existing solution makes it difficult to respond to them. It provides efficient policy management for the integrated appliances, collection/management of high capacity events, and in-depth analysis.
  • 6
    AhnLab CPP
    An increasing number of businesses are migrating their workloads to cloud environments to accelerate digital transformation. However, cloud environments require a new security platform for centralized visibility and management of cloud workloads. AhnLab CPP is a single, centralized cloud workload protection platform that focuses on providing optimized protection, unified management, and flexibility for workloads in hybrid environments. Provides comprehensive visibility and easy management for workloads in on-premise and cloud server (AWS, Azure) environments. Delivers easy operation and management through a single, web-based management platform. Provides module-based CPP management, which enables flexible configuration according to the business environment. Saves cost by allowing selective installation and application of security solutions. Provides real-time malware scan on Windows and Linux servers with minimal impact on resources and performance.
  • 7
    AhnLab V3 Endpoint Security
    As threat landscapes change rapidly, many businesses are struggling to find the most efficient way to deploy and manage endpoint security solutions while ensuring security integrity and compliance. AhnLab V3 Endpoint Security is comprehensive endpoint protection that allows businesses to protect important business assets with greater confidence and agility. AhnLab V3 Endpoint Security is one of the most cost-effective and user-friendly endpoint protection solutions available in the market. AhnLab V3 Endpoint Security takes up a minimal amount of system resources compared to other endpoint protection solutions. Reap the benefits of this powerful product to take your business to a new level of threat protection.​​ Allows device control when integrated with AhnLab’s central management solution. Provides wide-ranging control over removable media, such as USB devices, Bluetooth, and CD/DVD.
  • 8
    FreeIPA

    FreeIPA

    FreeIPA

    Manage Linux users and client hosts in your realm from one central location with CLI, Web UI or RPC access. Enable Single Sign On authentication for all your systems, services and applications. Define Kerberos authentication and authorization policies for your identities. Control services like DNS, SUDO, SELinux or autofs. Integrated security information management solution combining Linux (Fedora), 389 Directory Server, MIT Kerberos, NTP, DNS, Dogtag certificate system, SSSD and others. Built on top of well-known Open Source components and standard protocols. FreeIPA is an integrated security information management solution combining Linux (Fedora), 389 Directory Server, MIT Kerberos, NTP, DNS, Dogtag (Certificate System). It consists of a web interface and command-line administration tools.
  • 9
    Gophish

    Gophish

    Gophish

    Gophish is a powerful, open-source phishing framework that makes it easy to test your organization's exposure to phishing. Gophish makes it easy to create or import pixel-perfect phishing templates. Our web UI includes a full HTML editor, making it easy to customize your templates right in your browser. Launch the campaign and phishing emails are sent in the background. You can also schedule campaigns to launch whenever you'd like. Detailed results are delivered in near real-time. Results can be exported for use in reports. Gophish has a gorgeous web interface. Import existing websites and emails, enable email open tracking, and more with a single click. Gophish updates results automatically. Using the UI, you can view a timeline for each recipient, tracking email opens, link clicks, submitted credentials, and more. Everything in Gophish is designed to "just work". It's so easy to setup, easy to use, and quick to give powerful results that you'll think it's magic.
  • 10
    Firejail

    Firejail

    Firejail

    Firejail is a SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. It allows a process and all its descendants to have their own private view of the globally shared kernel resources, such as the network stack, process table, mount table. Written in C with virtually no dependencies, the software runs on any Linux computer with a 3.x kernel version or newer. The sandbox is lightweight, the overhead is low. There are no complicated configuration files to edit, no socket connections open, no daemons running in the background. All security features are implemented directly in Linux kernel and available on any Linux computer.
  • 11
    THOR

    THOR

    Nextron Systems

    THOR is the most sophisticated and flexible compromise assessment tool on the market. Incident response engagements often begin with a group of compromised systems and an even bigger group of systems that are possibly affected. The manual analysis of many forensic images can be challenging. THOR speeds up your forensic analysis with more than 12,000 handcrafted YARA signatures, 400 Sigma rules, numerous anomaly detection rules and thousands of IOCs. THOR is the perfect tool to highlight suspicious elements, reduce the workload and speed up forensic analysis in moments in which getting quick results is crucial. THOR focuses on everything the Antivirus misses. With its huge signature set of thousands of YARA and Sigma rules, IOCs, rootkit and anomaly checks, THOR covers all kinds of threats. THOR does not only detect the backdoors and tools attackers use but also outputs, temporary files, system configuration changes and other traces of malicious activity.
  • 12
    YARA

    YARA

    YARA

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determine its logic. YARA-CI may be a useful addition to your toolbelt. This is GitHub application that provides continuous testing for your rules, helping you to identify common mistakes and false positives. The above rule is telling YARA that any file containing one of the three strings must be reported as silent_banker.
  • 13
    XYGATE SecurityOne
    XYGATE SecurityOne is next-generation risk management and security analytics platform with all the necessary components to ensure your team is ready to face security threats. SecurityOne combines patented contextualization technology, real-time threat detection, integrity monitoring, compliance, privileged access management and much more, through a unified browser-based dashboard, deployable on-premise or in the cloud. SecurityOne strengthens your team with real-time threat and compliance data to ensure they can respond to risks quickly all while saving time, increasing the operational efficiency of your resources, and maximizing the return on your security investment. XYGATE SecurityOne® provides real-time security intelligence and analytics for the HPE integrity NonStop server. XYGATE SecurityOne is designed to actively detect NonStop specific indicators of compromise and alert on suspicious activity.
  • 14
    XYGATE Identity Connector
    Managing strong passwords and credentials is often a challenge. Ensuring they are stored properly, changed regularly, meet complexity and compliance requirements, and are auditable can be overwhelming to implement and manage. Current solutions for requesting and managing user access are outdated and inefficient. Processes are manual, complex, and don’t map to the core business initiatives driving change within the enterprise. Governance is often an afterthought, leaving many enterprises vulnerable to increased security risks and potential non-compliance with external regulations or internal corporate mandates. Visibility and control of NonStop user data directly from SailPoint IdentityIQ. Quickly detect risks and entitlement issues. Automate the provisioning process. Address account compliance concerns. SailPoint certified integration. CyberArk certified integration. Integrated with XYGATE Suite.
  • 15
    Nxt

    Nxt

    Jelurida Swiss

    Nxt is an open source blockchain platform and the first to rely entirely on a proof-of-stake consensus protocol. Launched in November 2013 and written from scratch in Java, Nxt is proof that blockchain technology is not only about simple transfer of value but also has the potential to revolutionize many aspects of our lives with the various decentralized applications that can be built with it. Today, Nxt remains one of the most tested and reliable platforms in the industry, influencing numerous other projects. With its many easy to use modular built-in features, Nxt covers most of the dApp use cases and at the same time is perfectly suitable for private blockchain implementations. Nxt was the first to implement a pure proof-of-stake consensus protocol.
  • 16
    Wibmo

    Wibmo

    Wibmo

    We enable banks and fintechs to leverage the full power of technology. Experience the future of secure, frictionless payments with Wibmo’s nextgen authentication platform. ACCOSA IVS is a payment authentication platform that uses 3-D secure 1.0 and EMV 3-D secure 2.X protocols for securing online payments. Coupled with its powerful Risk-Based Authentication (RBA) engine, it provides the frictionless experiences consumers expect. Powered by cutting-edge fraud prevention technology, ACCOSA IVS combines the prowess of EMV 3D secure protocol and a dynamic risk authentication engine to accurately calculate risk scores in real-time. Instantaneously identifies and counters emerging threats in real-time. Implemented with a scalable microservices architecture. Designed to scale for high-volume transactions. Displays your growth story with intuitive analytics. The ACCOSA IVS identity authentication platform combines the best of our consumer identity verification mechanics.
  • 17
    SpamTitan Plus
    SpamTitan Plus Anti-Phishing is an AI-driven email protection solution that provides “zero-day” threat protection and intelligence. Spam Titan Plus provides 100% coverage of ALL current market leading anti-phishing feeds, 1.5X increase in unique phishing URL detections and has 1.6X faster phishing detections than the current market leaders. With real-time continuous updates providing SpamTitan Plus with 10 million new, never-before seen malicious URLs a day. Book a SpamTitan Plus demo Today.
  • 18
    Code Intelligence

    Code Intelligence

    Code Intelligence

    Our platform uses various security techniques, including coverage-guided and feedback-based fuzz testing, to automatically generate millions of test cases that trigger hard-to-find bugs deep within your application. This white-box approach protects against edge cases and speeds up development. Advanced fuzzing engines generate inputs that maximize code coverage. Powerful bug detectors check for errors during code execution. Uncover true vulnerabilities only. Get the input and stack trace as proof, so you can reliably reproduce errors every time. AI white-box testing uses data from all previous test runs to continuously learn the inner-workings of your application, triggering security-critical bugs with increasingly high precision.
  • 19
    EZSSH

    EZSSH

    Keytos

    EZSSH improves developer productivity by using your secure corporate identity to authenticate users into your multi-cloud or hybrid SSH endpoints. EZSSH uses short term SSH Certificates to authenticate users to the endpoint, removing the need for highly privileged agent running on the endpoint and removing the need for your security team to audit and lifecycle SSH Keys.
  • 20
    BicDroid

    BicDroid

    BicDroid

    Installed in your Intranet, QWS Server integrates all channels and tools for managing and controlling QWS Endpoints. It intelligently monitors all active QWS Endpoints in a way similar to how airplanes and spaceships in flight are monitored by ground stations. Installed on a personal or corporate-managed computer (the “Host”), QWS Endpoint creates on the Host a fully secure quarantined work environment (i.e., QWS), which is a fully secure extension of your corporate Intranet work environment. Data inside QWS is quarantined from the Host as well as any other network or Internet resource that is not explicitly allowed by your corporate policy. Using QWS for work, employees are more productive than before. QWS Connector creates a fully secure tunnel between each QWS Endpoint and configured corporate Intranet(s). The encrypted tunnel is established on-demand, enabling employees to use QWS to work offline without connecting to the Intranet.
  • 21
    OneMorePass

    OneMorePass

    We-Bridge

    Increase user security without sacrificing convenience and ease of use.OneMorePass is a FIDO (Fast Identity Online) solution that uses biometric and quick authentication, eliminating the need for passwords. Using a password-less login, completely eliminate traditional vulnerabilities with password loss and ID user credential theft. Comply with FIDO Alliance International standards based on the public key. Apply various authentication methods and manage the integrated authentication lifecycle. Prevent phishing by sending notifications if there is an unauthorized log-in attempt. Configure your OneMorePass policy and ruleset to meet your company standards and policies. OneMorePass works using multiple authentication methods without the need for passwords. With an increased demand for user authentication technology, OneMorePass guarantees strong security and user convenience. Provide flexibility with multiple authentication methods to suit your needs and the needs of your users.
  • 22
    Nanoheal

    Nanoheal

    Nanoheal

    Our patented script-less, zero-code architecture enables the combination of cognitive automation and centralized policy management for workplace devices. Ability to predict and resolve issues before they happen and real-time analytics for automated workplace management, to improve business productivity and drive innovation. Actionable alerts and notifications allow agents to be proactive in eliminating issues by triggering one-click resolutions silently on the end-user devices using an intuitive yet simple dashboard console. Embed next-gen technology within the service architecture by enforcing governance standards through automation, enabling stronger compliance and security. Gain deep-dive visibility, analytics and manageability across your end-point infrastructure, and manage insights based on user groups and persons.
  • 23
    Effiya

    Effiya

    Effiya Technologies

    Effiya Technologies offers a suite of comprehensive solutions to manage anti-money laundering, transaction monitoring, fraud detection and sanctions screening in the banking and financial services sectors. These niche products are developed from deep business insights and understanding of application areas, leveraging latest technologies and software in the financial compliance space. At Effiya Technologies, we strive to apply our insights on machine learning and the expertise built over many years of consulting, to create business applications that can help our client organizations in optimizing their business operations, bring them closer to their customers, and deliver automation benefits by robotizing business processes. From counting trees for conservation projects to developing smart chat bots.
  • 24
    BAAR-IGA

    BAAR-IGA

    BAAR Technologies Inc.

    BAARIGA automates identity, governance, and administration for your environment. Legacy applications, mainframes, and new-age applications. BAARIGA will action new users, terminated users as well as a change to a user (e.g. designation change) in a fully automated way. This extends to the creation of an ID, and email ID as well as buying licenses. Access provisioning to applications that use the Active Directory for authentication and authorization, as well as applications that self-authenticate users. Legacy as well as new age apps. Automated user access review. BAARIGA has data collection nodes that collect access info directly from applications. Access is revoked automatically if needed. Single sign-on for legacy as well as single sign-on compliant applications. The SSO component of BAARIGA provides a secure way to ensure a user needs to have access to just one password. BAARIGA will check to see if there are users who have conflicting roles in applications.
  • 25
    WinMagic MagicEndpoint
    As a leading developer of cybersecurity solutions for over 25 years, WinMagic has entered the passwordless secure authentication market in 2022 by releasing MagicEndpoint. Leveraging our pedigree and experience in protecting endpoints and data-at-rest, MagicEndpoint is referred to as the most secure authentication solution with the best possible user experience – no user action required! MagicEndpoint ensures that CISOs and cyber security professionals can easily implement passwordless authentication, addressing their cyber security needs, while eliminating password friction and reducing password management costs. MagicEndpoint addresses a growing industry need for precise, strong user authentication while still protecting the data security within devices, servers, and networks.
  • 26
    SeaCat

    SeaCat

    TeskaLabs

    Cyber-security and data privacy platform for mobile and IoT applications. Build and operate the app free from any cyber-security incident. SeaCat is a cyber-security platform created by experts, and it features all cyber-security and data privacy must-haves. SeaCat deployment is smooth and hassle-free. SeaCat improves your security level instantly, with no need for custom development. Cyber-security should not come at the cost of the user experience. SeaCat requires no pesky configurations or procedures on the part of the user; SeaCat employs all modern cyber-security features, such as biometrical authorization,  and hardware security modules. SeaCat cyber-security platform consists of a SeaCat SDK that is to be added to a mobile or IoT application, the SeaCat Gateway that is to be installed into the demilitarized zone (DMZ) in front of the application backend servers, and SeaCat PKI that is a service that provides enrolment, access, and identity management.
  • 27
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 28
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • 29
    Keyote

    Keyote

    TeskaLabs

    Use your smartphone for secure authentication, next-gen logins, and more. Keyote is built by cyber security veterans, following standard authorized cryptography to give you the strongest possible protection. Everyone has a smartphone today, you don't need to have any additional hardware such as a USB token or smart card to be more secure. Software keys are easy to be copied and hence lost. Keyote stores keys in the phone security chip, effectively preventing their extraction. You must authorize the use of keys with biometry such as a fingerprint, Face ID, etc. So even if the phone is lost or stolen, your keys are still safe. Passwords are dead. People have to remember long passwords, and they have to change them frequently. We believe that there is a simpler way how to login: a smartphone. Contemporary mobile phones contain a powerful security chip, which in combination with a biometry authentication such as fingerprint or Face ID allows a user to login very securely and conveniently.
  • 30
    ARCON | Endpoint Privilege Management
    The ARCON | Endpoint Privilege Management solution (EPM) grants endpoint privileges ‘just-in-time’ or ‘on-demand’ and monitors all end users for you. The tool detects insider threats, compromised identities, and other malicious attempts to breach endpoints. It has a powerful User behavior Analytics component that takes note of the normal conduct of end users and identifies atypical behavior profiles and other entities in the network. A single governance framework enables you to blacklist malicious applications, prevent data being copied from devices to removable storage, and offers fine-grained access to all applications with ‘just-in-time’ privilege elevation and demotion capabilities. No matter how many endpoints you have because of WFH and remote access workplaces, secure them all with a single endpoint management tool. Elevate privileges according to your discretion, at your convenience.