10 Integrations with Centraleyezer

View a list of Centraleyezer integrations and software that integrates with Centraleyezer below. Compare the best Centraleyezer integrations as well as features, ratings, user reviews, and pricing of software that integrates with Centraleyezer. Here are the current Centraleyezer integrations in 2024:

  • 1
    Invicti

    Invicti

    Invicti Security

    Application security is noisy and overly complicated. The good news: you can relieve that unnecessary noise and dramatically reduce your risk of attacks with Invicti. Keeping up with security is more manageable with accurate, automated testing that scales as your needs shift and grow. That's where Invicti shines. With a leading dynamic application security testing solution (DAST), Invicti helps teams automate security tasks and save hundreds of hours each month by identifying the vulnerabilities that really matter. Combining dynamic with interactive testing (DAST + IAST) and software composition analysis (SCA), Invicti scans every corner of an app to find what other tools miss. With asset discovery, it's easier to discover all web assets — even ones that are lost, forgotten, or created by rogue departments. Through tried-and-true methods, Invicti helps DevSecOps teams get ahead of their workloads to hit critical deadlines, improve processes, and communicate more effectively.
  • 2
    Nessus

    Nessus

    Tenable

    Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment. From the beginning, we've worked hand-in-hand with the security community. We continuously optimize Nessus based on community feedback to make it the most accurate and comprehensive vulnerability assessment solution in the market. 20 years later and we're still laser focused on community collaboration and product innovation to provide the most accurate and complete vulnerability data - so you don't miss critical issues which could put your organization at risk. Today, Nessus is trusted by more than 30,000 organizations worldwide as one of the most widely deployed security technologies on the planet - and the gold standard for vulnerability assessment.
  • 3
    Acunetix

    Acunetix

    Invicti Security

    As the market leader in automated web application security testing, Acunetix by Invicti is the go-to security tool for Fortune 500 companies. DevSecOps teams can cut through the noise to uncover unseen risks and mitigate dangerous exploits, detecting and reporting on a wide array of vulnerabilities. With an industry-leading crawler that fully supports HTML5, JavaScript, and Single-page applications, Acunetix enables the auditing of complex, authenticated applications for deeper insight into an organization's risk posture. It's a leader for a reason: the technology behind Acunetix delivers the only product on the market that can automatically detect out-of-band vulnerabilities to enable comprehensive management, prioritization, and control for vulnerability threats by criticality. Plus, it's available both online and as an on-prem solution, integrating with popular issue trackers and WAFs so that DevSecOps teams don't have to slow down when building innovative apps.
  • 4
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 5
    Nmap

    Nmap

    Nmap

    The Nmap project tries to defy the stereotype of some open source software being poorly documented by providing a comprehensive set of documentation for installing and using Nmap. This page links to official Insecure.Org documentation and generous contributions from other parties. Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open-source utility used by millions of people for network discovery, administration, and security auditing. From explaining port scanning basics for novices to detailing low-level packet crafting methods used by advanced hackers, this book suits all levels of security and networking professionals. A 42-page reference guide documents every Nmap feature and option, while the rest of the book demonstrates how to apply those features to quickly solve real-world tasks. Examples and diagrams show actual communication on the wire.
  • 6
    Imperva Sonar
    Imperva Sonar protects what matters most. Security analytics continuously learn across thousands of environments to automatically protect the workloads most vital to your customers’ success. Accomplish more with a lower TCO through best-of-breed edge, application, and data security solutions on a unified security platform. Analyze activity from its start at websites and APIs through your applications to its end at structured, semi-structured, and unstructured data stores. Automation enables you to adapt fast enough to stop novel attacks and zero-day exploits. Standalone data and application security lack context to disrupt multi-stage attacks. Imperva Sonar uses analytics to protect what’s most critical. Fully integrated protection for applications and databases everywhere against emerging, automated, and insider attacks
  • 7
    GFI LanGuard

    GFI LanGuard

    GFI Software

    GFI LanGuard enables you to manage and maintain endpoint protection across your network. It provides visibility into all the elements in your network, helps you assess where there may be potential vulnerabilities, and enables you to patch them. The patch management and network auditing solution are easy-to-use and easy to deploy. Automatically discover all the elements in your network, including computers, laptops, mobile phones, tablets, printers, servers, virtual machines, routers and switches. Group your devices for better management. Distribute management to different teams and see everything from a central management dashboard. Identify non-patch vulnerabilities by using an updated list of 60,000+ known issues as well as items such as open ports and system information about users, shared directories and services. Find gaps in common operating systems. Identify missing patches in web browsers and third-party software.
    Starting Price: $32 per year
  • 8
    Burp Suite

    Burp Suite

    PortSwigger

    Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research. Each new edition of Burp Suite shares a common ancestor. The DNA running through our family tree represents decades of excellence in research. As the industry has shown time and time again, Burp Suite is the tool you can trust with your online security. We designed Enterprise Edition with simplicity as a top priority. Discover easy scheduling, elegant reports and straightforward remediation advice - all in one powerful package. The toolkit that started it all. Find out why Burp Pro has been the penetration testing industry's weapon of choice for well over a decade. Nurturing the next generation of WebSec professionals and promoting strong online security. Community Edition gives everyone access to the basics of Burp.
    Starting Price: $399 per user per year
  • 9
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 10
    Qualys TruRisk Platform
    Qualys TruRisk Platform (formerly Qualys Cloud Platform). The revolutionary architecture that powers Qualys’ IT, security, and compliance cloud apps. Qualys TruRisk Platform gives you a continuous, always-on assessment of your global IT, security, and compliance posture, with 2-second visibility across all your IT assets, wherever they reside. And with automated, built-in threat prioritization, patching and other response capabilities, it’s a complete, end-to-end security solution. On premises, at endpoints, on mobile, in containers or in the cloud, Qualys TruRisk Platform sensors are always on, giving you continuous 2-second visibility of all your IT assets. Remotely deployable, centrally managed and self-updating, the sensors come as physical or virtual appliances, or lightweight agents. Qualys TruRisk Platform provides an end-to-end solution, allowing you to avoid the cost and complexities that come with managing multiple security vendors.
    Starting Price: $500.00/month
  • Previous
  • You're on page 1
  • Next