Alternatives to Cloudxray

Compare Cloudxray alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Cloudxray in 2026. Compare features, ratings, user reviews, pricing, and more from Cloudxray competitors and alternatives in order to make an informed decision for your business.

  • 1
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
    Compare vs. Cloudxray View Software
    Visit Website
  • 2
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
    Compare vs. Cloudxray View Software
    Visit Website
  • 3
    Runecast

    Runecast

    Runecast Solutions

    Runecast is an enterprise CNAPP platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. It automates vulnerability assessment, configuration drift management and continuous compliance – for VMware, Cloud and Containers. By proactively using our agentless scanning in real-time admins discover potential risks and remediation solutions before any issues can develop into a major outage. It provides continuous audits against vendor best practices, common security standards, and frameworks such as BSI IT-Grundschutz, CIS, Cyber Essentials, DISA STIG, DORA, Essential 8, GDPR, HIPAA, ISO 27001, KVKK, NIST, PCI DSS, TISAX, VMware Security Hardening Guidelines, and the CISA KEVs catalog. Detect and assess risks and be fully compliant across your hybrid cloud in minutes. Runecast has been recognized with Frost & Sullivan's 2023 European New Product Innovation Award in the CNAPP industry.
  • 4
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 5
    AgileBlue

    AgileBlue

    AgileBlue

    AgileBlue is an AI-native Security Operations platform that continuously detects, investigates, and automatically responds to cyber threats across an organization’s entire digital infrastructure, endpoint, cloud, and network—by combining decision-making AI with 24/7 expert support to reduce noise, accelerate investigations, and stop attacks before they disrupt operations. Its unified platform includes multiple critical modules such as intelligent SIEM for correlated, contextual threat visibility, automated vulnerability scanning to uncover risks before they’re exploited, cloud security for multi-cloud visibility and proactive misconfiguration detection, and real-time threat prioritization powered by Sapphire AI that learns and adapts from every signal to reduce false positives and alert fatigue. AgileBlue’s lightweight Cerulean agent delivers real-time endpoint visibility without performance drag.
  • 6
    Palo Alto Networks WildFire
    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 7
    Alibaba Cloud Security Scanner
    Cloud Security Scanner utilizes data, white hat penetration testing, and machine learning to provide an all-in-one security solution for domains and other online assets. CSS detects web vulnerabilities, illicit content, website defacement, and backdoors to prevent possible financial loss caused by damage to your brand reputation. Cloud Security Scanner comprehensively detects any risks to your website and online assets, such as web vulnerabilities, weak passwords, website defacement, and Trojan attacks. The system scans all source code, text, and images for vulnerabilities. Developed through penetration testing, WTI has built-in multi-layer verification rules to ensure high accuracy of vulnerability detection. The system uses comprehensive decision making and model-based analysis, to provide accurate detection of content risks. Submit any questions about the scanning results to our team of experts.
  • 8
    Cloudnosys

    Cloudnosys

    Cloudnosys

    Cloudnosys is an AI-powered cloud security, compliance, and automation platform for AWS, Azure, and GCP. It enables organizations to secure their multi-cloud environments through continuous monitoring, intelligent threat detection, and automated remediation of security and compliance risks. The platform scans cloud infrastructure across services such as IAM, VPC, S3, CloudTrail, and GCP-native components to detect misconfigurations, vulnerabilities, and policy violations in real time. Cloudnosys supports key regulatory and industry frameworks including PCI-DSS, HIPAA, FISMA, and AWS CIS Benchmarks, helping organizations meet compliance requirements quickly and efficiently. Cloudnosys is regionally compliant and supports regulatory mandates across the United States, European Union, MENA region, Brazil, and other jurisdictions, making it suitable for organizations operating in multiple geographies with varying data governance and compliance needs.
  • 9
    ThreatSpotter

    ThreatSpotter

    AISecureMe

    ThreatSpotter is a compliance cloud security scanner for AWS, Azure, and GCP. It is basically scanning the whole cloud infrastructure against anomaly detection and helps you to achieve the compliance score against all cloud security vulnerabilities. It is basically running on a Machine Learning engine where it basically runs on historical data and provides accurate results with real Threat Analytics. Threat Analytics provides different views according to pie and graph charts from past data. ThreatSpotter takes care of "Shared Responsibility Model" where each and every aspect of cloud infrastructure ensures the compliance check against malware and intrusion attacks. Regular monitoring helps in identifying the container vulnerabilities, intrusion attacks and malware attacks. Ensure the compliance over infrastructure workloads and cloud workloads. Threat analytics dashboard where user and management can see the compliance score trend on weekly, monthly and yearly basis.
    Starting Price: $800 per month
  • 10
    OPSWAT MetaDefender
    MetaDefender layers an array of market-leading technologies to protect critical IT and OT environments and shrinks the overall attack surface by detecting and preventing sophisticated known and unknown file-borne threats like advanced evasive malware, zero-day attacks, APTs (advanced persistent threats), and more. MetaDefender easily integrates with existing cybersecurity solutions at every layer of your organization’s infrastructure. With flexible deployment options purpose-built for your specific use case, MetaDefender ensures files entering, being stored on, and exiting your environment are safe—from the plant floor to the cloud. This solution uses a range of technologies to help your organization develop a comprehensive threat prevention strategy. MetaDefender protects organizations from advanced cybersecurity threats in data that originates from a variety of sources, such as web, email, portable media devices, and endpoints.
  • 11
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 12
    Sophos Cloud Native Security
    Complete multi-cloud security coverage across environments, workloads, and identities. Boost efficiency with a single integrated cloud security platform. Sophos Cloud Native Security unifies security tools across workloads, cloud environments, and entitlements management. Integrated with SIEM, collaboration, workflow, and DevOps tools to increase agility across an organization. Your cloud environments need to be tough, hard to compromise and quick to recover. Our comprehensive and intuitive security and remediation tools can be managed by your security teams, or via Managed Services to fast-track your cyber resilience to best meet the security incidents of today. Leverage our extended detection and response (XDR) tools to identify and stop malware, exploits, misconfigurations, and anomalous behaviors. Hunt for threats, prioritize detections, and automatically connect security events to optimize investigation and response.
  • 13
    Qualys WAS
    Robust cloud solution for continuous web app discovery and detection of vulnerabilities and misconfigurations. Fully cloud-based, it’s easy to deploy and manage, and scales to millions of assets. WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands. With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. WAS’ dynamic deep scanning covers all apps on your perimeter, in your internal environment and under active development, and even APIs that support your mobile devices. It also covers public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and APIs used by mobile apps and modern mobile architectures.
  • 14
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 15
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 16
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 17
    SecurityMetrics Perimeter Scan
    Comprehensive Vulnerability Assessment Scan For Network Security. Vulnerability scans and network scans find top cybersecurity risks such as misconfigured firewalls, malware hazards, remote access vulnerabilities, and can be used for cyber security or compliance mandates like PCI Compliance (PCI DSS) and HIPAA. Add and remove your own targets through your Perimeter Scan Portal. You can mass upload scan targets and groups. You can group and label scan targets to make it easier to manage by location, network type, or unique circumstances at your organization. Run port scans on your most sensitive targets more frequently, test in scope PCI targets quarterly, or test designated IPs after changes to your network with simplicity. Vulnerability scanning reports list the target, vulnerability type, service (e.g., https, MySQL, etc.), and the severity of each vulnerability (low, medium, high).
    Starting Price: $99.00/one-time
  • 18
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 19
    ARMO

    ARMO

    ARMO

    ARMO pioneers a new approach to Cloud Security with an open source powered, behavioral driven, Cloud Runtime Security Platform. ARMOs CADR (Cloud App Detection & Response) solution addresses a major unsolved pain point for organizations running on cloud-native architectures: how to continuously protect dynamic workloads during runtime without overwhelming teams with alerts or interrupting operations. ARMO CADR continuously reduces the cloud attack surface using real-time runtime insights, while actively detecting and responding to threats with true risk context. It includes 2 major products that are tightly integrated together and are part of one platform solution - * Kubernetes-First, runtime driven, Cloud Security Posture mgmt (CSPM) - identifying risks, prioritizing them and offering remediation without breaking applications in production * Real-Time Threat Detection & Response - detecting and responding to active threats across the entire cloud and applications stack
  • 20
    Solvo

    Solvo

    Solvo

    Solvo creates a unique security configuration based on each environment. Solvo enforces the least-privilege configuration that was created for you. Solvo enables you to view and control your infrastructure inventory, security posture and risks. Migrating your workloads from an on-prem data center to the cloud? Building a cloud-native application? We know that the security part can be tedious. But don’t let it prevent you from doing it right. Historically, cloud infrastructure misconfigurations have been detected in the production environment. That means that from the moment your detection system discovers the misconfiguration, you are racing against time to mitigate damage and remediate the issue. At Solvo, we believe that cloud security issues should be detected and remediated as early as possible. We’re bringing shift-left to cloud security.
    Starting Price: $99 per month
  • 21
    PT MultiScanner

    PT MultiScanner

    Positive Technologies

    PT MultiScanner provides multiple levels of anti-malware protection to detect and block infections on corporate infrastructure, uncover hidden threats, and facilitate investigation of malware-related security incidents. Counting on the same antivirus vendor to be right every time? Draw on the best anti-malware vendors and Positive Technologies expertise instead. Extensive integration support and scalability make PT MultiScanner the right choice for both startups and the largest corporations. Suspicious objects are scanned with multiple anti-malware engines, static analysis, and Positive Technologies reputation lists. The solution supports scanning of files and archives, including recursively compressed ones. As a result, PT MultiScanner can spot and block malware far more effectively than any one method used in isolation.
  • 22
    Cloud-Delivered Security Services
    Palo Alto Networks Cloud-Delivered Security Services provide a comprehensive, integrated cloud security solution that protects users, applications, devices, and data across all locations. Powered by Precision AI™ and backed by the Unit 42® Threat Research team, these services analyze real network traffic in real time to stop threats such as phishing, malware, ransomware, and DNS hijacking. Key offerings include Advanced Threat Prevention, Advanced WildFire malware analysis, and Advanced DNS Security, which deliver industry-leading protection against known and unknown attacks. The platform also secures IoT devices with a zero trust model and controls SaaS application usage with NG-CASB. AI Access Security ensures safe use of generative AI apps with access control and data protection. Together, these services leverage a global cloud infrastructure to scale protection and prevent attacks faster than any other solution.
  • 23
    IBM Guardium Vulnerability Assessment
    IBM Guardium Vulnerability Assessment scans data infrastructures (databases, data warehouses and big data environments) to detect vulnerabilities and suggest remedial actions. The solution identifies exposures such as missing patches, weak passwords, unauthorized changes and misconfigured privileges. Full reports are provided as well as suggestions to address all vulnerabilities. Guardium Vulnerability Assessment detects behavioral vulnerabilities such as account sharing, excessive administrative logins and unusual after-hours activity. It identifies threats and security gaps in databases that could be exploited by hackers. Discover and classify sensitive data in heterogeneous environments. View detailed reporting on entitlements and risky configurations. Automate compliance audits and exception management.
  • 24
    Symantec Storage Protection
    Many apps and services running on AWS utilize S3 buckets for storage. Over time, storage can become contaminated with malware, ransomware, and other threats - either from attackers, unwitting users, or other resources. From S3 buckets, threats can propagate to additional apps, users, or databases. Cloud Workload Protection for Storage automatically scan S3 buckets using Symantec’s suite of anti-malware technologies to keep your cloud storage and services clean. Enables secure adoption of containers and serverless technologies such as AWS Lambda. Discovers and blocks the latest threats using Symantec's suite of anti-malware technologies including reputation analysis and advanced machine learning. Industry-leading malware detection and prevention, including Symantec Insight, for fast, scalable, and reliable content scanning.
  • 25
    DigitSec S4

    DigitSec S4

    DigitSec

    S4 establishes Salesforce DevSecOps in the CI/CD pipeline in under an hour. S4 empowers developers to find & fix vulnerabilities before production where they can lead to a data breach. Securing Salesforce during development reduces risk and accelerates the pace of deployment. S4 for Salesforce™, our patented SaaS Security Scanner™, automatically assesses Salesforce security posture with its full-spectrum continuous application security testing (CAST) platform purpose-built to detect Salesforce vulnerabilities with its four integrated scans for fast and effortless detection. Static Source Code Analysis (SAST), Interactive Runtime Testing (IAST), Software Composition Analysis (SCA), and Cloud Security Configuration Review. Our static application security testing (SAST) engine is a core feature of S4, providing automated scanning and analysis of all custom source code in your Salesforce Org including Apex, VisualForce, Lightning Web Components, and related-JavaScript.
  • 26
    SiteLock

    SiteLock

    SiteLock

    We secure websites by automatically finding and fixing threats. Automatically protect your website, reputation, and visitors against cyberthreats. Comprehensive website security software protects your website from malicious cyber threats. This includes the protection of your site code and web applications. Depending on your website security package, you’ll receive daily website scans, automated malware removal, and vulnerability/CMS patching, as well as a web application firewall to block harmful traffic before it ever reaches your site. Our website security scan instantly checks your website from malware, viruses and other cyber threats and alerts you to found issues. Detect and automatically remove malicious content from your website, creating a safe experience for your customers. Easily check for website vulnerabilities in your CMS with our vulnerability scanner before they are exploited.
  • 27
    Indusface WAS

    Indusface WAS

    Indusface

    Get the most comprehensive application security audit done today. Indusface WAS with its automated scans & manual pen-testing ensures none of the OWASP Top10, business logic vulnerabilities and malware go unnoticed. With zero false positive guarantee and comprehensive report with remediation guidance, Indusface web app scanning ensures developers quickly fixes vulnerabilities. The proprietary scanner built ground up, keeping js framework driven, single page applications in mind to provide complete & intelligent crawling. With latest threat intelligence, get extensive web app scanning for vulnerabilities, and malware. Support on a functional understanding of logical flaws for an in-depth security audit.
    Starting Price: $49 per month
  • 28
    Cloudsec Inspect
    Cloud services and containers are prime targets for attackers. Secure your multi-cloud migration and harden DevOps containers with automated scanning. Cloudsec Inspect is a consolidated, scalable solution that helps organizations automate the security of IaaS, virtual machines and firewalls. It provides full visibility of cloud infrastructures through detailed records and assessment to improve your risk posture and vulnerability exposure. Organizations are increasing their reliance on AWS, Azure and Google Cloud to deliver cost effective infrastructure. Our cloud security solution not only help address your migration to the cloud in a secure way, it continuously monitor your multi- and hybrid environment for any IT misconfigurations and compliance issues. As organizations migrate to the cloud and realize cost saving, it’s important to ensure essential security controls and compliance standards are maintained. Cloudsec Inspect ensures you are fully protected.
  • 29
    Rainforest

    Rainforest

    Rainforest

    Achieve higher cyber security protection with the Rainforest platform. Trust Rainforest to safeguard your innovations and provide you with the confidence to navigate the digital world securely, with quick implementation, and faster results. Traditional solutions are too complex to implement for companies that don't waste time and money. Frictionless integration, so you can use your time more fixing than implementing our solutions. Our trained models use AI to suggest fixes, empowering your team to resolve issues easily. 7 different application analyses with comprehensive application security, local code analysis, and AI-driven fix suggestions, ensure seamless integration, rapid vulnerability detection, and effective remediation for robust application protection. Continuous cloud security posture management, identifying misconfigurations and vulnerabilities in real-time enhancing cloud security effortlessly.
  • 30
    HashiCorp Nomad
    A simple and flexible workload orchestrator to deploy and manage containers and non-containerized applications across on-prem and clouds at scale. Single 35MB binary that integrates into existing infrastructure. Easy to operate on-prem or in the cloud with minimal overhead. Orchestrate applications of any type - not just containers. First class support for Docker, Windows, Java, VMs, and more. Bring orchestration benefits to existing services. Achieve zero downtime deployments, improved resilience, higher resource utilization, and more without containerization. Single command for multi-region, multi-cloud federation. Deploy applications globally to any region using Nomad as a single unified control plane. One single unified workflow for deploying to bare metal or cloud environments. Enable multi-cloud applications with ease. Nomad integrates seamlessly with Terraform, Consul and Vault for provisioning, service networking, and secrets management.
  • 31
    VMRay

    VMRay

    VMRay

    At VMRay, we provide enterprises and technology partners worldwide with best-in-class, scalable, automated malware analysis and detection solutions that greatly reduce their exposure to malware-related threats, attacks and vulnerabilities.
  • 32
    ReversingLabs

    ReversingLabs

    ReversingLabs

    ReversingLabs is a software supply chain security platform that helps organizations identify hidden threats within software components. It uses AI-driven binary analysis to detect malware, tampering, secrets, and other active threats that traditional tools often miss. ReversingLabs analyzes first-party, open-source, and third-party software to provide complete visibility into software risk. Its flagship solution, Spectra Assure®, identifies security issues in final builds before release. The platform leverages one of the world’s largest threat intelligence repositories to improve accuracy and reduce false positives. ReversingLabs helps organizations move from reactive threat detection to proactive risk management. It delivers trusted insights that strengthen software trust and security operations.
  • 33
    CloudEye

    CloudEye

    Cloudnosys

    Unified view of all risks built from machine data and contextual analysis that delivers Security and Compliance Solutions for modern public clouds. Cloudnosys best practice rules track and monitor your AWS and Azure services for security and compliance violations. Dashboard and reports keep you fully informed of any risks which are identified by region. Ensure that you have policy guardrails in place to meet security and compliance. Rapidly detect and remediate risks across your resource configurations, network architecture, IAM policies and more. For instance, you can actively track and monitor publicly exposed S3, and EBS volumes. Providing complete governance, and risk management functions for the cloud assets. Cloudnosys platform delivers security, compliance, and DevOps automation. Continually scan your entire AWS, Azure & GCP services for security and compliance violations for Network Security, IAM Policies, VPC, S3, Cloudtrail etc.
    Starting Price: $75.00/month
  • 34
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
    Starting Price: $0.008/CI/month
  • 35
    Cisco Secure Workload
    Achieve the security required for today's heterogeneous multicloud environment with Cisco Secure Workload (formerly Tetration). Protect workloads across any cloud, application, and workload--anywhere. Automate and implement a secure zero-trust model for micro-segmentation based on application behavior and telemetry. Proactively detect and remediate indicators of compromise to minimize the impact to your business. Automate micro-segmentation through customized recommendations based on your environment and applications. Granular visibility and control over application components with automatic detection and enforcement of compliance. Track the security posture of applications across your entire environment. Make informed decisions using automatic NIST vulnerabilities data feed.
  • 36
    Cisco Secure Cloud Analytics
    Unified threat detection across on-premises and cloud environments. Detects early indicators of compromise in the cloud or on-premises, including insider threat activity and malware, as well as policy violations, misconfigured cloud assets, and user misuse. Receives a wide variety of network telemetry and logs. Abnormal behavior or signs of malicious activity generate an alert so you can quickly investigate it. SaaS-based network and cloud security solution that is easy to buy and simple to use. No specialized hardware to purchase, no software agents to deploy, and no special expertise required.​ Extends your visibility to detect threats across your cloud as well as on-premises environments, all from a single interface.​
  • 37
    InsightCloudSec
    You transform your business, we’ll keep your cloud services secure. InsightCloudSec enables you to drive innovation through continuous security and compliance. Achieve continuous security and compliance and prevent misconfigurations through unified visibility and monitoring and real-time automated remediation. Secure configurations and workloads through automated cloud security and vulnerability management across dynamic cloud environments. Manage identity and effective access across ephemeral resources, at scale. InsightCloudSec is a fully-integrated cloud-native security platform, your whole cloud security toolbox in a single solution. Consumer privacy (or the lack thereof) is a huge societal concern and the focus on protecting privacy is manifesting itself through many forms, including regulations like the California Consumer Privacy Act and General Data Protection Regulation.
    Starting Price: $66,000 per year
  • 38
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 39
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 40
    Patrol

    Patrol

    Scrum Maister

    Security scanner for Jira, Confluence, and everything you store in them! Finds misconfigurations, secret tokens, third-party app vulnerabilities.
    Starting Price: $0.75 per user per month
  • 41
    AhnLab Xcanner
    It is difficult to apply the latest security patch to various fixed function systems, such as Industrial Control Systems (ICS), Point of Sales (POS) Systems, KIOSKs, and ATMs, due to their sensitivity and outdated OS. This leaves them vulnerable to malware infection. As such these systems are placed in air-gapped network or low bandwidth network environments, which are designed to perform only set processes with bare minimum system requirements, it is often impossible to perform engine updates, real-time detection, and remediation with security programs built for PC environment. AhnLab Xcanner enables users to set scan and repair options according to each operating environment and provides minimal clashes with pre-installed security agents. Due to its user-friendly interface, on-site workers and facility managers with zero security knowledge can also easily respond to malware.
  • 42
    Cloud IQ

    Cloud IQ

    Cloudnosys

    CloudIQ is an AI-powered virtual security assistant that integrates across AWS, GCP, and Azure environments to provide continuous cloud security posture management. It delivers automated scanning of cloud configurations, exposures, and compliance gaps; prioritizes actionable insights with contextual risk scoring; visualizes threat paths and over-privileged access across regions and accounts; supports natural-language queries for real-time investigation; and enables remediation workflows through its interactive interface. Designed to act as a 24/7 virtual security expert, CloudIQ connects to cloud accounts, ingests telemetry, surfaces high-impact vulnerabilities, and assists teams in resolving issues faster. It’s built to support CISOs, DevOps, and cloud-security teams with automated prioritization, conversational access to insights, and visual dashboards that reduce alert fatigue and enable measurable improvement of cloud security posture.
  • 43
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 44
    Aqua

    Aqua

    Aqua Security

    Full lifecycle security for container-based and serverless applications, from your CI/CD pipeline to runtime production environments. Aqua runs on-prem or in the cloud, at any scale. Prevent them before they happen, stop them when they happen. Aqua Security’s Team Nautilus focuses on uncovering new threats and attacks that target the cloud native stack. By researching emerging cloud threats, we aspire to create methods and tools that enable organizations to stop cloud native attacks. Aqua protects applications from development to production, across VMs, containers, and serverless workloads, up and down the stack. Release and update software at DevOps speed with security automation. Detect vulnerabilities and malware early and fix them fast, and allow only safe artifacts to progress through your CI/CD pipeline. Protect cloud native applications by minimizing their attack surface, detecting vulnerabilities, embedded secrets, and other security issues during the development cycle.
  • 45
    PatrOwl

    PatrOwl

    PatrOwl.io

    PatrowlHears supports your vulnerability watch process for your internal IT assets (OS, middleware, application, Web CMS, Java/.Net/Node library, network devices, IoT). Vulnerabilities and related exploitation notes at put at your disposal. Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations. Perform the reconnaissance steps, including the asset discovery and the full-stack vulnerability assessment and the remediation checks. Automation of static code analysis, external resources assessment and web application vulnerability scans. Access a comprehensive and continuously updated vulnerability database scored and enriched with exploit and threat news information. Metadata are collected and qualified by security experts from public OSINT and private feeds.
    Starting Price: €49 per month
  • 46
    ThreatMapper

    ThreatMapper

    Deepfence

    Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.
  • 47
    EagleEye

    EagleEye

    Cloudnosys

    EagleEye is a real-time cloud threat-detection and monitoring solution that continuously oversees an organization’s cloud infrastructure, identifies suspicious events, and triggers automated response workflows. It uses serverless technologies (for example, within AWS Lambda, Amazon EventBridge, and Amazon SQS) to capture and process cloud-trail logs from services such as S3 or IAM, detect policy deviations or unauthorized changes, and then alert teams or invoke corrective actions. The platform works together with Cloudnosys’s broader cloud-security and compliance capabilities to provide visibility, governance, and remedial automation across cloud accounts. EagleEye supports continuous monitoring of cloud resource configurations, identity & access events, network and storage changes, and generates alerts that can be integrated with upstream tools such as Slack, email, or SOAR workflows for rapid incident response.
  • 48
    Jotti

    Jotti

    Jotti

    Jotti's malware scan is a free service that lets you scan suspicious files with several anti-virus programs. You can submit up to 5 files at the same time. There is a 250MB limit per file. Please be aware that no security solution offers 100% protection, not even when it uses several anti-virus engines. All files are shared with anti-virus companies so detection accuracy of their anti-virus products can be improved. We are not interested in names, addresses, or other information providing insight into the identities of our visitors, but we do log and use some of the data you provide. We recognize that privacy is important and we want you to completely understand what happens with the information you send to us. We store files you send in for scanning and share these with anti-malware companies. We do this to help anti-malware companies improve the detection accuracy of their security products. We treat your files confidentially.
  • 49
    Trivy

    Trivy

    Aqua Security

    Trivy is a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. Trivy supports the most popular programming languages, operating systems, and platforms. Trivy is available in the most common distribution channels. Trivy is integrated with many popular platforms and applications. Trivy is integrated into many popular tools and applications so that you can easily add security to your workflow. Find vulnerabilities, misconfigurations, secrets, and SBOM in containers, Kubernetes, code repositories, clouds, and more.
  • 50
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.