Alternatives to Compaas

Compare Compaas alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Compaas in 2024. Compare features, ratings, user reviews, pricing, and more from Compaas competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    Compare vs. Compaas View Software
    Visit Website
  • 2
    Compright

    Compright

    Compright

    Compright provides better compensation planning, easier than you think. Payroll is the largest expense for most organizations, yet many still use complex and error prone spreadsheets to plan and allocate salary, bonus, and stock. It’s time to scrap the spreadsheets and adopt a modern, cloud-based solution. Compright is a unique solution targeted at organizations with a few hundred to several thousand employees. It’s surprisingly affordable, simple and fast to implement, and easy to use. More importantly, it enables organizations to move compensation from an administrative challenge to a strategic tool to drive higher performing organizations. Leveraging artificial intelligence and robust data, managers can make better pay decisions.
    Starting Price: $1/employee/month
  • 3
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 4
    Ermetic

    Ermetic

    Ermetic (a Tenable Company)

    Ermetic (a Tenable company) reveals and prioritizes security gaps in AWS, Azure and GCP and enables organizations to remediate them immediately. The Ermetic cloud native application protection platform (CNAPP) uses an identity-first approach to automate complex cloud infrastructure entitlement management (CIEM) and cloud security posture management (CSPM) operations. It unifies full asset discovery, deep risk analysis, runtime threat detection and compliance reporting, combined with pinpoint visualization and step-by-step guidance. The company is led by proven technology entrepreneurs whose previous companies have been acquired by Microsoft, Palo Alto Networks and others. Ermetic has received funding from Accel, Forgepoint, Glilot Capital Partners, Norwest Venture Partners, Qumra Capital and Target Global.
  • 5
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 6
    Lacework

    Lacework

    Lacework

    Use data and automation to protect your multi-cloud environment, prioritize risks with pinpoint accuracy, and innovate with confidence. Enable faster innovation with security built in from the first line of code. Gain meaningful security insights to build apps quickly and confidently by shining a light on issues before they reach production — all within your existing workflows. With patented machine learning and behavioral analytics, our platform automatically learns what’s normal for your environment and reveals any abnormal behavior. 360º visibility tells you exactly what’s happening across your entire multicloud environment and detects threats, vulnerabilities, misconfigurations, and unusual activity. Data and analytics drive unmatched fidelity. Automatically surface what matters most and remove pointless alerts. With an adaptive and ever-learning platform, monolithic rules become optional.
  • 7
    Secureframe

    Secureframe

    Secureframe

    Secureframe helps organizations get SOC 2 and ISO 27001 compliant the smart way. We help you stay secure at every stage of growth. Get SOC 2 ready in weeks, not months. Preparing for a SOC 2 can be confusing and full of surprises. We believe achieving best-in-class security should be transparent at every step. With our clear pricing and process, know exactly what you’re getting from the start. You don’t have time to fetch your vendor data or manually onboard employees. We’ve streamlined every step for you, automating hundreds of manual tasks. Your employees can easily onboard themselves through our seamless workflows, saving you both time. Maintain your SOC 2 with ease. Our alerts and reports notify you when there’s a critical vulnerability, so you can fix it quickly. Get detailed guidance for correcting each issue, so you know you’ve done it right. Get support from our team of security and compliance experts. We strive to respond to questions in 1 business day or less.
  • 8
    CloudWize

    CloudWize

    CloudWize

    With CloudWize, cloud teams can regain visibility and control over their ever-changing cloud environment, creating an optimized, problem-free cloud architecture. Teams can troubleshoot faster, prevent incidents from reoccurring, detect divergence from best practices, optimize cloud related costs and ensure that all security and compliance policies are met. Get alerts on changes with significant cost implications before it’s too late, and enjoy an enhanced ability to avoid budget overruns. Provide your FinOps team with the ability to query and search for misconfigurations that impact costs. Avoid recurring cloud configuration errors. Continuously implement CloudOps & FinOps accumulated knowledge. Analyze your architecture with our advanced multi-service querying capabilities. Use our unique, easy to use graphic language to look for potential cost savings, improve configurations or detect policy breaches to avoid downtime or exposure.
  • 9
    Coro

    Coro

    Coro Cybersecurity

    Coro puts an end to the security tool sprawl and to the constant worry that things have been overlooked. No need to check everything 10 times a day. Coro will take care of the ongoing security, and will alert you only when you need to take action. Coro analyses the threats to your entire business, takes action to eliminate the risk, and guides you on what to do next to improve your security posture. Coro is the central control point for sensitive data, practice data, and user activity, enabling you to enforce a wide range of security, compliance and governance policies. We scan every email for phishing, malware, ransomware and automatically eliminate threats. We automatically identify and block insider threats, accounts hacking, and malicious activities. We scan every file and email, or any data share for PII/PCI/PHI, and prevent confidential information leakage.
    Starting Price: $8.99 per user per month
  • 10
    Stacklet

    Stacklet

    Stacklet

    Stacklet builds on the Cloud Custodian project to offer an out-of-the-box solution with powerful management capabilities and advanced features to help businesses realize value. Stacklet is built by the original developer and maintainer of Cloud Custodian. Cloud Custodian is used by thousands of well-known global brands today. The project’s community has hundreds of active contributors including Amazon, Microsoft and Capital One and is growing rapidly. Stacklet provides a best-of-breed solution for cloud governance addressing needs around Security, Cost Optimization and Regulatory Compliance. Tooling to manage Cloud Custodian at scale across thousands of cloud accounts, policies and regions. Access to best practice policy sets which solve business problems out-of-the-box. Data and visualizations to understand policy health, resource auditing, trends and anomalies. Real-time inventory, historical revisions and change management of cloud assets.
  • 11
    Cyscale

    Cyscale

    Cyscale

    Map, secure, and monitor your cloud assets across platforms in under 5 minutes. Optimize operations and costs with an agentless CSPM solution that uses our Security Knowledge Graph™ to ensure scalable, consistent protection and governance. Specialists across industries rely on Cyscale to apply their expertise where it makes the biggest difference. We help you see through infrastructure layers and scale your efforts to organization-wide impact. Bridge multiple environments with Cyscale and visualise your cloud inventory in full. Discover unused, forgotten cloud resources and eliminate them to get smaller invoices from cloud providers and optimize costs for the whole organization. See accurate correlations across all cloud accounts and assets as soon as you sign up and act on alerts to avoid fines for data breaches.
  • 12
    Kion

    Kion

    Kion

    The only single-platform solution for setup and provisioning, financial management, and compliance. Kion offers the only single-platform approach to cloud enablement for AWS, Azure, and Google Cloud, transcending cloud management and cloud governance by offering all three pillars necessary for total cloud control. Provision accounts, get enterprise-wide visibility, and fully integrate the cloud with your tech stack to automate the full cloud lifecycle. Kion helps you start correctly from day 1 in the cloud by automating the provisioning of accounts with the proper controls around allowed services and budget. Prevent, detect, report, and remediate issues to comply with industry standards and business policies. Allocate and track spending, get real-time and forecasted data, identify savings opportunities, and enforce budgets. We deliver more than just the features to manage and govern your cloud.
  • 13
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 14
    Tenacity

    Tenacity

    Tenacity

    Tenacity is an easy-to-implement, easy-to-use cloud security posture management (CSPM) platform. Visibility is the foundation of a secure cloud. An aggregated view of every asset and service deployed across all your cloud accounts, subscriptions and regions. Prioritized groupings of all your cloud misconfigurations so you can avoid costly cloud breaches. Detailed spending analysis and cost savings strategies from your unique business context. Tenacity's CTRL is the tool to bring your cloud environment to the next level. From cost recommendations and forecasts to manifest visualization, robust end-to-end compliance checks across the board, all while attaining deep cross-provider and cross-account governance. Tenacity exists so every company can thrive in a secure public cloud, safeguarding every budget and security profile without hindering growth. Tenacity is designed for companies moving fast. Our platform can be implemented and managed without hiring dedicated staff.
    Starting Price: $100 per month
  • 15
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 16
    Stream Security

    Stream Security

    Stream Security

    Stay ahead of exposure risks & threat actors with real-time detection of config change impacts and automated threat investigations fused to posture and all activities. Track all changes, and detect critical exposure and toxic combinations before attackers do. Leverage AI to effectively address and fix issues using your preferred methods. Utilize any of your preferred SOAR tools to respond in real time or use our suggested code snippets. Harden and prevent external exposure & lateral movement risks, focus on risks that are truly exploitable. Detect toxic combinations of posture and vulnerabilities. Detect gaps from segmentation intent and implement zero-trust. Answer any cloud-related question fast with context. Maintain compliance, and prevent deviation from taking hold. We integrate with your existing investment. We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.
    Starting Price: $8,000 per year
  • 17
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 18
    Trend Micro Hybrid Cloud Security
    Trend Micro's Hybrid Cloud Security offers a system to protect servers against threats. Advancing security from data centers to cloud workloads, applications, and cloud-native architectures, Cloud Security provides platform-based protection, risk management, and multi-cloud detection and response. Shift from disconnected point products to a cybersecurity platform with unparalleled breadth and depth of capabilities including CSPM, CNAPP, CWP, CIEM, EASM, and more. Combines continuous attack surface discovery across workloads, containers, APIs, and cloud assets, real-time risk assessments and prioritization, and automated mitigation actions to dramatically reduce your risk exposure. Scans 900+ AWS and Azure rules to detect cloud misconfigurations and map findings with dozens of best practices and compliance frameworks. Helps cloud security and compliance teams understand their level of compliance, easily identifying any deviations from appropriate security standards.
  • 19
    Cisco Cloudlock

    Cisco Cloudlock

    Cisco Umbrella

    Cloud access security broker (CASB) to secure cloud users, data, and apps with ease. Cisco Cloudlock is the API-based cloud access security broker (CASB) that helps accelerate use of the cloud. By securing your identities, data, and apps, Cloudlock combats account compromises, breaches, and cloud app ecosystem risks. Our API-driven approach provides a simple and open way to enable healthy cloud adoption. Defend against compromised accounts and malicious insiders with our User and Entity Behavior Analytics (UEBA) which run against an aggregated set of cross-platform activities for better visibility and detection. Protect against exposures and a data security breach with highly-configurable data loss prevention engine with automated, policy-driven response actions. Cloudlock Apps Firewall discovers and controls malicious cloud apps connected to your corporate environment, and provides a crowd-sourced Community Trust Rating to identify individual app risk.
  • 20
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • 21
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 22
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 23
    VGS Platform

    VGS Platform

    Very Good Security

    The VGS Vault enables users to safely store their tokenized data. This creates a safe haven for your most sensitive data. In the event of a breach, there’s nothing to steal. You can’t hack what’s not there. VGS is the modern approach to data security. Our SaaS solution gives you all the benefits of interacting with sensitive and regulated data without the liability of securing it. Use the interactive example to see how data is transformed by VGS. Choose Redact or Reveal to hide or display data, respectively. Whether you’re building a new product and want best-in-class security from the start or are an established company looking to eliminate compliance as a roadblock to new business, VGS can help. VGS takes on the liability of securing your data, eliminating the risk of data breaches and reducing compliance overhead. For companies that prefer to vault their own data, VGS layers on protection to the systems, preventing unauthorized access and leakage.
  • 24
    Cypago

    Cypago

    Cypago

    Reduce manual efforts, lower costs and strengthen trust with customers with no-code automation workflows. Elevate your security Governance, Risk, and Compliance (GRC) maturity through simplified and automated cross-functional processes. Everything you need to know about achieving and maintaining compliance across all security frameworks and IT environments. Get in-depth ongoing insight into your compliance and risk posture. Save thousands of hours of manual work by leveraging the power of true automation. Put security policies and procedures into action to maintain accountability. At last, a complete audit automation experience, including audit scope generation and customization, 3600 evidence collection across data silos, in-context gap analysis, and auditor-trusted reports. Because audits can be easier and way more efficient than they are today. Transform chaos into compliance and enjoy instant insights on your employee and user base access privileges and permissions.
  • 25
    Unisys CloudForte
    We are living in an increasingly digital world as organizations everywhere look to the cloud to be a catalyst for transformation. Now is the time to assess your cloud strategy. Are you using cloud technology to its full potential? What other ways can you benefit from its power? Can you do so while minimizing security risk and upholding compliance? You can, with Unisys Cloud and Infrastructure Solutions. Our 100% vendor-agnostic approach ensures you experience the best capabilities among a broad ecosystem of platforms and providers for a cloud transformation that is cost-effective, secure, and efficient. The cloud delivers agility, scalability, and innovation. But to enjoy these benefits you need the right roadmap and team to execute it. Unisys can help. Our global cloud experience spans 110 countries and dozens of vertical industries, enabling us to apply the right expertise and scale to deliver the outcomes our clients seek.
  • 26
    nOps

    nOps

    nOps.io

    FinOps on nOps We only charge for what we save. ✓Continuous Cloud waste reduction ✓Continuous Container cluster optimization ✓Continuous RI management to save up to 40% over on-demand resources ✓Spot Orchestrator to reduce cost over on-demand resources Most organizations don’t have the resources to focus on reducing cloud spend. nOps is your ML-powered FinOps team. nOps reduces cloud waste, helps you run workloads on spot instances, automatically manages reservations, and helps optimize your containers. Everything is automated and data-driven.
    Starting Price: $99 per month
  • 27
    IBM Cloud Activity Tracker
    Record your IBM Cloud activities with IBM Cloud Activity Tracker. Search and alert on activity events through a hosted event search offering. Financial Services Validated users should read the About tab for more information. IBM Cloud Activity Tracker is your source for activity events recorded within IBM Cloud. Activity events are records of the API calls to services on the IBM Cloud and produce the evidence to comply with corporate policies and market industry-specific regulations. Cloud activity events help accelerate the detection of security events and application performance issues. IBM Cloud Activity Tracker offers ready-to-run event search offerings to simplify configuration and expedite your time to greater insights.
    Starting Price: $1.725 per GB per month
  • 28
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 29
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 30
    Check Point Security Compliance
    Boost your security level across your entire Check Point environment with a dynamic security compliance solution that continuously monitors your security infrastructure, gateways, blades, policies, and configuration settings all in real-time. Monitor policy changes in real-time, providing instant alerts and remediation tips. Detects poor configurations against 300+ Check Point security best practices. Translates thousands of complex regulatory requirements into actionable security best practices. Getting started with security compliance is easy. You can even activate SmartEvent for enhanced reporting capabilities. In a single pane of glass, view your security status on regulatory standards and security best practices. Have your own best practice? No problem, with security compliance you can simply create your own. Fine-tune and monitor only what you want to. Easily optimize your security best practices.
  • 31
    C3M Cloud Control
    An API based cloud security posture management and compliance assurance platform that offers enterprises complete cloud control through actionable cloud security intelligence across cloud infrastructure. Take complete control of your cloud using our intelligent security automation. Total compliance assurance for security standards and regulations using our out-of-the-box-policies. Manage identity privilege across your cloud and avoid compromised credentials and insider threats. Gain enhanced visibility into your cloud to strengthen your cloud defense. C3M strives to create a secure and compliant cloud ecosystem. This mission cannot be achieved unless we share our product road map with our customers and partners, and gain constant inputs on what you want to see in a comprehensive cloud security solution. Help us reinvent ourselves.
  • 32
    Sprinto

    Sprinto

    Sprinto

    Replace the slow, laborious and error-prone way of obtaining SOC 2, ISO 27001, HIPAA, GDPR & PCI DSS compliance with a swift, hassle-free, and tech-enabled experience. Unlike generic compliance programs, Sprinto is specifically designed for cloud-hosted companies. SOC 2, ISO 27001, HIPAA, GDPR & PCI DSS have different implications for different types of companies. This is why generic compliance programs end up giving you more compliance debt and less security. Sprinto is specifically built to suit your needs as a cloud-hosted company. Sprinto is more than just a SaaS tool, it comes baked in with security and compliance expertise. Compliance experts handhold you in live sessions. Custom designed for your needs. No compliance cruft. 14 session, well-structured implementation program. Sense of clarity & control for the head of engineering. 100% compliance coverage. No evidence is shared outside Sprinto. Compliance automation for policies, integrations and all other requirements.
  • 33
    Aqua

    Aqua

    Aqua Security

    Full lifecycle security for container-based and serverless applications, from your CI/CD pipeline to runtime production environments. Aqua runs on-prem or in the cloud, at any scale. Prevent them before they happen, stop them when they happen. Aqua Security’s Team Nautilus focuses on uncovering new threats and attacks that target the cloud native stack. By researching emerging cloud threats, we aspire to create methods and tools that enable organizations to stop cloud native attacks. Aqua protects applications from development to production, across VMs, containers, and serverless workloads, up and down the stack. Release and update software at DevOps speed with security automation. Detect vulnerabilities and malware early and fix them fast, and allow only safe artifacts to progress through your CI/CD pipeline. Protect cloud native applications by minimizing their attack surface, detecting vulnerabilities, embedded secrets, and other security issues during the development cycle.
  • 34
    Calico Cloud
    Pay-as-you-go security and observability SaaS platform for containers, Kubernetes, and cloud. Get a live view of dependencies and how all the services are communicating with each other in a multi-cluster, hybrid and multi-cloud environment. Eliminate setup and onboarding steps and troubleshoot your Kubernetes security and observability issues within minutes. Calico Cloud is a next-generation security and observability SaaS platform for containers, Kubernetes, and cloud. It enables organizations of all sizes to protect their cloud workloads and containers, detect threats, achieve continuous compliance, and troubleshoot service issues in real-time across multi-cluster, multi-cloud, and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. Instead of managing a platform for container and Kubernetes security and observability, teams consume it as a managed service for faster analysis, relevant actions, etc.
    Starting Price: $0.05 per node hour
  • 35
    Horangi Warden

    Horangi Warden

    Horangi Cyber Security

    Warden is a Cloud Security Posture Management (CSPM) solution that helps organizations using AWS infrastructure to configure their infrastructure according to globally recognized compliance standards, without requiring any cloud expertise. Stop the most common cause of cloud data breaches today with Warden, for faster and more secure innovation. Warden is listed on AWS Marketplace, where you can use its 1-Click deployment to launch Warden and pay for it on your AWS bill.
    Starting Price: $300.00/month
  • 36
    Enactia

    Enactia

    Enactia

    Enactia Ltd is a collaboration of experts who specialize in the fields of Cybersecurity, Data Privacy, Compliance, Corporate Governance, and Software Cloud Applications development. Enactia's flagship product is an online platform, available as a cloud application for businesses all around the world via subscription. Enactia is was created to help addressing recent directives and legislation regarding privacy all around the world. Enactia covers essential functionality which enables your organization to manage your Privacy and Cybersecurity Governance in an efficient and effective way and most importantly to monitor your compliance with GDPR, ISO27001, ISO27701, CCPA, PDPL, and others.
    Starting Price: 5 users per month
  • 37
    CrowdStrike Falcon
    The Falcon Platform is flexible and extensible when it comes to meeting your endpoint security needs. You can purchase the bundles above or any of the modules listed below. The additional modules can be added to Falcon Endpoint Protection bundles. Stand-alone modules can be purchased by anyone and do not require a Falcon Endpoint Protection bundle. Our specialized products are for customers working with more stringent compliance or operational requirements. Purpose-built in the cloud to eliminate complexity and simplify deployment across an organization’s entire estate of endpoints. Lightweight Falcon agent running on each endpoint includes all the prevention technologies required to protect the endpoint, whether it is online or offline. Cloud-native platform operates without constant signature updates, complex integrations or on-premises equipment. Minimal CPU overhead does not impact system performance and end-user productivity.
  • 38
    Plerion

    Plerion

    Plerion

    Plerion simplifies cloud security, protects your environment, and offers full transparency under one platform with the click of a button. Get clarity across your infrastructure with a single view to get more done together and crush risks before they begin. Plerion is the platform to replace them all. Empowered by Plerion’s Security Graph, customers can now prioritize the most critical risks with actionable context, that is based on business impact. This provides the opportunity to greatly reduce alert fatigue and accelerate threat detection and response. Our platform reduces MTTD (mean time to detection) and MTTR (mean time to respond) with enriched, contextualized data that allows for better, faster decisions. Plerion tracks and manages your security position with a platform that can scale with you as you grow.
  • 39
    Cloud Compliance

    Cloud Compliance

    Cloud Compliance

    Operationalize privacy compliance and data security on Salesforce with the most comprehensive suite of products. The success of privacy programs requires thorough data inventory and risk assessment. However, most organizations end up overlooking pockets of data and struggle with manual processes and spreadsheets. Our Personal Data Inventory product is designed to automate and streamline DPIA and enterprise data inventory flows. Make it easy for your organization to have an accurate data inventory and clear risk assessment. Most organizations are seeing an increase in privacy right requests. Trying to meet these requests manually is inconsistent, error-prone, and increases the risk of non-compliance. Our Privacy Rights Automation product enables self-service and automates all privacy rights related activities. Mitigate the risk of non-compliance with a standardized and error-free solution.
  • 40
    Trustero

    Trustero

    Trustero

    Many organizations are familiar with the complicated and tiresome SOC 2 Type 1 or Type 2 audit process that has become a prerequisite to closing most business deals. Using the power of artificial intelligence (AI) and other modern technologies, Trustero Compliance as a Service helps customers discover their source of truth with policies and controls mapped to a specific security framework. As a result, you will save hundreds of hours by automating hundreds of tasks, easing and speeding your path toward credible, sustainable compliance and trustworthiness. Simplify the path to audit readiness and continue to stay in compliance. When it’s time for an initial or annual SOC 2 audit, no one wants the headache of preparing for that audit from scratch. Our easy-to-manage dashboard gives you an up-to-date view of your audit readiness across your company. With these insights, you’ll know what’s working and what’s not, so you can keep on track and remain in compliance.
  • 41
    Akku

    Akku

    CloudNow Technologies

    The corporate user lifecycle, streamlined. Akku is a robust, flexible identity and access management solution created to help you manage every stage of the user lifecycle more effectively. With its range of versatile features, Akku helps improve data security, standards compliance, efficiency and productivity. Akku delivers a powerful cloud SSO solution that can be integrated easily with almost any cloud or in-house application, and packages a range of security and access control features that make user provisioning, management, access control and deprovisioning seamless. Unlike many other IAM solutions, Akku is built on an agentless architecture, without the need for a user agent to be installed on your infrastructure. So you know exactly what parts of your sensitive user information Akku can access, ensuring transparency and control.
    Starting Price: $5.00/year/user
  • 42
    JupiterOne

    JupiterOne

    JupiterOne

    JupiterOne is a cyber asset analysis platform every modern security team needs to collect and transform asset data into actionable insights to secure their attack surface. JupiterOne was created to make security as simple as asking a question and getting the right answer back, with context, to make the right decision. With JupiterOne, organizations are able to see all asset data in a single place, improve confidence in choosing their priorities and optimize the deployment of their existing security infrastructure.
    Starting Price: $2000 per month
  • 43
    Flexera One
    Software as a Service (SaaS) is one of the fastest-growing areas of cloud computing, in some cases predicted to outpace platform and infrastructure services. Gartner predicts strong growth of SaaS technologies reaching revenue figures of $85 billion by the end of 2019. The growth comes at a 17.8 percent increase from previous years and accounts for a majority proportion in the public cloud revenues forecasted to reach $278 billion by the year 2021. Despite this accelerating SaaS adoption, most enterprise IT departments don’t know what SaaS apps are running in their environments or how they’re being utilized. It’s time you got a handle on your organization's SaaS usage. Flexera has enabled clients to save hundreds of millions of dollars with our software spend optimization solutions, and now we’re bringing that expertise to the fast-growing SaaS universe.
  • 44
    GorillaStack

    GorillaStack

    GorillaStack

    We empower DevOps to use data from their cloud infrastructure and create workflows to manage costs, enforce governance and achieve compliance across AWS and Azure cloud. With GorillaStack, you can automate elasticity of cloud resources based on demand and usage, get cloud alerts and remediate in real time, and use workflows to manage complicated backup policies. Our preconfigured rules are designed to optimize cloud resources and control cost in AWS and Azure. Simply choose what rules you want, when and where to execute your workflow. No coding required. Control cloud cost by reducing wastage from idle and overprovisioned resources. Monitor security threats and automate threat remediation all in one place. Optimize disaster recovery preparation across accounts and regions. Optimize workloads and secure your Cloud today. Learn how our customers use GorillaStack to manage their cloud resources and gain significant savings with automation.
    Starting Price: $50
  • 45
    Google Cloud Audit Logs
    Gain visibility into who did what, when, and where for all user activity on the Google Cloud Platform. Cloud Audit Logs help security teams maintain audit trails in Google Cloud Platform (GCP). With this tool, enterprises can attain the same level of transparency over administrative activities and accesses to data in Google Cloud Platform as in on-premises environments. Every administrative activity is recorded on a hardened, always-on audit trail, which cannot be disabled by any rogue actor. Data access logs can be customized to best suit your organization’s needs regarding monitoring and compliance. Receive near-real-time delivery of the audit events in Cloud Audit Logs within seconds of the occurrence. With this tool, you can quickly assess and act on any identified behavior in the most appropriate ways for your organization. Cloud Audit Logs reside in highly protected storage, resulting in a secure, immutable, and highly durable audit trail.
    Starting Price: $0.50 per GB per month
  • 46
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 47
    Cloudnosys

    Cloudnosys

    Cloudnosys

    Cloudnosys platform delivers security, compliance, cost and DevOps automation. Continually scan your entire AWS services for security and compliance violations for Network Security, IAM Policies, VPC, S3, Cloudtrail etc. Provides DevOps automation such as on/off/snooze, snapshot management and identifies costs savings by improving asset utilization for Azure and AWS. Meet PCI, HIPAA, FISMA, AWS CIS Benchmark compliance quickly. Provides easy guided remediation and audit functions to meet compliance.
    Starting Price: $10/instance/month
  • 48
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 49
    Qualys VMDR
    The industry's most advanced, scalable and extensible solution for vulnerability management. Fully cloud-based, Qualys VMDR provides global visibility into where your IT assets are vulnerable and how to protect them. With VMDR 2.0, enterprises are empowered with visibility and insight into cyber risk exposure - making it easy to prioritize vulnerabilities, assets, or groups of assets based on business risk. Security teams can take action to mitigate risk, helping the business measure its true risk, and track risk reduction over time. Discover, assess, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real time and across your global hybrid IT, OT, and IoT landscape. Quantify risk across vulnerabilities, assets, and groups of assets to help your organization proactively mitigate risk exposure and track risk reduction over time with Qualys TruRisk™
  • 50
    Sapling Compliance Cloud
    Sapling Data’s Compliance Cloud provides real-time anti-fraud/anti-kickback compliance monitoring for medical device and pharmaceutical companies. The Compliance Cloud allows you to create a single source of truth that incorporates data from multiple systems and provides intelligent insights for monitoring and detecting compliance issues. With Compliance Cloud, you can leverage dashboards and data sources out of the box as well as create or customize your own dashboards and alarm conditions to support your proactive compliance monitoring strategy.