90 Integrations with IBM Security QRadar SIEM

View a list of IBM Security QRadar SIEM integrations and software that integrates with IBM Security QRadar SIEM below. Compare the best IBM Security QRadar SIEM integrations as well as features, ratings, user reviews, and pricing of software that integrates with IBM Security QRadar SIEM. Here are the current IBM Security QRadar SIEM integrations in 2024:

  • 1
    BackBox

    BackBox

    BackBox

    BackBox offers a simple way to intelligently automate the backup, restoration, and management of all devices on a network by providing centralized management of devices such as firewalls, routers, switches, and load balancers. Each of these devices plays a critical role in the availability and security of an organization’s network, and BackBox ensures they all continue to function effectively and effortlessly, streamlining operations for optimal performance. BackBox provides a foundation to harmonize the configuration between multiple devices, enabling seamless integration, and assuring compliance to organization or industry security policies, standards, or guidelines. IT administrators can easily employ BackBox to track configuration changes and see the deviation with the baseline for compliance validation and remediation.
    View Software
    Visit Website
  • 2
    Securden Unified PAM
    Discover and consolidate all privileged account credentials into a centralized repository. Regulate access to all critical IT assets. Grant just-in-time access, and enforce least privilege on devices in the organization. • Enforce remote password resets on devices. • Manage Windows domain, service, local admin accounts & their dependencies. • Eliminate hardcoded-credentials from scripts and configuration files. • Automate password access for non-human identities with APIs. • Protect SSH keys, track usage & associate with UNIX devices. • Share accounts with granular access controls. • One-click remote access to assets without revealing passwords. • Grant Just-In-Time access to privileged accounts. • Shadow, Monitor & record live sessions. • Endpoint privilege management with application controls. • Integrate with AD, AzureAD for user provisioning. • Integrate with solutions for MFA, SIEM, ITSM & SSO. • Comply with regulations with audit trails & custom reports
    View Software
    Visit Website
  • 3
    Keeper Security

    Keeper Security

    Keeper Security

    Keeper Security is transforming the way people and organizations around the world secure their passwords and passkeys, secrets and confidential information. Keeper’s easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Keeper’s solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password and passkey management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.
    Leader badge
    Starting Price: $2.00 per user, per month
    View Software
    Visit Website
  • 4
    Securden Password Vault
    Store, manage, and share passwords, files, SSH keys, and DevOps secrets among IT teams. Enforce password security best practices. Ensure compliance with industry standards using comprehensive audit trails. • Centralized repository for passwords, SSH keys, DevOps secrets, and sensitive files. • Enforce password security best practices like periodic password resets. • Generate and assign unique & strong passwords to IT assets. • Share resources with IT teams and collaborate seamlessly • Eliminate hard-coded credentials with API-based application password management. • Control ‘Who’ has access to ‘What’ with granular controls. • One-click remote access to IT assets through native apps & web-based sessions. • Track all privileged activities with comprehensive Audit trails. • Demonstrate compliance with industry standards using customized reports on privileged access. • Check for breached passwords through dark web monitoring. • Auto-fill credentials on websites.
    View Software
    Visit Website
  • 5
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
    Starting Price: $12/month/user
  • 6
    Saint Security Suite

    Saint Security Suite

    Carson & SAINT

    This single, fully integrated solution conducts active, passive and agent-based assessments while its extensive flexibility evaluates risk according to each business. SAINT’s impressive, flexible and scalable scanning capabilities set it apart from many others in this space. SAINT has partnered with AWS, allowing its customers to take advantage of AWS’s efficient scanning. Should subscribers prefer, SAINT also offers a Windows scanning agent. Security teams can schedule scans easily, configure them with considerable occurrence flexibility and fine-tune them with advanced options. As a vulnerability management solution, SAINT Security Suite’s security research and development efforts focus on investigation, triage, prioritization, and coverage of vulnerabilities of the highest levels of severity and importance. Not willing to settle for just blanket coverage and raw data, our analysts focus on developing tools for what matters to our customers.
    Starting Price: $1500.00/year/user
  • 7
    Salesforce

    Salesforce

    Salesforce

    Salesforce helps sales teams accelerate their performance and achieve their goals. Salesforce is the world's most-used CRM, and so much more. With Salesforce, teams get access to tools that allow them to grow their accounts, find new customers, and close deals—faster and from anywhere. It offers a wealth of features that include contact management, opportunity management, lead management, email integration, reports and dashboards, sales forecasting, files sync and share, and so much more. Spend less time digging around in spreadsheets and more time running your business. No hardware, no software, no hassle. Our simple setup assistant will have you streamlining sales and answering customer questions in just minutes. Give buyers seamless, personalized experiences by connecting data across sales, service, and marketing. See a complete view of the customer — their account, activity history, and connections. Pull in social data for a deeper view of your customers.
    Leader badge
    Starting Price: $25.00/month/user
  • 8
    Microsoft 365

    Microsoft 365

    Microsoft

    Introducing Microsoft 365 (formerly Microsoft Office 365). Be more creative and achieve what matters with Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. With a Microsoft 365 subscription, you get the latest Office apps—both the desktop and the online versions—and updates when they happen. On your desktop, on your tablet, and on your phone.* Microsoft 365 + your device + the Internet = productivity wherever you are. OneDrive makes the work you do available to you from anywhere—and to others when you collaborate or share. Help at every turn. Email, chat, or call and talk to a real live person. Get Office today—choose the option that's right for you
    Leader badge
    Starting Price: $5 per user per month
  • 9
    Microsoft Azure

    Microsoft Azure

    Microsoft

    Microsoft's Azure is a cloud computing platform that allows for rapid and secure application development, testing and management. Azure. Invent with purpose. Turn ideas into solutions with more than 100 services to build, deploy, and manage applications—in the cloud, on-premises, and at the edge—using the tools and frameworks of your choice. Continuous innovation from Microsoft supports your development today, and your product visions for tomorrow. With a commitment to open source, and support for all languages and frameworks, build how you want, and deploy where you want to. On-premises, in the cloud, and at the edge—we’ll meet you where you are. Integrate and manage your environments with services designed for hybrid cloud. Get security from the ground up, backed by a team of experts, and proactive compliance trusted by enterprises, governments, and startups. The cloud you can trust, with the numbers to prove it.
  • 10
    AdaptiveGRC
    Working with companies from regulated industries, we've realized that many find carrying out GRC tasks time-consuming and ineffective. That's why we created AdaptiveGRC, a comprehensive solution designed to coordinate governance, risk, and compliance fully. The difference between success and failure is the ability to measure, monitor, and manage your GRC activities rapidly and efficiently. The tool reduces the manual work and allows you to focus on things that really matter. Each AdaptiveGRC module can be used as an individual and discrete solution or deployed as part of a fully integrated GRC framework. Whether you use a single module, multiple modules or the full solution suite, your organization will benefit from the operational efficiencies and instant management reports. Struggling to figure out spreadsheets and automation? Our experts are here to help. Let's set up a call and explore the possibilities of streamlining GRC together.
    Starting Price: $750/month
  • 11
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 12
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 13
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 14
    DNSSense

    DNSSense

    DNSSense

    DNSEye detects malicious traffic on your network and reports whether this traffic can be blocked by your other security devices. DNS is used by all protocols like HTTP, HTTPS, SMTP, and IoT. DNS traffic provides information about your entire network, regardless of its network protocol. With DNS tunnelling, data exfiltration attacks cannot be detected by DLP products. It requires DNS log analysis for an effective solution. 80% of malware domains currently do not have an IP address. Malware requests that do not have an IP address can only be detected in the DNS log. DNSservers generate a large number of difficult-to-understand logs. DNSEye enables the collection, enrichment, and AI-based classification of the DNS logs. With its advanced SIEM integration, it saves time and EPS by transferring to SIEM only the data that SOC teams need to see. DNSEye can collect logs from many different brands and models of DNS servers without the need for making any change in your network structure.
    Starting Price: $1000
  • 15
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 16
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 17
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 18
    VaultCore

    VaultCore

    Fornetix

    Fornetix® delivers VaultCore™, a highly scalable, next-generation, patented enterprise key management solution built to fully enable encryption to protect your data by seamlessly integrating with existing platforms, automating policy, and empowering administrators with an organized, centralized control that is easily exercised across all environments. Request a demo and experience VaultCore's: - Rapid, seamless integration with existing technology - Separation of Duties (a best practice) - Centralized Control of policy through powerful automation - Strengthened security of data at rest, in motion and in use - Drastic reduction in costs associated with data breaches — lost business, recovery time, reputation damage - Simplified compliance and regulatory enforcement - Scalable to over 100 million keys (more than enough to meet any industry's or government's needs) - Reporting abilities to meet compliance needs - Ease of use
    Starting Price: $1,118 per year
  • 19
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 20
    Microsoft Defender for IoT
    Accelerate digital transformation with comprehensive security across your IoT/OT infrastructure. Microsoft Defender for IoT offers agentless network detection and response (NDR) that is rapidly deployed, works with diverse IoT, OT, and industrial control system (ICS) devices, and interoperates with Microsoft 365 Defender, Microsoft Sentinel, and external security operations center (SOC) tools. Deploy on-premises or via cloud. For IoT device builders, Defender for IoT offers lightweight agents for stronger device-layer security. Use passive, agentless network monitoring to safely gain a complete inventory of all your IoT/OT assets, with zero impact on IoT/OT performance. Analyze diverse and proprietary industrial protocols to visualize your IoT/OT network topology and see communication paths, and then use that information to accelerate network segmentation and zero trust initiatives.
    Starting Price: $0.001 per device per month
  • 21
    Cyble

    Cyble

    Cyble

    With an eagle-eye perspective into the threat landscape, our comprehensive research will help you identify and mitigate cyber risks before they become a threat to your organization. Our SaaS-based enterprise platform collects intelligence data in real-time across open and closed sources. This enables you to map, monitor and mitigate your digital risk footprint. Through a combination of our industry-leading Machine Learning capabilities and our peerless Human Analytics, we deliver actionable threat intel well before your organization is at risk. Secure your business from emerging threats and limit opportunities for your adversaries. Get a unified view of your organization’s external threat landscape with consolidation of intelligence from the dark web, deepweb, and surface web. Vision enables timely detection and response to cyber incidents. Effectively minimize the impact of attacks and implement recovery solutions with Vision’s advanced intelligence.
    Starting Price: On Request
  • 22
    Activu

    Activu

    Activu

    Activu makes any information visible, collaborative, and proactive for people tasked with monitoring critical operations and incidents. Our customers automatically see, share, and respond to events in real-time, with context, to improve incident response, decision-making, and management. Activu software, systems, and services benefit the daily lives of billions of people around the world. Founded in 1983 as the first U.S.-based company to develop video wall technology, more than 1,000 control rooms and command centers depend on Activu. The most Intuitive, Flexible, Feature rich wall control on the market. Organize information easily based on specific user needs. Easily create Layouts and Templates based on user needs. Organize, place and even move information across multiple video walls. Organize information assets in easily accessible, searchable Spaces. Support for virtually any information source type.
  • 23
    Plurilock DEFEND

    Plurilock DEFEND

    Plurilock Security

    Plurilock DEFEND provides true real-time authentication for the duration of an active computing sessions using behavioral biometrics and the computing devices your employees already use. DEFEND relies on a lightweight endpoint agent and proprietary machine learning techniques to confirm or reject user's identity with very high accuracy based on their console input stream, without authentication steps that are evident to the user. By integrating with SIEM/SOAR, DEFEND can be used to triage and respond to SOC alerts with high-confidence identity threat intelligence. By integrating with login and application workflows, DEFEND provides just-in-time biometric identity behind the scenes, enabling login workflows to be skipped when biometric identity is already in a confirmed state. DEFEND supports Windows endpoints, Mac OS endpoints, and IGEL and Amazon Workspaces thin and VDI clients.
    Starting Price: $9 per user per month
  • 24
    HCL BigFix

    HCL BigFix

    HCL Software

    HCL BigFix is the AI Digital+ endpoint management platform that leverages AI to improve employee experience and intelligently automate infrastructure management. HCL BigFix offers complete solutions to secure and manage endpoints across nearly 100 different operating systems, ensure continuous compliance with industry benchmarks, and revolutionize vulnerability management with award-winning cybersecurity analytics. HCL BigFix is the single solution to secure any endpoint, in any cloud, across any industry.
  • 25
    beSOURCE

    beSOURCE

    Beyond Security (Fortra)

    Integrate security into SDLC via potent code analysis. Security must be an integral part of software development. Historically it hasn’t been. Static application security testing (SAST) used to be divorced from Code quality reviews, resulting in limited impact and value. beSOURCE addresses the code security quality of applications and thus integrates SecOps into DevOps. Other SAST offerings look at security as an isolated function. Beyond Security has turned this model upside-down by assuming the SecOps’ perspective in addressing security from all possible angles. Security Standards. beSOURCE adheres to all pertinent standards, guiding static code analysis engine in providing an actionable reference point.
  • 26
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 27
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 28
    Veza

    Veza

    Veza

    Data is being reconstructed for the cloud. Identity has taken a new definition beyond just humans, extending to service accounts and principals. Authorization is the truest form of identity. The multi-cloud world requires a novel, dynamic approach to secure enterprise data. Only Veza can give you a comprehensive view of authorization across your identity-to-data relationships. Veza is a cloud-native, agentless platform, and introduces no risk to your data or its availability. We make it easy for you to manage authorization across your entire cloud ecosystem so you can empower your users to share data securely. Veza supports the most common critical systems from day one — unstructured data systems, structured data systems, data lakes, cloud IAM, and apps — and makes it possible for you to bring your own custom apps by leveraging Veza’s Open Authorization API.
  • 29
    PROCESIO

    PROCESIO

    PROCESIO

    Reduce costs, save time, and mitigate risks by automating with PROCESIO. Revolutionize your business operations in order to increase agility, improve decision-making and boost satisfaction. Business teams harness PROCESIO to innovate, optimize operations and achieve more. PROCESIO allows business ops teams to become automation builders and easily integrate different tools. It also allows them to automate workflows in order to reduce manual work. Executives and sales representatives alike need data to make good decisions. Using Procesio, business ops teams can help decision-makers by orchestrating, validating, and enriching data, in real-time. Business ops teams are at the core of business efficiency. They constantly innovate and find a more efficient way to run the business processes. Rapidly scale with flexible and cloud-native auto-scalable technology and infrastructure. If you can’t find everything you need to design your process, you can create your own custom action.
    Starting Price: €2,400 per year
  • 30
    IBM Security QRadar Log Insights
    IBM Security® QRadar® Log Insights can help you gain complete visibility over your exponential and continuously growing digital footprint. Designed to address security observability needs with simple data ingestion, rapid search, and powerful visualization, it's optimized to perform analytics on data with greater efficiency, providing faster insights. Plus, with the AWS built-in designation, you can trust that QRadar Log Insights has been independently verified by AWS to include automated configuration elements across foundational cloud domains. A fast and highly scalable cloud-native log management and security observability solution on AWS. Extract, investigate, and pull data from anywhere. Perform multiple, concurrent searches on large data subsets in seconds. Detect, investigate, and plan action against threats faster with smart, interactive dashboards and analytics. Gain enhanced security insights with comprehensive visibility across data sources and repositories.
    Starting Price: $2.14 per GB per day
  • 31
    Logsign

    Logsign

    Logsign

    Logsign is a global vendor that specializes in providing comprehensive cybersecurity solutions that enable organizations to enhance their cyber resilience, reduce risk, and streamline security processes while decreasing HR and operational chaos. Logsign consistently offers an efficient, user-friendly, and seamless platform and employs the latest technologies to establish secure, resilient, and compliant environments while providing organizations with comprehensive visibility into their IT infrastructure, enhancing threat detection capabilities, and streamlining response efforts. In today's complex threat landscape, Logsign ensures that businesses have a robust cybersecurity posture in place, proactively safeguarding their systems, data, and digital assets. With a presence on four continents and a customer base of over 600 enterprises and governmental institutions as mentioned by Gartner SIEM Magic Quadrant two years in a row, Logsign also has high ratings on Gartner Peer Insight.
  • 32
    Argos Edge

    Argos Edge

    Cyberint

    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Our comprehensive Digital Risk Protection platform, Argos Edge, provides organizations with a unique combination of Attack Surface Monitoring (ASM), advanced Threat Intelligence, extensive phishing detection as well as social media and brand abuse monitoring. Argos Edge focuses on generating proactive and targeted alerts, reducing false positives by 99%, and allows organizations to take immediate steps to mitigate those incoming threats which pose the greatest potential risk whilst also receiving up-to-date proactive information about global, regional, and vertical threats that may cause a potential breach. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 33
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 34
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 35
    Cisco Cyber Vision
    The deeper integration between IT, cloud and industrial control networks (ICS) is exposing your industrial operations to cyber threats. Cisco Cyber Vision has been specifically developed for OT and IT teams to work together to ensure production continuity, resilience and safety. You can now deploy Industrial Internet of Things (IIoT) technologies and capture the benefits of your industry digitization efforts. Kick-start your OT security project by building an accurate list of all your industrial assets, communication patterns and network topologies. Feed your SOC (security operations center) with OT context and leverage the time and money you have invested in IT cybersecurity to secure your OT network. Take OT security to the next level: Have detailed information to comply with regulations and enable effective collaboration between OT and IT experts.
  • 36
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 37
    GREYCORTEX Mendel

    GREYCORTEX Mendel

    GREYCORTEX

    Current network security tools leave networks vulnerable because of a lack of detection for advanced threats, lack of visibility, and a lack of integration. This means threats hide in the network, infected devices and misconfigurations go unnoticed, and analysts must switch between different platforms to stop attacks when they are finally detected. GREYCORTEX Mendel is an NDR (Network Detection and Response) solution for network security monitoring in IT and industrial (OT) networks. It combines advanced detection methods to analyze network traffic and alert you on any malicious activities, common and unknown advanced threats and network operational issues. It perfectly visualizes network communications at the user, device and application levels, enabling systems analysts and network administrators to quickly and efficiently resolve security and operational incidents.
  • 38
    StealthINTERCEPT
    Audit and block any ad changes, authentications, or requests. Monitor and prevent unwanted and unauthorized activities in real-time for Active Directory security and compliance. For years, organizations have struggled to obtain contextual, actionable intelligence from their critical Microsoft infrastructure to address security, compliance, and operational requirements. Even after filling SIEM and other log aggregation technologies with every event possible, critical details get lost in the noise or are missing altogether. As attackers continue to leverage more sophisticated methods to elude detection, the need for a better way to detect and control changes and activities that violate policy is vital to security and compliance. Without any reliance on native logging, StealthINTERCEPT is able to detect and optionally prevent any change, authentication, or request against Active Directory in real-time and with surgical accuracy.
  • 39
    Change Auditor

    Change Auditor

    Quest Software

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats that can go undetected without protections in place. Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and security threat monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.
  • 40
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 41
    Junos Traffic Vision

    Junos Traffic Vision

    Juniper Networks

    Junos Traffic Vision is a licensed traffic sampling application for MX Series 3D Universal Edge Routers. It provides details on network traffic flows that is useful for a wide variety of operations and planning activities. Junos Traffic Vision monitors packets as they are processed by the router, and captures details such as source and destination addresses, packet and byte count information. These details are aggregated and exported in a standards-based format for analysis and presentation by Juniper and third-party-based tools that support usage-based accounting, traffic profiling, traffic engineering, attack and intrusion detection, and SLA monitoring. Implemented inline and on service cards that provide high performance and scale, Junos Traffic Vision can be deployed in both active and passive configurations and can take place alongside lawful intercept filtering and port mirroring without impacting performance.
  • 42
    Netenrich

    Netenrich

    Netenrich

    The Netenrich operations intelligence platform is built from the ground up to help enterprises resolve everyday and futuristic problems for stable, secure environments and infrastructures. We put the best of machine and human intelligence—AKA hybrid intelligence—to streamline threat detection, incident response, site reliability engineering (SRE), and several more of your high-profile goals. We start with self-learning machines trained with research, investigation, and remediation actions. Human intervention for tedious, automatable tasks approaches zero, freeing your team and technology to achieve goals like SRE, reduced MTTR, lesser SME dependency, and unprecedented scale without the distraction of running ops. From detection through resolution, the Netenrich platform heavy-lifts exploring and investigating alerts and threats.
  • 43
    LOGIQ

    LOGIQ

    LOGIQ.AI

    LOGIQ.AI’s LogFlow provides centralized control of your observability data pipelines. As data streams arrive, they are automatically organized and optimized for your business teams and knowledge workers. XOps teams can centralize data flow management, gain data EPS control, and increase data quality and relevance. Built on any object store, LogFlow’s InstaStore enables infinite data retention and on-demand data replay to any target observability platform of your choice. Analyze operational metrics across applications and infrastructure and gain actionable insights that help you scale with confidence while maintaining high availability. Fuel business decisions and better user experiences by collecting, transforming, and analyzing behavioral data and usage patterns from business systems. Don’t let new attack techniques catch you off guard. Detect and analyze threat patterns from multiple sources and automate threat prevention and remediation.
  • 44
    QOMPLX

    QOMPLX

    QOMPLX

    QOMPLX Identity Threat Detection and Response (ITDR) continuously validates to prevent network takeovers. QOMPLX ITDR uncovers existing Active Directory (AD) misconfigurations and detects attacks in real time. Identity security is essential to network operations. Verify identity in real-time. We verify everyone to prevent privilege escalation and lateral movement. We integrate with your current security stack and use it to augment our analytics resulting in comprehensive visibility. Understand the priority and severity of threats so resources can spend time where it matters most. Real-time detection and prevention stop attackers from bypassing security measures. From Active Directory (AD) security to red teaming and more, our experts are here to support your needs. QOMPLX enables clients to holistically manage and reduce cybersecurity risks. Our analysts will implement our SaaS solutions and monitor your environment.
  • 45
    ShadowPlex

    ShadowPlex

    Acalvio Technologies

    Organizations are turning to active defense solutions based on advanced deception because they are low-risk to deploy and avoid the false-positive issues of alternative approaches. Acalvio’s offering, ShadowPlex, has been architected to set a new standard for APT, ransomware, and malware mitigation, ShadowPlex centralizes the process. In the case of decoys (fake hosts or honeypots) they are hosted in a single area and then are strategically projected across the enterprise network, where they appear as realistic local assets. Furthermore, we change the complexity of a decoy on the fly in response to attacker engagement. This unique method of resource efficiency allows ShadowPlex to deliver both high-scale and depth of decoy realism. ShadowPlex automates and simplifies the configuration and deployment of deception objects. Combining pre-defined playbooks with an AI-based recommendation engine, the system self-generates and places the appropriate deception objects.
  • 46
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 47
    Deep Instinct

    Deep Instinct

    Deep Instinct

    Deep Instinct is the first and only company to apply end-to-end deep learning to cybersecurity. Unlike detection and response-based solutions, which wait for the attack before reacting, Deep Instinct’s solution works preemptively. By taking a preventative approach, files and vectors are automatically analyzed prior to execution, keeping customers protected in zero time. This is critical in a threat landscape, where real time is too late. With the aim of eradicating cyber threats from the enterprise, Deep Instinct protects against the most evasive known and unknown cyberattacks with unmatched accuracy, achieving highest detection rates and minimal false positives in tests regularly performed by third parties. Providing protection across endpoints, networks, servers, and mobile devices, the lightweight solution can be applied to most OSs and protects against both file-based and fileless attacks.
  • 48
    IntSights

    IntSights

    IntSights

    The only all-in-one external threat protection suite designed to neutralize cyberattacks outside the wire. Cybercriminals use the dark web to anonymously and methodically coordinate their attacks, sell illicit goods, distribute malware and phishing kits, and share other prebuilt exploits. Go behind enemy lines to identify threats at their earliest stages so you can properly prepare your defenses and thwart cyberattacks. Indicators of compromise (IOCs) can alert you to imminent attacks, network breaches, and malware infections. The challenge for security teams is identifying which IOC ‘droplets’ stand out from the flood of tactical threat data. IntSights helps you operationalize IOC management without overwhelming your team.
  • 49
    Splunk Phantom
    Harness the full power of your existing security investments with security orchestration, automation and response. With Splunk Phantom, execute actions in seconds not hours. Automate repetitive tasks to force multiply your team’s efforts and better focus your attention on mission-critical decisions. Reduce dwell times with automated investigations. Reduce response times with playbooks that execute at machine speed. Integrate your existing security infrastructure together so that each part is actively participating in your defense strategy. Phantom’s flexible app model supports hundreds of tools and thousands of unique APIs, enabling you to connect and coordinate complex workflows across your team and tools. Powerful abstraction allows you to focus on what you want to accomplish, while the platform translates that into tool-specific actions. Phantom enables you to work smarter by executing a series of actions — from detonating files to quarantining devices.
  • 50
    IronDefense

    IronDefense

    IronNet Cybersecurity

    IronDefense: Your gateway to network detection and response. IronDefense is the industry’s most advanced network detection and response (NDR) platform built to stop the most sophisticated cyber threats. Gain unparalleled visibility. Empower your entire team. Make faster, smarter decisions. As an advanced NDR tool, IronDefense improves visibility across the threat landscape while amplifying detection efficacy within your network environment. As a result, your SOC team can be more efficient and effective with existing cyber defense tools, resources, and analyst capacity. Real-time insights across industry threatscapes, human insights to detect threats, and higher-order analysis of anomalies correlated across groups of peers via IronDome Collective Defense integration. Advanced automation to apply response playbooks built by the nation's top defenders to prioritize detected alerts by risk and supplement limited cyber staff.
  • Previous
  • You're on page 1
  • 2
  • Next