Alternatives to Infisical

Compare Infisical alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Infisical in 2024. Compare features, ratings, user reviews, pricing, and more from Infisical competitors and alternatives in order to make an informed decision for your business.

  • 1
    Securden Password Vault
    Store, manage, and share passwords, files, SSH keys, and DevOps secrets among IT teams. Enforce password security best practices. Ensure compliance with industry standards using comprehensive audit trails. • Centralized repository for passwords, SSH keys, DevOps secrets, and sensitive files. • Enforce password security best practices like periodic password resets. • Generate and assign unique & strong passwords to IT assets. • Share resources with IT teams and collaborate seamlessly • Eliminate hard-coded credentials with API-based application password management. • Control ‘Who’ has access to ‘What’ with granular controls. • One-click remote access to IT assets through native apps & web-based sessions. • Track all privileged activities with comprehensive Audit trails. • Demonstrate compliance with industry standards using customized reports on privileged access. • Check for breached passwords through dark web monitoring. • Auto-fill credentials on websites.
    Compare vs. Infisical View Software
    Visit Website
  • 2
    1Password

    1Password

    1Password

    1Password is a secure, scalable, and easy-to-use password manager that's trusted by the world's leading companies. Using 1Password makes it easy for your employees to stay safe online. Once 1Password is part of their workflow, good security habits will become second nature. 1Password Advanced Protection is now available with 1Password Business. Set Master Password policies, enforce two-factor authentication team-wide, restrict access with firewall rules, review sign-in attempts and require your team to use the latest version of 1Password. Our award-winning apps are available for Mac, iOS, Linux, Windows, and Android. 1Password syncs seamlessly across devices, so your employees always have access to their passwords. When everyone uses 1Password, your risk goes down — and your productivity goes up.
    Leader badge
    Starting Price: $3.99/month/user
  • 3
    GitGuardian

    GitGuardian

    GitGuardian

    GitGuardian is a code security platform that provides solutions for DevOps generation. A leader in the market of secrets detection and remediation, its solutions are already used by hundreds of thousands of developers. GitGuardian helps developers, cloud operation, security, and compliance professionals secure software development and define and enforce policies consistently and globally across all systems. GitGuardian solutions monitor public and private repositories in real-time, detect secrets, sensitive files, IaC misconfigurations, and alert to allow investigation and quick remediation. Additionally, GitGuardian's Honeytoken module exposes decoy resources like AWS credentials, increasing the odds of catching intrusion in the software delivery pipeline. GitGuardian is trusted by leading companies, including 66 degrees, Snowflake, Orange, Iress, Maven Wave, DataDog, and PayFit. Used by more than 300K developers, it ranks #1 in the security category on GitHub Marketplace.
  • 4
    SharePass

    SharePass

    SharePass

    SharePass is a SaaS Secret Management platform that allows sharing and managing secrets and confidential information using a web application, extension, or mobile app. SharePass works with encrypted links transmitted from the sender to the receiver with various settings and flags. The settings include expiry restriction, availability, IP restrictions and an entire filtering funnel (patent pending). SharePass is platform-independent that can be used with your existing communication tools. When it comes to your privacy, SharePass or any of its employees cannot see the content of your secrets; the secrets can be seen only by the exchanging parties. SharePass meets the latest cybersecurity compliance and regulations. In the era of identity theft, SharePass will protect you and prevent your data from leaking to the dark web by eliminating your digital footprint. SharePass supports SSO with Office365, Google Workspace, MFA, and integration with Yubikeys for maximum security.
  • 5
    Doppler

    Doppler

    Doppler

    Stop struggling with scattered API keys, hacking together home-brewed configuration tools, and avoiding access controls. Give your team a single source of truth with Doppler. The best developers automate the pain away. Create references to frequently used secrets in Doppler. Then when they need to change, you only need to update them once. Your team's single source of truth. Organize your variables across projects and environments. The scary days of sharing secrets over Slack, email, git, zip files, are over. After adding a secret, your team and their apps have it instantly. Like git, the Doppler CLI smartly knows which secrets to fetch based on the project directory you are in. Gone are the futile days of trying to keep ENV files in sync! Practice least privilege with granular access controls. Reduce exposure when deploying with read-only service tokens. Contractor needs access to just development? Easy!
    Starting Price: $6 per seat per month
  • 6
    Onboardbase

    Onboardbase

    Onboardbase

    Onboardbase is the a secret management infrastructure platform that provides single source of shared truth for app secrets and usage. It helps dev teams securely share and work with environment-specific configs at every development stage, synced across infrastructure without compromising security - this means development teams can focus on building great apps rather than managing secrets and data. Secrets are dynamically kept up to date across your environments and infrastructure, with 50+ integrations and growing. Dev teams can monitor and audit how long, where and when your secrets are used and revoke usage anywhere with a click. Powerful always-on codebase scanning features prevent developers from accidentally leaking secrets to production, maintaining a robust security model.
    Starting Price: Free
  • 7
    CyberArk Conjur
    A seamless open source interface to securely authenticate, control and audit non-human access across tools, applications, containers and cloud environments via robust secrets management. Secrets grant access to applications, tools, critical infrastructure and other sensitive data. Conjur secures this access by tightly controlling secrets with granular Role-Based Access Control (RBAC). When an application requests access to a resource, Conjur authenticates the application, performs an authorization check against the security policy and then securely distributes the secret. Security policy as code is the foundation of Conjur. Security rules are written in .yml files, checked into source control, and loaded onto the Conjur server. Security policy is treated like any other source control asset, adding transparency and collaboration to the organization’s security requirements.
  • 8
    HashiCorp Vault
    Secure, store and tightly control access to tokens, passwords, certificates, encryption keys for protecting secrets and other sensitive data using a UI, CLI, or HTTP API. Secure applications and systems with machine identity and automate credential issuance, rotation, and more. Enable attestation of application and workload identity, using Vault as the trusted authority. Many organizations have credentials hard coded in source code, littered throughout configuration files and configuration management tools, and stored in plaintext in version control, wikis, and shared volumes. Safeguarding and ensuring that a credentials isn’t leaked, or in the likelihood it is, that the organization can quickly revoke access and remediate, is a complex problem to solve.
  • 9
    AWS Secrets Manager
    AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources. The service enables you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. Users and applications retrieve secrets with a call to Secrets Manager APIs, eliminating the need to hardcode sensitive information in plain text. Secrets Manager offers secret rotation with built-in integration for Amazon RDS, Amazon Redshift, and Amazon DocumentDB. Also, the service is extensible to other types of secrets, including API keys and OAuth tokens. In addition, Secrets Manager enables you to control access to secrets using fine-grained permissions and audit secret rotation centrally for resources in the AWS Cloud, third-party services, and on-premises. AWS Secrets Manager helps you meet your security and compliance requirements by enabling you to rotate secrets safely without the need for code deployments.
    Starting Price: $0.40 per month
  • 10
    Pulumi

    Pulumi

    Pulumi

    Modern Infrastructure as Code. Create, deploy, and manage infrastructure on any cloud using familiar programming languages and tools. Many clouds, one workflow. Use the same language, tools, and workflow, on any cloud. Collaborate. Harmonize your engineering practices between developers and operators. Easy continuous delivery. Deploy from the CLI, or integrate with your favorite CI/CD system, and review all changes before they are made. Tame complexity. Gain visibility across all of your environments. Audit and secure. Know who changed what, when, and why. Enforce deployment policies with your identity provider of choice. Secrets management. Keep secrets safe with easy, built-in encrypted configuration. Familiar programming languages. Define infrastructure in JavaScript, TypeScript, Python, Go, or any .NET language, including C#, F#, and VB. Your favorite tools. Use familiar IDEs, test frameworks, and tools. Share and reuse. Codify best practices and policies.
  • 11
    SecretHub

    SecretHub

    SecretHub

    Upgrade security throughout the stack with a unified secrets management platform that every engineer can use – from admin to intern. Putting passwords and API keys in source code creates a security risk. But handling them properly creates complexity that makes it extremely cumbersome to deploy. Git, Slack, and email are designed to share information, not to keep secrets. Copy-pasting values and waiting on that one admin who holds all the keys simply don't scale when you're deploying software multiple times a week. It's impossible to track who accessed what secrets at what time, making compliance audits a nightmare. Eliminate secrets in source code by replacing plaintext values with a reference to the secret. SecretHub then automatically loads secrets into your app the moment it starts. Use the CLI to encrypt and store secrets and then simply tell the code where to look for the secret. Your code is now free of secrets and can be shared with everyone on your team.
    Starting Price: $99 per month
  • 12
    Yandex Key Management Service
    Use keys to protect the secrets, personal data, and sensitive information you store in the cloud. Create and delete keys, set up access policies, and perform rotation via the management console, CLI, or API. Yandex KMS implements symmetric and asymmetric cryptography. Use the REST or RPC API to encrypt and decrypt small amounts of data, such as secrets and local encryption keys, as well as to sign data using e-signature schemes. You manage access to encrypted data, and Yandex KMS ensures the reliability and physical security of keys. Hardware Security Modules (HSMs) are available. Encrypt small amounts of data using the SDK in Java or Go. To encrypt larger amounts of data, the service is integrated with popular encryption libraries, including the AWS Encryption SDK and Google Tink. Integration with Yandex Lockbox makes it possible to encrypt secrets with your own keys. Secrets and data can also be protected using encryption keys in Managed Service for Kubernetes.
    Starting Price: $0.0230 per month
  • 13
    InPrivy

    InPrivy

    InPrivy

    Easily share sensitive information with co-workers, clients, friends, and family. Use InPrivy to share passwords and other sensitive information in a secure way. Prevent your confidential data to remain fully visible in email conversations or chats. Sharing private notes, passwords, API keys, credit card information or any other kind of sensitive data should be done in a safe way. When sending them via email or messengers, your data remains visible and accessible for a long time. Start sharing the secure way, and use InPrivy. No ads, no excessive user tracking, and made in Germany. We ensure robust protection of your sensitive information. Use anywhere on the web, without installing any apps. You are the only one who knows the link to the secret information you created. Give it to the person who should see it. The links are encrypted with SSL and can only be used once by default. The secret information is also kept safe using strong AES-256 encryption.
    Starting Price: €30 per year
  • 14
    WALLIX Bastion
    Easy to use and deploy, the WALLIX Bastion PAM solution delivers robust security and oversight over privileged access to critical IT infrastructure. Reduce the attack surface, secure remote access, and meet regulatory compliance requirements with simplified Privileged Access Management. WALLIX Bastion delivers leading session management, secrets management, and access management features to secure IT and OT environments, enable Zero Trust and Just-In-Time policies, and to protect internal and external access to sensitive data, servers, and networks in industries ranging from healthcare to finance to industry and manufacturing. Adapt to the digital transformation with secure DevOps thanks to AAPM (Application-to-Application Password Management). WALLIX Bastion is available both on-premise and in cloud environments for complete flexibility, scalability, and the lowest market total cost of ownership. WALLIX Bastion PAM natively integrates with a full suite of security solutions
  • 15
    Drone

    Drone

    Harness

    Configuration as a code. Pipelines are configured with a simple, easy‑to‑read file that you commit to your git repository. Each pipeline step is executed inside an isolated Docker container that is automatically downloaded at runtime. Any source code manager. Drone integrates seamlessly with multiple source code management systems, including GitHub, GitHubEnterprise, Bitbucket, and GitLab. Any platform. Drone.io natively supports multiple operating systems and architectures, including Linux x64, ARM, ARM64 and Windows x64. Any language. Drone works with any language, database or service that runs inside a Docker container. Choose from thousands of public Docker images or provide your own. Create and share plugins. Drone uses containers to drop pre‑configured steps into your pipeline. Choose from hundreds of existing plugins, or create your own. Drone makes advanced customization easy. Implement custom access controls, approval workflows, secret management, yaml syntax extensions& more.
  • 16
    Keywhiz

    Keywhiz

    Keywhiz

    Keywhiz is a system for managing and distributing secrets. It can fit well with a service oriented architecture (SOA). Here is an overview in presentation format. Common practices include putting secrets in config files next to code or copying files to servers out-of-band. The former is likely to be leaked and the latter difficult to track. Keywhiz makes managing secrets easier and more secure. Keywhiz servers in a cluster centrally store secrets encrypted in a database. Clients use mutually authenticated TLS (mTLS) to retrieve secrets they have access to. Authenticated users administer Keywhiz via CLI. To enable workflows, Keywhiz has automation APIs over mTLS. Every organization has services or systems that require secrets. Secrets like TLS certificates/keys, GPG keys, API tokens, database credentials. Keywhiz is reliable and used in production, however occasional changes may break API backward compatibility.
  • 17
    Yandex Lockbox
    Create secrets in the management console or using the API. Your secrets are safely stored in one place, easily integrated with your cloud services, and accessible via external systems over the gRPC or REST API. Encrypt your secrets using Yandex Key Management Service keys. Secrets are only stored in encrypted form. You can choose pre-configured service roles to ensure granular access to your secrets. Set up access permissions to read or manage your secret or its metadata. Create a secret, select a Key Management Service (KMS) key, and securely store your login-password pairs and other sensitive information. A secret may contain any of your confidential information, e.g. a login-password pair, server certificate keys, or cloud service account keys. Each secret stored by the service can have multiple versions of stored data. The service stores this data securely in encrypted form. All secrets are replicated in three availability zones.
    Starting Price: $0.0277 per 10000 operations
  • 18
    Entro

    Entro

    Entro Security

    Non-Human Identity & Secrets Security Platform. A pioneer in non-human identity management, Entro enables organizations to securely utilize non-human identities and secrets, overseeing their usage and automating their lifecycle from inception to rotation. Secrets-based cyber attacks are devastating and growing as more and more secrets are created by R&D teams and spread across various vaults and repositories with no real secret management, monitoring, or security oversight. Streamline and secure your non-human identity lifecycle management. With Entro, security teams can now oversee and protect Non-human identities with automated lifecycle management and seamless integration, ensuring comprehensive security & compliance through a unified interface.
  • 19
    Hemmelig.app

    Hemmelig.app

    Hemmelig.app

    Paste a password, confidential message, or private data. Ensure your sensitive data remains encrypted, secure, and confidential. The secret link, by default, is a one-time use only, after which it will vanish. Hemmelig, [he`m:(ə)li], means secret in Norwegian.
    Starting Price: Free
  • 20
    Confidant

    Confidant

    Confidant

    Confidant is a open source secret management service that provides user-friendly storage and access to secrets in a secure way, from the developers at Lyft. Confidant solves the authentication chicken and egg problem by using AWS KMS and IAM to allow IAM roles to generate secure authentication tokens that can be verified by Confidant. Confidant also manages KMS grants for your IAM roles, which allows the IAM roles to generate tokens that can be used for service-to-service authentication, or to pass encrypted messages between services. Confidant stores secrets in an append-only way in DynamoDB, generating a unique KMS data key for every revision of every secret, using Fernet symmetric authenticated cryptography. Confidant provides an AngularJS web interface that allows end-users to easily manage secrets, the mappings of secrets to services and the history of changes.
  • 21
    Bravura Safe

    Bravura Safe

    Bravura Security

    Bravura Safe is a zero-knowledge secret and passwords manager that centrally, consistently, and securely manages decentralized passwords, and secrets so your employees don't have to. It complements core password management solutions that organizations already use. Bravura Safe leverages two decades of Bravura Security’s enterprise cybersecurity solutions. Employees can securely send time-bound passwords for new accounts, encryption keys for files, or entire files without them being leaked or intercepted, and with only one password to their Bravura Safe to remember. The recent rising threat of organizational insiders being paid to help in cyberattacks combined with notoriously bad secret and password hygiene at an individual level is a cause for cybersecurity leaders to be concerned. While IT teams have focused on implementing strong SSO, password management, identity and even privileged access management solutions, the work-from-home world has caused shadow IT to explode.
  • 22
    Password.link

    Password.link

    Password.link

    The link can only be opened once. This ensures nobody has opened it before the recipient and nobody can open it again afterward. The encrypted secret is deleted from our database when it has been viewed. There's no way to view it again. Sending secrets in plain text exposes them to threats even after the message has been long forgotten. Using a one-time link ensures that there are no valid credentials lying around in email inboxes or archived instant messages. Half of the encryption key is stored in the link itself and never seen by us or anyone else. Viewing the secret is not possible without the original link. Using our service you can create a one-time link to the credentials and be sure nobody sees them before the recipient. You can also configure notifications to be sent via different channels so you know when the credentials have been viewed, and by who.
    Starting Price: €8.99 per month
  • 23
    Azure Key Vault
    Enhance data protection and compliance with Key Vault. Secure key management is essential to protect data in the cloud. Use Azure Key Vault to encrypt keys and small secrets like passwords that use keys stored in hardware security modules (HSMs). For more assurance, import or generate keys in HSMs, and Microsoft processes your keys in FIPS validated HSMs (hardware and firmware) - FIPS 140-2 Level 2 for vaults and FIPS 140-2 Level 3 for HSM pools. With Key Vault, Microsoft doesn’t see or extract your keys. Monitor and audit your key use with Azure logging—pipe logs into Azure HDInsight or your security information and event management (SIEM) solution for more analysis and threat detection.
  • 24
    senhasegura

    senhasegura

    senhasegura

    Improper access to privileged accounts is a risk that must be controlled by the Security department of any organization, and it is a vector of attack in virtually every invasion. Thus, it is not surprising that standards such as PCI DSS, ISO 27001, HIPAA, NIST, GDPR, and SOX establish specific controls and requirements for the use of user accounts. Some of the PCI DSS requirements demand companies implement controls that assign a unique identity to each person with access to a computer, as well as fully monitor network resources and customer payment data. senhasegura strengthens internal controls and reporting requirements for SOX compliance, going far beyond simply following the rules to deploy an “inside-out” security approach to become part of your organization’s DNA. senhasegura allows companies to implement all the controls contained in ISO 27001 related to the security of privileged accounts.
  • 25
    Delinea Secret Server
    Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premise or in the cloud. Get up and running fast with solutions for privileged account discovery, turnkey installation and out-of-the-box auditing and reporting tools. Manage multiple databases, software applications, hypervisors, network devices, and security tools, even in large-scale, distributed environments. Create endless customizations with direct control to on-premise and cloud PAM. Work with professional services or use your own experts. Secure privileges for service, application, root, and administrator accounts across your enterprise. Store privileged credentials in an encrypted, centralized vault. Identify all service, application, administrator, and root accounts to curb sprawl and gain a full view of your privileged access. Provision and deprovision, ensure password complexity and rotate credentials.
  • 26
    Knox

    Knox

    Pinterest

    Knox is a secret management service. Knox is a service for storing and rotation of secrets, keys, and passwords used by other services. Pinterest has a plethora of keys or secrets doing things like signing cookies, encrypting data, protecting our network via TLS, accessing our AWS machines, communicating with our third parties, and many more. If these keys become compromised, rotating (or changing our keys) used to be a difficult process generally involving a deploy and likely a code change. Keys/secrets within Pinterest were stored in git repositories. This means they were copied all over our company's infrastructure and present on many of our employees laptops. There was no way to audit who accessed or who has access to the keys. Knox was built to solve these problems. Ease of use for developers to access/use confidential secrets, keys, and credentials. Confidentiality for secrets, keys, and credentials. Provide mechanisms for key rotation in case of compromise.
  • 27
    Entropy Keycrypt

    Entropy Keycrypt

    Quantum Entropy

    Protect your essential digital assets with Entropy, offering a seamless and secure transition to your trusted circle in unforeseen circumstances. User-Friendly Security Entropy enables you to securely partition important information into discrete shares, each of which reveals nothing about your secret without the others. Distribute these to a select group of trusted individuals, who can then store them offline for added security. Long-Term Resilience With its robust security features, including 256-bit encryption, Entropy is well-suited for durable, decentralized offline storage, safeguarding your data from both online and specific offline threats.
  • 28
    Strongbox

    Strongbox

    Strongbox

    Strongbox provides best in class secure password management helping you keep your data secret. Protecting you from digital attacks by using recognized best practices, military grade cryptography, and industry standard formats. Strongbox not only secures your data but provides a beautiful native experience on iPhones, iPad’s and Macs. The ultimate KeePass iOS password manager. Strongbox is a native App on both iOS and MacOS platforms. This means it looks and feels just like an App should. Designed with Apple’s human interface guidelines in mind and using standard UI paradigms, controls, colours and integrations, Strongbox just feels native. AutoFill integration means you never have to leave Safari or your other Apps to fill in a password, just tap the Strongbox suggestion above your keyboard, authenticate and you’re done. Use Face ID to automatically unlock your database, being secure has never been so convenient.
    Starting Price: $2.49 per month
  • 29
    Password Pusher

    Password Pusher

    Password Pusher

    Password Pusher is a tool used for sharing passwords and other sensitive information with other people securely. With Password Pusher, you can create a unique, one-time URL that will expire after a certain amount of time or after it has been accessed a certain number of times, ensuring that your information remains private and secure. It is often used by individuals and organizations to share login credentials or other sensitive data with colleagues, clients, or partners. Password Pusher is a simple and convenient solution for securely sharing passwords without the need for email or other less secure communication methods.
    Starting Price: Free
  • 30
    Fortanix Data Security Manager
    Minimize expensive data breaches and accelerate regulatory compliance with a data-first approach to cybersecurity. The Fortanix DSM SaaS offering is purpose-built for the modern era to simplify and scale data security deployments. It is protected by FIPS 140-2 Level 3 confidential computing hardware and delivers the highest security and performance standards. The DSM accelerator is an optional add-on to achieve the highest performance for latency-sensitive applications. A Single System of Record and Pane of Glass for Crypto Policy, Key Lifecycle Management, and Auditing in a Scalable SaaS Solution That Makes Data Security a Breeze.
  • 31
    Akeyless Vault
    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 32
    GitHub Advanced Security for Azure DevOps
    GitHub Advanced Security for Azure DevOps is an application security testing service that is native to the developer workflow. It empowers Developer, Security, and Operations (DevSecOps) teams to prioritize innovation and enhance developer security without sacrificing productivity. Detect and prevent secret leaks from your application development processes with secret scanning. Take advantage of a partner program of more than 100 service providers and scanning for more than 200 token types. Adopt secret scanning quickly and easily without the need for additional tooling via the Azure DevOps UI. Protect your software supply chain by identifying any vulnerable open source components you may be using with dependency scanning. Get straightforward guidance on how to update component references so you can fix issues in minutes.
    Starting Price: $2 per GiB
  • 33
    QShield

    QShield

    Quarkslab

    Obfuscate your highly valuable source code and protect your sensitive assets thanks to QShield compiler-obfuscator. Protect your applications against static and dynamic analysis. Software running on untrusted environments is at risk of reverse-engineering, an application running on a device that is available to an attacker is vulnerable to a wide range of techniques used to try and extract secrets, and intellectual property. To prevent unauthorized parties from gaining insight, tampering with or even recovering the source code from the binary, software protection mechanisms must be implemented to preserve revenues and intellectual property. 30+ obfuscation schemes are available. Granular control of the protection profile thanks to a file-based policy or comments throughout the code. Build diversification, each compiled application is different with a user-controlled randomness seed. Integrity checks and detection of debuggers, emulators, and hooking frameworks.
  • 34
    Cycode

    Cycode

    Cycode

    A platform for security, governance, and pipeline integrity for all your development tools & infrastructure. Harden your source control management systems (SCM), find secrets, leaks and prevent code tampering. Scan your CI/CD settings and Infrastructure-as-Code (IaC) for security misconfiguration. Identify drift between production systems IaC configurations and prevent source code tampering. Stop developers from inadvertently exposing proprietary code in public repositories, fingerprint code assets and proactively identify exposure on public sites. Inventory assets, enforce security policies, and easily demonstrate compliance across all your DevOps tools and infrastructure, both in the cloud and on-premises. Scan IaC for security misconfigurations and ensure compliance between defined IaC configurations and production infrastructure. Scan every commit or pull/merge request for hard-coded secrets and prevent them from reaching the master branch across all SCMs and programming languages.
  • 35
    gitleaks

    gitleaks

    gitleaks

    Gitleaks is a SAST tool for detecting and preventing hardcoded secrets like passwords, api keys, and tokens in git repos. Gitleaks is an easy-to-use, all-in-one solution for detecting secrets, past or present, in your code. Gitleaks can be installed using Homebrew, Docker, or Go. Gitleaks is also available in binary form for many popular platforms and OS types on the releases page. In addition, Gitleaks can be implemented as a pre-commit hook directly in your repo.
  • 36
    NVADR

    NVADR

    RedHunt Labs

    Discover, track and secure your exposed assets. You provide us the seed information, such as your company domain(s). Using 'NVADR', we discover your perimeter attack surface and monitor for sensitive data leakage. A comprehensive vulnerability assessment is performed on the discovered assets and security issues with an actual impact are identified. Continuously monitor the Internet for code / secret information leakage notify you as any such information about your organization is leaked. A detailed report is provided with analytics, stats and visualizations for your organization's Attack Surface. Comprehensively discover your Internet Facing Assets using our Asset Discover Platform, NVADR. Identify verified and correlated shadow IT hosts along with their detailed profile. Easily track your assets in a Centrally Managed Inventory complimented with auto-tagging and Assets classification. Get notification of newly discovered assets as well as attack vectors affecting your assets.
  • 37
    Arnica

    Arnica

    Arnica

    Put your software supply chain security on autopilot. Actively mitigate anomalies & risks in your development ecosystem, protect developers, and trust their code commits. Automate developer access management. Behavior-based developer access management with self-service provisioning in Slack or Teams. Continuously monitor and mitigate anomalous developer behavior. Identify hardcoded secrets. Validate and mitigate before they land in production. Go beyond SBOM and get visibility into all open-source licenses, infrastructure, vulnerabilities, and OpenSSF scorecards across your organization in minutes. Arnica is a behavior-based software supply chain security platform for DevOps. Arnica proactively protects your software supply chain by automating the day-to-day security operations and empowering developers to own security without incurring risks or compromising velocity. Arnica enables you to automate constant progress toward the least-privilege for developer permissions.
    Starting Price: Free
  • 38
    Legit Security

    Legit Security

    Legit Security

    Legit Security protects software supply chains from attack by automatically discovering and securing the pipelines, infrastructure, code and people so that businesses can stay safe while releasing software fast. Automatically discover security issues, remediate threats and ensure the integrity and compliance of software releases. Comprehensive, visual SDLC inventory that's continually updated. Reveal unknown, misconfigured and vulnerable SDLC systems and infrastructure. Centralized visibility over location, coverage and configuration of your existing security tools and scanners. Catch insecure build actions before they can embed vulnerabilities downstream. Centralized, early prevention of sensitive data leaks, secrets and PII, before being pushed into the SDLC. Track security trends across teams and product lines to improve security posture and incentivize behavior. Get security posture at-a-glance with Legit Security Scores, Integrate your own alert and ticketing tools or use ours.
  • 39
    Themis

    Themis

    Cossack Labs

    Secure Cell is a multi-mode cryptographic container suitable for storing anything from encrypted files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7. Zero-knowledge proof-based protocol to compare secrets over non-trusted channels without risking leaks or reuse attacks. Use Secure Comparator for authenticating the users in a way that no password (or password hash) is sent over the network. Secure Session is a session-oriented encrypted data exchange with forward secrecy for better security guarantees and more demanding infrastructures.
    Starting Price: $0.01
  • 40
    IKare

    IKare

    ITrust.fr

    IKare is a tool that automates the implementation of security best practices and vulnerability management. You get a simple network monitoring solution, as well as quick management and easy control of key security factors. You thus increase IT security by 90%. IKare is 10 times more effective than antivirus or firewall. When computer vulnerabilities are identified by a malicious person, they can be exploited, allowing unauthorized access to a computer network or confidential information, stealing trade secrets, using personal data for fraudulent purposes, paralyzing business activity, and many others. Every day, new vulnerabilities appear due to flaws in systems and applications and poor equipment configurations. It is therefore essential to take action to secure your IS. Agent-free and scalable for wide-area networks, rapid deployment and immediately operational. Continuous monitoring to prevent new vulnerabilities and reduce the risk of exposures.
  • 41
    Cortex Xpanse
    Cortex Xpanse continuously discovers and monitors assets across the entire internet to ensure your security operations team has no exposure blind spots. Get an outside-in view of your attack surface. Identify and attribute all internet connected assets, discover sanctioned and unsanctioned assets, monitor for changes and have a single source of truth. Prevent breaches and maintain compliance by detecting risky communications in global data flow. Reduce third-party risk by identifying exposures potentially caused by misconfigurations. Don’t inherit M&A security issues. Xpanse provides a complete, accurate and continuously updated inventory of all global internet-facing assets. This allows you to discover, evaluate and mitigate attack surface risks. You can also flag risky communications, evaluate supplier risk and assess the security of acquired companies. Catch exposures and misconfigurations before a breach.
  • 42
    PassVult

    PassVult

    Kraljevic Technology

    PassVult is a simple, intuitive password manager for your iPhone. The main goal of PassVult is to give users back the ownership of their password data by localizing all of the data on an individual iDevice. This means you’re safe from vendor breaches of other password managers because you are now in control of your Password data! Store and manage sensitive secret question and answers. Store and manage physical codes. Store and manage your credit cards. Randomly generate complex and secure passwords for your accounts. All of this data is stored in a local database which is AES encrypted. All of these features are also password protected by a master key set by you! In app web browser. Touch ID and Face ID. The ability to export all your secrets. The PassVult app is the password storage app of choice for those who value security and privacy. All of your data remains localized on your device and will never transfer any of your personal information across the cloud or over the internet.
  • 43
    DarkIQ

    DarkIQ

    Searchlight Cyber

    Spot cyberattacks. Earlier. Monitor, pre-empt, and prevent costly security incidents–against your brand, suppliers, and people with actionable dark web alerts. Think of us like your automated analyst. DarkIQ is your secret weapon, continuously monitoring the dark web for cybercriminal activity. It detects, categorizes, and alerts you to imminent threats so that you can take action against cybercriminals before they strike. See what threat actors are planning. Spot the early warning signs of attack including insider threat, executive threat, and supply chain compromise before they impact your business.
  • 44
    Password Scale
    Solve the team frustrations when managing passwords, get access to the shared password pool only by entering in a Slack group. Keep the team passwords encrypted and saved in a secure storage, mitigate the risk of compromising passwords stored in multiples and potentially insecure places. We document the encryption design, publishing the entire source code, making possible code reviews and check the implemented zero-knowledge protocol. To retrieve the link with the editor to create the secret, this link expires in 15 minutes. To make unreachable the secret, to complete deletion is necessary to do it manually from the s3 password storage. To setup the password storage, it is only necessary to execute it once. To retrieve a one-time-use link with the secret content, this link expires in 15 minutes. Go to our GitHub project for instructions on how to set up your own password server, also you can try the command on your Slack team using our test server.
  • 45
    LeaksID
    Protect most sensitive documents with an invisible fingerprint against being leaked in public during printing, taking snapshots or photos. Track leak source in no time. LeaksID is a cloud-based tool that is built upon a unique proprietary algorithm. It allows adding an invisible markup to document copy once you want to share it securely with third parties. If the print out, a snapshot or a photo of a confidential document ever disclosed in public, you'd be able to identify who exactly is responsible for it. You could never guess who leaked your personal documents or data, when sharing them with someone, especially if they are your closest friends or relatives. Even if you've set enough user permissions or use password-protected PDFs, someone could simply take a photo of your friend's screen while passing by. With LeaksID, you continue to work as before, while taking more control of the document workflow and being able to identify the leak source in minutes with high accuracy.
  • 46
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 47
    ARMO

    ARMO

    ARMO

    ARMO provides total security for in-house workloads and data. Our patent-pending technology prevents breaches and protects against security overhead regardless of your environment, cloud-native, hybrid, or legacy. ARMO protects every microservice and protects it uniquely. We do this by creating a cryptographic code DNA-based workload identity, analyzing each application’s unique code signature, to deliver an individualized and secure identity to every workload instance. To prevent hacking, we establish and maintain trusted security anchors in the protected software memory throughout the application execution lifecycle. Stealth coding-based technology blocks all attempts at reverse engineering of the protection code and ensures comprehensive protection of secrets and encryption keys while in-use. Our keys are never exposed and thus cannot be stolen.
  • 48
    GuardRails

    GuardRails

    GuardRails

    Empowering modern development teams to find, fix and prevent vulnerabilities related to source code, open source libraries, secret management and cloud configuration. Empowering modern development teams to find, fix, and prevent security vulnerabilities in their applications. Continuous security scanning reduces cycle times and speeds up the shipping of features. Our expert system reduces the amount of false alerts and only informs about relevant security issues. Consistent security scanning across the entire product portfolio results in more secure software. GuardRails provides a completely frictionless integration with modern Version Control Systems like Github and GitLab. GuardRails seamlessly selects the right security engines to run based on the languages in a repository. Every single rule is curated to decide whether it has a high security impact issue resulting in less noise. Has built an expert system that detects false positives that is continuously tuned to be more accurate.
    Starting Price: $35 per user per month
  • 49
    CryptoDefender

    CryptoDefender

    BlockSafe Technologies

    Prevents malware from spying on what you type. The keystrokes are secured between the kernel and the wallet application using military grade encryption. Now, the password you enter to logon or decrypt your secret key is safe. Prevents malware from monitoring the clipboard to spy on, copy and paste the contents of the clipboard. So the destination address to which a crypto transaction is sent to is not modified. Prevents screen-scraping malware from taking screenshots of information surreptitiously. Displays hidden frames or frames originating from a potentially malicious domain. This neutralizes one of the favorite tricks of the hackers to download malware onto your computer. CryptoColor visual verification shows you that CryptoDefender™ is protecting your input by highlighting what you type in a color you select.
    Starting Price: $5.99 per 2 devices per month
  • 50
    SearchInform FileAuditor
    SearchInform FileAuditor is a DCAP solution (data-centric audit and protection) for automated audit of information storages, search for access violations and tracking changes made to critical data. The system protects confidential documents from careless and deliberate malicious actions of employees and puts things in order in file storages. The system performs: •Classification of vulnerable data Finds files in a document flow that contain critical information, and adds a special mark to each file, indicating the type of info it contains: personal data, trade secret, credit card numbers, etc. •Access rights audit Controls access rights to information (full access, editing, reading, writing, reading and changing, etc.). Finds confidential files stored in violation of established security rules . •Monitoring and blocking user actions Audits user operations with the file system. •Critical documents archiving Makes shadow copies of critical files.