38 Integrations with Rapid7 InsightIDR

View a list of Rapid7 InsightIDR integrations and software that integrates with Rapid7 InsightIDR below. Compare the best Rapid7 InsightIDR integrations as well as features, ratings, user reviews, and pricing of software that integrates with Rapid7 InsightIDR. Here are the current Rapid7 InsightIDR integrations in 2024:

  • 1
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Starting Price: $3 per user per month
    View Software
    Visit Website
  • 2
    Squadcast

    Squadcast

    Squadcast

    Squadcast is an incident management tool that’s purpose-built for SRE. Create a blameless culture by reducing the need for physical war rooms, centralize SLO dashboards, unify internal and external SLIs and automate incident resolution and knowledge base creation with Squadcast Actions. Adopt world-class site reliability practices with a centralized SLO dashboard to view your system health. Anticipate incidents before they occur and respond proactively. The first step towards doing better incident management is adding enough context to incidents while they get detected. With Squadcast, discover everything you need, to take action and achieve best-in-class MTTD with highly configurable features like alert deduplication and tagging.
    Starting Price: Free
  • 3
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 4
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 5
    StatusGator

    StatusGator

    Nimble Industries

    StatusGator is a status aggregator. We aggregate the status of more than 1,500 cloud services by collecting data from their official published status pages. This data is then used to help you stay on top of outages. Features: 1. Status pages with the status of all the vendors your team relies on (like AWS, Google Cloud, Zoom, etc.) 2. Customizable and brandable pages can be shared with your employees, team, users, or stakeholders. 3. Instant notification to Slack, Teams, SMS, email, or incident management tools on status change. 4. Historical data for detailed vendor performance analysis.
    Starting Price: $ 39.99 per month
  • 6
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 7
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 8
    Armis

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 9
    Imperva CDN
    Deploying your websites and applications around the globe can lead to more cyber attacks and fraud, unless you have effective security. The Imperva Content Delivery Network (CDN) brings content caching, load balancing, and failover built natively into a comprehensive Web Application and API Protection (WAAP) platform, so your applications are securely delivered across the globe. Let machine learning do the work for you. It efficiently caches your dynamically-generated pages, while ensuring content freshness. This significantly improves cache utilization and further reduces bandwidth usage. Take advantage of multiple content and networking optimization techniques to minimize page rendering time and improve user experience. Imperva’s global CDN uses advanced caching and optimization techniques to improve connection and response speeds while lowering bandwidth costs.
  • 10
    Imperva WAF
    Web application attacks prevent important transactions and steal sensitive data. Imperva Web Application Firewall (WAF) analyzes traffic to your applications to stop these attacks and ensure uninterrupted business operations. A noisy WAF forces you to choose between blocking legitimate traffic or manually containing attacks your WAF let through. Imperva Research Labs ensure accuracy to WAF customers as the threat landscape changes. Automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps. Imperva WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. We provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage, and reduces the risks created by third-party code.
  • 11
    Imperva DDoS Protection
    Imperva DDoS Protection secures all your assets at the edge for uninterrupted operation. Ensure business continuity with guaranteed uptime. When it comes to DDoS mitigation, the rule of thumb is: ‘moments to go down, hours to recover’. This is why, when defending against an attack, every second counts. Imperva gives you the peace of mind that attack traffic will be automatically blocked at the edge – without you having to scale up in bandwidth to pay for it. Imperva DDoS Protection for Websites is an always-on service that immediately mitigates any type or size of DDoS attack targeting web applications. Our DDoS protection for websites complements the Imperva cloud web application firewall (WAF), which blocks hacking attempts and attacks by malicious bots. A change to your DNS records ensures that all HTTP/S traffic to your domain(s) is routed through the Imperva network. Acting as a secure proxy, Imperva DDoS protection for websites masks your origin server IP.
  • 12
    Scuba Database Vulnerability Scanner
    Scuba Database Vulnerability Scanner. Download Scuba, a free tool that uncovers hidden security risks. Scan enterprise databases for vulnerabilities and misconfiguration. Know the risks to your databases. Get recommendations on how to mitigate identified issues. Available for Windows, Mac, Linux (x32), and Linux (x64), Scuba offers over 2,300 assessment tests for Oracle, Microsoft SQL, SAP Sybase, IBM DB2 and MySQL. Scuba is a free tool that scans leading enterprise databases for security vulnerabilities and configuration flaws, including patch levels, that allows you to uncover potential database security risks. It includes more than 2,300 assessment tests for Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2 and MySQL. It’s possible to run a Scuba scan from any Windows, Mac or Linux client. Depending on your database size, users, groups and network connection, an average Scuba scan normally takes 2-3 minutes. No pre-installation or other dependencies are required.
  • 13
    CyberArk Workforce Identity
    Empower your workforce with simple and secure access to business resources with CyberArk Workforce Identity (formerly Idaptive). Your users need quick access to a variety of business resources. You need confidence it’s them knocking – not an attacker. With CyberArk Workforce Identity, you can empower your workforce while keeping threats out. Clear the path for your team to propel your business to new heights. Validate identities with strong AI-powered, risk aware and password-free authentication. Streamline management of application access requests, creation of app accounts, and termination of access. Keep workers working, not logging in and out. Make intelligent access decisions based on AI-powered analytics. Enable access across any device, anywhere at just the right time.
  • 14
    Delinea Cloud Access Controller
    Gain granular control over web applications and web-based cloud management platforms. Delinea's Cloud Access Controller provides a comprehensive PAM solution that operates at cloud speed and is quick to deploy and secure access to any web application. With Cloud Access Controller, you can easily integrate your existing authentication solutions with any web application without having to write any additional code. Apply granular RBAC policies that enforce least privilege and zero trust initiatives, even to custom and legacy web applications. Specify what an individual employee is allowed to read or modify within any web application. Grant, manage and revoke access to cloud applications. Specify who gets access to what, at a granular level. Track usage of each and every cloud application. Clientless session recording without agents. Secure access to all web applications, including social media, custom, and legacy web applications.
  • 15
    AuthPoint

    AuthPoint

    WatchGuard

    Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access. Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks. AuthPoint uses a push message, QR code, or one-time password (OTP) as an additional factor proving your identity, and our mobile device DNA matches the authorized user’s phone when granting access to systems and applications. Therefore, any attacker who clones a user’s device in an attempt to access a protected system would be blocked.
  • 16
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 17
    CnSight

    CnSight

    CnSight

    CnSight® is a lightweight and first of its kind solution designed to help companies better understand and take meaningful steps to improve the health of their cybersecurity business through the use of automated metrics and the ability to tie them to organizational risk. As a leader in your organization, stay informed of the most important cybersecurity metrics and their impact to business risk, readily seeing performance against established goals. Baseline your organization and monitor effectiveness over time as you introduce changes to people, processes, and tools aimed at improving your security posture. Use security performance data to baseline and inform your strategy and roadmap as your program grows in maturity. Effectively communicate cybersecurity posture to the CIO and board.With quick install and setup, you can immediately see your blind spots across your asset inventory and security patching processes.
  • 18
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 19
    Cylera Platform
    Cylera's cybersecurity and analytics solution is designed to deploy quickly and seamlessly integrate into your network saving you time, money, and headaches. Passive integration reduces risk of disruptions. Complete on-prem and cloud network visibility provides full deployment. Out-of-the-box integrations with pre-built APIs allow for quick deployment. Flexible architecture enables multiple sites and teams to collaborate. Cylera is more than just another cybersecurity platform. Purpose-built for complex, high-impact environments, our platform combines comprehensive contextual awareness with a deep understanding of operational workflows. Enabled by our AI-driven cybersecurity & intelligence platform, we provide real-time visibility to solve information technology and cybersecurity obstacles. Passively monitor your existing networks with Cylera. Cylera integrates with several of the platforms you use every day.
  • 20
    Medigate

    Medigate

    Medigate

    Healthcare’s Security and Clinical Analytics Company. #1 IoT device security solution designed for Healthcare. Medigate has invested in building out the largest medical device and protocol database so you can have the most detailed device inventories and accurate threat detection available. Medigate offers the industry’s only truly dedicated medical device security platform that identifies and protects all Internet of Medical Things (IoMT) devices connected to a healthcare provider’s network. Unlike general IoT solutions, we’ve built our cyber security platform specifically and only for the unique needs of medical devices and clinical networks. Our solution safeguards clinical networks from all angles by providing complete visibility into all connected medical devices to identify risk based on clinical context, detect anomalies according to manufacturers’ protocols and actively block malicious activities by integrating into your existing firewalls or NAC.
  • 21
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 22
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 23
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 24
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 25
    Securonix NDR

    Securonix NDR

    Securonix

    Advanced threat monitoring combining network traffic, security logs, and entity context. Identify advanced threats that standalone network traffic analysis (NTA) or security information and event management (SIEM) solutions are not able to detect. Reduce false positives by over 90% by prioritizing threats using Securonix threat chains that span across network and security events. Improve efficiency and lower the operational overhead related to training and enablement when you only need to use a single console and database for all events. Advanced cyberattacks are usually slow and low and involve multiple steps. Detecting such threats requires monitoring and correlating indicators of compromise (IOC) across event sources. Securonix Spotter enables blazing-fast threat hunting using natural language search.
  • 26
    Antigena Network
    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time — wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 27
    Cynerio

    Cynerio

    Cynerio

    We cover every threat vector with automated security and risk reduction for every Healthcare IoT device--from medical/IoMT devices to Enterprise IoT and OT systems to ensure patient safety, data confidentiality, and operational continuity. The Cynerio platform promotes proactive and preemptive cybersecurity with automated risk reduction, threat mitigation, attack prevention tools, and step-by-step remediation programs built on a zero trust framework infused with clinical context to get hospitals secure--fast. Healthcare IoT devices make hospital networks extremely vulnerable. Insecure devices increase the cyber attack surface and pose a major risk to patient safety and the operational continuity of hospitals. MarinHealth wanted to effectively segment medical and other IoT devices on their network without disrupting care. Enter Cynerio, who helped them realize they could protect devices from active malware too.
  • 28
    Tessian Defender
    Tessian Defender is a comprehensive inbound email security solution that automatically prevents a wide range of attacks that bypass Secure Email Gateways, while providing in-the-moment training to drive employees toward secure email behavior. Defender protects against both known and unknown email attacks, including Business Email Compromise (BEC), Account Takeover (ATO), spear phishing, and all impersonation attacks that bypass Secure Email Gateways, Microsoft 365, and G Suite. With Defender’s in-the-moment training, organizations can educate and empower users to build continuous email security awareness. Defender removes the burden on the SOC and admins by automating repetitive tasks such as maintaining triage and review. This eliminates the need for human verification of email threats, reducing FTE requirements. Defender’s behavioral intelligence leverages at least 12 months of historical data that includes the company’s emails, company network.
  • 29
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 30
    Sacumen Connector as a Service (CaaS)
    Security product companies have huge need to build connectors with third party applications. This need is driven by multiple factors such as Customer requirement, enhance product capabilities etc. Target systems can be present on cloud, on-premise, hybrid environment. Complexities are added in terms of the varied options offered by Target systems such as interfaces available to integrate (REST API, SOAP, SFTP, Message Queue, SNMP, SDKs etc.). Data types (JSON, Syslog, File system, XML, etc.). Authentication and authorization options (OAuth, API Token, Username/Password, OTP, MFA, SAML, etc.). Rate limit, pagination, latency, concurrency, and data volume. Security Product Companies end up writing customized, non-standardized Connectors for these Target systems. This leads not only to increased development and support cost but also less efficient Connectors in terms of performance, scalability and extensibility.
  • 31
    Intellicta

    Intellicta

    TechDemocracy

    Intellicta, TechDemocracy’s brain child, is the first of its kind to deliver a holistic assessment of an entity’s cybersecurity, compliance, risk and governance. It is a singular product capable of predicting potential financial liabilities caused by threats posed by vulnerabilities in cyberspace. Intellicta empowers senior, non-technical business decision-makers to understand, evaluate and measure the effectiveness of their existing cybersecurity, governance, risk, and compliance programs. The platform can be customized to meet every company's unique business requirement. It leverages quantifiable metrics based on established models from ISM3, NIST, and ISO, among others to provide solutions. Intellicta boasts of open-source architecture that aggregates and analyzes every facet of an enterprise’s unique ecosystem, so that it can be integrated and monitored continuously. It can extract critical data from cloud-based, on-premises and third-party systems.
  • 32
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 33
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 34
    Chronicle SOAR
    Employ playbooks for fast time-to-value and ease of scaling as you grow. Address common day-to-day challenges (phishing or ransomware) with ready to run use cases, complete with playbooks, simulated alerts and tutorials. Create playbooks that orchestrate hundreds of the tools you rely on with simple drag and drop. Plus, automate repetitive tasks to respond faster and free up time for higher value work. Maintain, optimize, troubleshoot, and iterate playbooks with lifecycle management capabilities including run analytics, reusable playbook blocks, version control, and rollback. Integrate threat intelligence at every step and visualize the most important contextual data for each threat – who did what, and when – and the relationships between all involved entities attached to an event, product, or source. Patented technology automatically groups contextually related alerts into a single threat-centric case, enabling a single analyst to efficiently investigate and respond to a threat.
  • 35
    AWS AppFabric
    Connect SaaS applications to work better together. Connect your applications in minutes and reduce operational costs. Increase observability across SaaS application data to elevate your security posture. Automatically facilitate tasks across applications with generative AI. AppFabric quickly connects SaaS applications across your organization. IT and security teams can then easily manage and secure applications using a standard schema, and employees can complete everyday tasks faster using generative AI. AppFabric natively connects top SaaS productivity and security applications to each other, providing a fully managed SaaS interoperability solution. Application data is automatically normalized, so administrators can set common policies, standardize security alerts, and easily manage user access across multiple applications. With a common generative AI assistant across your SaaS applications, you can soon use AppFabric to get answers quickly and automate tasks.
  • 36
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 37
    Rapid7 Command Platform
    The Command Platform provides attack surface visibility designed to accelerate operations and create a more comprehensive security picture you can trust. Focus on real risks with more complete visibility of your attack surface. The Command Platform allows you to pinpoint security gaps and anticipate imminent threats. Detect and respond to real security incidents across your entire network. With relevant context, recommendations and automation, expertly respond every time. Backed by a more comprehensive attack surface view, the Command Platform unifies endpoint-to-cloud exposure management and detection and response, enabling your team to confidently anticipate threats and detect and respond to cyber attacks. A continuous 360° attack surface view teams can trust to detect and prioritize security issues from endpoint to cloud. Attack surface visibility with proactive exposure mitigation and remediation prioritization across your hybrid environment.
  • 38
    Monad

    Monad

    Monad

    Security is a data problem. Security Data is siloed in many tools and not accessible. SIEMs are complex and hard to use also not cloud-enabled. Monad’s mission is to make the security data available and easily accessible to security and cloud engineering teams. We make your security data available in an open cloud platform that gives you access to your data at scale, in the data warehouse of your choice. We provide data-centric connectors and APIs that work across your security solutions, and give you the flexibility to use different solutions without any hassle. We created a new platform-independent Star Schema for security data known as the Monad Object Model (MoM), which is loaded automatically into any data warehouse of choice. The MoM schema allows security and devops teams to interact directly with the data using SQL, third party BI tools, and Monad’s visualization capabilities to help them build effective security and compliance applications on the fly.
  • Previous
  • You're on page 1
  • Next