Alternatives to Salt

Compare Salt alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Salt in 2024. Compare features, ratings, user reviews, pricing, and more from Salt competitors and alternatives in order to make an informed decision for your business.

  • 1
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    Compare vs. Salt View Software
    Visit Website
  • 2
    SKUDONET

    SKUDONET

    SKUDONET

    Making business continuity easy through excellence, teamwork, and passion. Achieve perfect load balancing with a flexible Open Source ADC. Effortlessly enhance the security and continuity of your applications with an open-source load balancer that enables you to reduce costs and achieve maximum flexibility in your IT infrastructure. The first project called Zen Load Balancer (ZEVENET) began its public release in October 2010, and we have not stopped refining security, scalability, and high availability technology ever since. Over time, we have built a robust structure for developing SKUDONET into one of the most significant pieces of the market for application delivery. SKUDONET, previously named ZEVENET is an awesome Load Balancer solution with an Open source license, so efficient that other companies forked it. The engineering team is proud to see that others try to copy it, it shows the great work and the great team behind this project.
    Partner badge
    Compare vs. Salt View Software
    Visit Website
  • 3
    Ambassador

    Ambassador

    Ambassador Labs

    Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. Edge Stack makes securing microservices easy with a comprehensive set of security functionality, including automatic TLS, authentication, rate limiting, WAF integration, and fine-grained access control. The API Gateway contains a modern Kubernetes ingress controller that supports a broad range of protocols including gRPC and gRPC-Web, supports TLS termination, and provides traffic management controls for resource availability. Why use Ambassador Edge Stack API Gateway? - Accelerate Scalability: Manage high traffic volumes and distribute incoming requests across multiple backend services, ensuring reliable application performance. - Enhanced Security: Protect your APIs from unauthorized access and malicious attacks with robust security features. - Improve Productivity & Developer Experience
    Compare vs. Salt View Software
    Visit Website
  • 4
    Tyk

    Tyk

    Tyk Technologies

    Tyk is a leading Open Source API Gateway and Management Platform, featuring an API gateway, analytics, developer portal and dashboard. We power billions of transactions for thousands of innovative organisations. By making our capabilities easily accessible to developers, we make it fast, simple and low-risk for big enterprises to manage their APIs, adopt microservices and adopt GraphQL. Whether self-managed, cloud or a hybrid, our unique architecture and capabilities enable large, complex, global organisations to quickly deliver highly secure, highly regulated API-first applications and products that span multiple clouds and geographies.
    Starting Price: $600/month
  • 5
    Gravitee.io

    Gravitee.io

    Gravitee.io

    Gravitee.io is the easiest to use, most performant and cost-effective Open Source API Platform that helps your organization to secure, publish and analyze your APIs. Use the power of Gravitee.io to manage identities with our OAuth2, OpenID Connect (OIDC) and Financial-grade API (FAPI) certified server. Gravitee.io APIM is a flexible, lightweight and blazing-fast open source API Management solution that helps your organization control finely who, when and how users access your APIs. With strong governance features such as API review and API quality and our market leading API designer, Gravitee.io enables you to design, manage, deploy and monitor your APIs in a secure and governed way. A branded Gravitee.io portal enables your API consumers to fully engage with your business - delivering high quality engagement for your business in the digital age.
    Starting Price: $2500 per month
  • 6
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
    Starting Price: $0
  • 7
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
    Starting Price: $9K/node/year
  • 8
    Wallarm WAF
    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 9
    Akto

    Akto

    Akto

    Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Security Testing 3. Sensitive Data Exposure 4. API Security Posture Management 5. Authentication and Authorization 6. API Security in DevSecOps Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. Free tier is available. You can deploy both self-hosted and in cloud. It takes only few mins to deploy and see results. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 10
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 11
    API Discovery and Lifecycle Manager
    TeejLab is at the forefront of applying data science and machine learning to help organizations with evolving challenges of API economy. The first and only industry solution designed for API governance at enterprises of global scale. What is your security and compliance posture vis a vis mainframe and legacy apps communicating with internal and external information systems via APIs? We built world’s first software composition analysis system for discovering shadow/hidden, private/public APIs via a curated knowledge base. What Google did to websites, TeejLab is doing to Web APIs. Our modular product portfolio is designed to meet varied API Governance needs of enterprises and communities, cost-efficiently while providing flexibility to add additional capabilities as those needs evolve. Whether you are an engineering shop looking to discover and benchmark APIs or a well-established API consumer or producer of APIs ready to expand your product portfolio, we have it covered.
    Starting Price: $179 per month
  • 12
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
    Starting Price: $199 per month
  • 13
    Inigo.io

    Inigo.io

    Inigo.io

    GraphQL is great, and now we’re making it amazing. Inigo is a plug-and-play platform that works with any GraphQL server to boost your API adoption, covering security, compliance, analytics, and continuous delivery so companies scale with confidence. Build-it-yourself GraphQL solutions create unnecessary security and operational challenges. Inigo saves you time by removing those hassles and headaches with simplified tools. Custom builds are time-consuming and expensive. With better tooling around CI/CD integration, developers are free to focus on their core tasks. Scaling GraphQL creates unique operational challenges. Our tools eliminate development and delivery hassles, while a self-serve workflow keeps your projects moving forward. What keeps you up at night, DDoS attacks, data leaks, access control? Now you can check off everything on your GraphQL security to-do list. Defend from GraphQL parser and resolver attacks.
    Starting Price: Free
  • 14
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 15
    Pangea

    Pangea

    Pangea

    Pangea is the first Security Platform as a Service (SPaaS) delivering comprehensive security functionality which app developers can leverage with a simple call to Pangea’s APIs. The platform offers foundational security services such as Authentication, Authorization, Audit Logging, Secrets Management, Entitlement and Licensing. Other security functions include PII Redaction, Embargo, as well as File, IP, URL and Domain intelligence. Just as you would use AWS for compute, Twilio for communications, or Stripe for payments - Pangea provides security functions directly into your apps. Pangea unifies security for developers, delivering a single platform where API-first security services are streamlined and easy for any developer to deliver secure user experiences.
    Starting Price: $0
  • 16
    APImetrics

    APImetrics

    APImetrics

    Real-time, independent, API monitoring for developers, consumers, providers, and regulators. 70% of problems with APIs are missed by other tools and systems. Real, outside-in, calls from where users are any where in the world. Ongoing assurance that your APIs are secure and stay secure. See how services measure up easily. Real-time alerts when things go wrong, meaningful reports. Solve 3rd party disputes quickly. Meet regulator needs and be able to prove it to others quickly. Meaningful analysis and metrics. Actionable service level agreements with easy reporting. Customized API monitoring for all REST and SOAP APIs. Cross-cloud integrated support. API security standards including JSON signing. Full compliance with security standards. Seamless integration via webhook with common DevOps and CI/CD tools. Complete coverage and assurance.
  • 17
    Forcepoint DLP

    Forcepoint DLP

    Forcepoint

    Data protection does not have to get in the way of business productivity. Forcepoint’s focus on unified policies, user risk, and automation makes data security frictionless and intuitive. View and control all of your data with the industry's largest pre-defined policy library. Ensure regulatory compliance across 80+ countries for GDPR, CCPA and more. Deploy data classification with Boldon James and Azure Information Protection. Replace broad, sweeping rules with individualized, adaptive data security that doesn’t slow down your employees. Block actions only where you need to, and drive productivity. Protect PII and PHI, company financials, trade secrets, credit card data, and other pieces of sensitive customer data-even in images. Follow intellectual property (IP) in both structured and unstructured forms, and stop low & slow data theft even when user devices are off-network.
  • 18
    Upwind

    Upwind

    Upwind Security

    Run faster and more securely with Upwind’s next-generation cloud security platform. Combine the power of CSPM and vulnerability scanning with runtime detection & response — enabling your security team to prioritize and respond to your most critical risks. Upwind is the next-generation cloud security platform that helps you simplify and solve cloud security’s biggest challenges. Leverage real-time data to understand real risks and prioritize what should be fixed first. Empower Dev, Sec & Ops with dynamic, real-time data to increase efficiency and accelerate time to response. Stay ahead of emerging threats & stop cloud-based attacks with Upwind's dynamic, behavior-based CDR.
  • 19
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 20
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 21
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 22
    Apigee Sense
    Intelligent behavior detection to protect APIs from attacks. Analyze call patterns from API metadata captured on the and use algorithms that identify anomalies autonomously. Our analysis engine examines metadata and characterizes every client request, flagging those whose patterns look suspicious—including detecting API-layer threat patterns and monitoring background behavior. Get alerts when a suspicious client is identified, so administrators can determine policy implementation. Apigee Sense automates responses to threats based on administrator rules, running in the background. Visual dashboards that provide bot analytics, trends, and actionable intelligence. Configurable countermeasures like blocking, throttling, and ensnaring of bots. Complete one-stop API security infrastructure to protect API traffic. Monitor billions of API calls, identify anomalies and uncover bad bot patterns.
  • 23
    Moesif

    Moesif

    Moesif

    Powerful user behavior API analytics to help you understand customer API usage and create great experiences. Debug issues quickly with high-cardinality API logs. Drill down by API parameters, body fields, customer attributes, and more. Deeply understand who is using your APIs, how they are used, and payloads their sending. Pinpoint where customers drop off in your funnel and see how to optimize your product strategy. Automatically email customers approaching rate limits, using deprecated APIs, and more based on behavior. Understand how developers adopt your APIs. Measure and improve funnel metrics like activation rate and Time to First Hello World (TTFHW). Segment developers by demographic info, marketing attribution SDK used, and more to discover what best improve your north star metrics metrics and focus on the activities that matter.
    Starting Price: $85 per month
  • 24
    RestCase

    RestCase

    RestCase

    API Design and Development. Start developing your APIs with Design-first and Security-first approach using RestCase. Design-first approach takes place before or in the early stage of the API development, and the initial output of this approach is a human and a machine-readable definition of the API. Since it is critical to focus on API security from the start, RestCase analyzes the API definions for security issues and other vulnerabilities. Design-first Development Design APIs in a powerful and intuitive visual designer that is built for speed and efficiency, without any loss in design consistency. Use the collaboration capabilities to reduce friction in transitioning to design-first / spec-first development practices, to increase the API adoption internally, and to get ideas and issues while designing. Discover the benefits of the design-first approach like fast feedback loops, effective feedback, and minimal wasted effort. Security-first Development. Building your API
  • 25
    Treblle

    Treblle

    Treblle

    Treblle: A lightweight SDK for accelerated REST-based API development, see metadata for every API request with real-time API traffic monitoring, get powerful analytics and API governance features alongside API automated docs, and automated API security audits for every single request. Simplify workflows, enhance security with support for 18+ languages and frameworks for seamless integration. Empower your teams to build, ship, and maintain APIs faster.
    Starting Price: $99 per month
  • 26
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 27
    Titus Classification Suite
    Achieving compliance across a wealth of new international data privacy laws and regulations is the benchmark for effective cybersecurity, and data classification is the first step to building a strong data protection posture. The family of Titus Classification products provides the essential tools to clearly inform both your people and your policies on what data should be secured and how to handle it. Manage and protect your data with the industry’s most flexible and customizable classification metadata schema. Give your data context so people and systems understand how to handle the information. A classification and policy enforcement tool that ensures all Microsoft Office documents are classified before they can be saved, printed, or sent via email. Ensure that every email is classified and protectively marked before it is sent. Allow end users to classify and protect any file type with just a few mouse clicks in Microsoft Windows Explorer helping protect your organization.
  • 28
    Klassify

    Klassify

    Klassify

    Klassify enforces users to clearly identify the sensitivity of information by applying classification labels and protective markings to documents and emails. As users work with the information, visual classification labels encourage them for proper handling as per their organization's information security guidelines. Klassify is a dynamic data classification platform that enables organizations to discover, classify and protect their business-critical data and ensure consistent and proper handling of the data by involving end users. Klassify helps organizations to discover and identify sensitive information in their legacy data across endpoint systems, servers, storage, databases, and cloud platforms for proper data handling in the future. Klassify simplifies the task of complying with regulatory compliances like PCI, GDPR, HIPAA, DPA, etc. View detailed metadata and contextual information to enable improved information governance and organizational efficiency for unstructured data.
  • 29
    Protegrity

    Protegrity

    Protegrity

    Our platform allows businesses to use data—including its application in advanced analytics, machine learning, and AI—to do great things without worrying about putting customers, employees, or intellectual property at risk. The Protegrity Data Protection Platform doesn't just secure data—it simultaneously classifies and discovers data while protecting it. You can't protect what you don't know you have. Our platform first classifies data, allowing users to categorize the type of data that can mostly be in the public domain. With those classifications established, the platform then leverages machine learning algorithms to discover that type of data. Classification and discovery finds the data that needs to be protected. Whether encrypting, tokenizing, or applying privacy methods, the platform secures the data behind the many operational systems that drive the day-to-day functions of business, as well as the analytical systems behind decision-making.
  • 30
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 31
    Data Identification Manager™

    Data Identification Manager™

    Data443 Risk Mitigation, Inc.

    Data Identification Manager™ takes the effort out of classifying your data by applying the same rules, technology, machine learning, and ongoing classification stewardship throughout the organization. This ensures always-accurate, continually relevant data security for your whole IT estate. Get the breakdown of how many files have no duplicates, are original files, or how many files are exact duplicate files for better data management. See your files broken down into several ways, including file growth over time, how old the files are and the size and type of file present.
  • 32
    NVISIONx

    NVISIONx

    NVISIONx

    NVISIONx data risk Intelligence platform enables companies to gain control of their enterprise data to reduce data risks, compliance scopes, and storage costs. Data is growing out of control and getting worse every day. Business and security leaders are overwhelmed and can’t protect what they don’t know. More controls won’t fix the problem. Rich and unlimited analysis to support over 150 business use cases to empower data owners and cyber professionals to proactively manage their data from cradle to grave. First, categorize or group data that is redundant, outdated, or trivial (ROT) and see what data can be defensibly disposed of to reduce the classification scope (and storage costs). Then, contextually classify all remaining data using a number of easy-to-use data analytics techniques to enable the data owner to be their own data analyst! Data identified as useless and unwanted can then go through legal and records retention reviews.
  • 33
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 34
    GTB Technologies DLP

    GTB Technologies DLP

    GTB Technologies

    Data Loss Prevention is defined as a system that performs real-time data classification on data at rest and in motion while automatically enforcing data security policies. Data in motion is data going to the cloud, internet, devices, or the printer. Our solution is the technology leader. Protecting on-premises, off-premises, and the cloud whether it be Mac, Linux, or Windows; our Data Loss Prevention security engine accurately detects structured & unstructured data at the binary level. GTB is the only Data Loss Prevention solution that accurately protects data when off the network. Discover, identify, classify, inventory, index, redact, re-mediate, index, control and protect your data including PII, PCI, PHI, IP, unstructured data, structured data, FERC, NERC, SOX, GLBA & more. Our patented and patent-pending, proprietary technology is able to prevent the syncing of sensitive data to unsanctioned or private clouds, while allowing its users to automatically identify “sync folders”.
  • 35
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 36
    UltraAPI

    UltraAPI

    Vercara

    API protection for fraud, data loss, and business disruption across web and mobile applications. UltraAPI is a comprehensive API security solution designed to secure your entire API landscape, including external APIs. As a unified solution, UltraAPI protects against malicious bots and fraudulent activity while ensuring regulatory compliance. Understand your external API attack surface with our cloud API security solutions, providing an attacker’s view of your APIs, regardless of their location. Our secure API platform continuously reveals new API endpoints, ensuring your security compliance teams are fully informed. Ensure API compliance by delivering real-time runtime visibility, testing, and monitoring. UltraAPI makes it simpler to discover and remediate errors that can result in data loss and fraud and ensure your APIs conform to security and regulatory requirements. ​Detect and prevent API attacks with API bot mitigation that shields your digital infrastructure.
  • 37
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 38
    Cequence Security

    Cequence Security

    Cequence Security

    Start analyzing and protecting your APIs with passive, inline or API-based integration with any existing network component – API gateway, proxy, CDN or ingress controller. Predefined policies, fine-tuned using threat patterns observed in protecting billions of API transactions per day delivers unmatched, out-of-the-box protection. A rich user interface and an open, API-based architecture enables integration with threat intelligence feeds, CI/CD framework tools, other security components, and SIEM/SOAR/XDR solutions. Patented ML-based analysis eliminates JavaScript and SDK integration pen-alties such as extended development cycles, slow page loads and forced mobile-app upgrades. ML-based analysis generates a unique Behavioral Fingerprint to determine malicious intent and continually tracks attackers as they retool.
  • 39
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq
  • 40
    Authress

    Authress

    Rhosys

    Authress, Complete Auth API for B2B. Authentication & Authorization gets complicated quickly, even if it appears easy, there is a lot of hidden complexity in authorization, you don’t want to do it on your own. It takes time to get authorization right In simple cases, it takes an average software team 840 hours to implement authorization logic. As you add features to your application, this number grows rapidly. Without expertise, you leave your door wide open to malicious attacks. You risk compromising your user data, non-compliance with local regulations, and massive business losses. * Secure authorization API--Instead of building your own authorization logic, call our API * Granular permissions--Define multiple levels of access and group them by user roles. As granular as you want * Identity Provider integrations--Plug in any of your preferred ID providers with a simple API call. * SSO and full user management
    Starting Price: $1.10 per month
  • 41
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 42
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 43
    EthicalCheck

    EthicalCheck

    EthicalCheck

    Submit API test requests via the UI form or invoke EthicalCheck API using cURL/Postman. Request input requires a public-facing OpenAPI Spec URL, an API authentication token valid for at least 10 mins, an active license key, and an email. EthicalCheck engine automatically creates and runs custom security tests for your APIs covering OWASP API Top 10 list Automatically removes false positives from the results, creates a custom developer-friendly report, and emails it to you. According to Gartner, APIs are the most-frequent attack vector. Hackers/bots have exploited API vulnerabilities resulting in major breaches across thousands of organizations. Only see real vulnerabilities; false positives are automatically separated. Generate enterprise-grade penetration test reports. Confidently share it with developers, customers, partners, and compliance teams. Using EthicalCheck is similar to running a private bug-bounty program.
    Starting Price: $99 one-time payment
  • 44
    Proofpoint Intelligent Classification and Protection
    Augment your cross-channel DLP with AI-powered classification. Proofpoint Intelligent Classification and Protection is an AI-powered approach to classifying your business-critical data. It recommends actions based on risk accelerating your enterprise DLP program. Our Intelligent Classification and Protection solution helps you understand your unstructured data in a fraction of the time required by legacy approaches. It categorizes a sample of your files using a pre-trained AI-model. And it does this across file repositories both in the cloud and on-premises. With our two-dimensional classification, you get the business context and confidentiality level you need to better protect your data in today’s hybrid world.
  • 45
    Kogni

    Kogni

    Kogni

    Kogni's Discover feature enables enterprises to locate and detect all sensitive and critical information. Discover sensitive data from any source, in any format and in any type. Employ Kogni’s expert sensitive data discovery software to automate data discovery and classification. Our ease of implementation allows for seamless integration with your enterprise’s data warehouse. Accelerate compliance with international data regulations and industry standards with Kogni’s sensitive data discovery tool. Minimize the risk of data leak and the cost of non-compliance with data protection and privacy regulations like HIPAA, GDPR, CCPA, PCI, and PII amongst others. Scans and pin-points sensitive data from 10+ data sources. Produces a comprehensive sensitive information dashboard with an array of special features. Custom-build your sensitive data classification groups as per your company’s needs. Supports a wide range of data types and formats.
  • 46
    Forcepoint Data Classification
    Forcepoint Data Classification leverages Machine Learning (ML) and Artificial Intelligence (AI) to increase the accuracy of data classification for unstructured data to improve your team’s efficiency, reduce false alerts and better prevent data loss. Insight generated using AI drives an innovative approach to classification so you can accurately and efficiently determine how data should be classified, at scale. Coverage of the broadest range of data types in the industry powers efficiency and streamlines compliance while delivering better protection for organizations’ data. Increase the speed and efficiency of data classification to reduce false positives and spend more time on legitimate data security incidents. Forcepoint enables organizations to discover, classify, monitor, and protect data with a complementary suite of data security products. Gain a panoramic view of unstructured data across your organization.
  • 47
    ClassifyIt

    ClassifyIt

    Ralf Ulrich Garbe

    ClassifyIt is an add-on module for Microsoft Office 2010 and higher. It provides functionality to add classification tags to the top of emails and to the header/footer of documents. It also provides the ability to encrypt email attachments. ClassifyIt is fully customizable to help users to provide classifications to all Outlook emails, Word documents, Excel sheets and PowerPoint slides. It is a tool to ensure policy compliancy and is a core mechanism to achieve information security. ClassifyIt is build to be user friendly and fully intuitive ... and the price is very competitive. Classification Example: UNCLASSIFIED, RESTRICTED, CONFIDENTIAL, SECRET
    Starting Price: €10 per license
  • 48
    SISA Radar

    SISA Radar

    SISA Information Security

    Helping organizations improve data protection with data discovery, file analysis and classification. Secure your entire data ecosystem with SISA Radar data discovery and data classification. Organize and classify sensitive data based on the criticality and business needs. Gain contextual information to improve sensitive data management. Gain visibility into structured, semi-structured and unstructured sensitive data. Protect data from unauthorized access. Meet compliance standards of PCI DSS, GDPR, CCPA, POPIA, PDPA, APRA and other privacy regulations Create and customize your own data classification scheme. Embrace a scalable and future-proof approach to next-gen data security. A single platform to discover, identify and contextualize sensitive data. A proprietary data discovery algorithm for faster detection and lower false positives.
  • 49
    CipherTrust Data Security Platform
    Thales has pushed the innovation envelope with the CipherTrust Data Security Platform to remove complexity from data security, accelerate time to compliance, and secure cloud migrations. This next-generation platform is built on a modern micro-services architecture, is designed for the cloud, includes Data Discovery and Classification, and fuses together the best capabilities from the Vormetric Data Security Platform and KeySecure and connector products. CipherTrust Data Security Platform unifies data discovery, classification, data protection, and unprecedented granular access controls with centralized key management – all on a single platform. This results in less resources dedicated to data security operations, ubiquitous compliance controls, and significantly reduced risk across your business. The CipherTrust Data Security Platform is an integrated suite of data-centric security products and solutions that unify data discovery, protection and control in one platform.
  • 50
    Seclore Data-Centric Security Platform
    Integrate and automate best-of-breed data security solutions. Take control of your destiny. With Seclore’s Data-Centric Security Platform you can unify best-of-breed Data-Centric Security solutions into a cohesive, automated framework without added integration costs. While DLP, Classification, and Rights Management each have their strengths, together they ensure documents are properly protected and tracked wherever they travel. And let’s not forget your existing Enterprise systems! EFSS, eMail, ECM, Directories, and SIEM can be easily added to the framework to further automate the process. Seamlessly unite best-in-class DLP, Data Classification, Rights Management and SIEM systems into an automated process for superior information security without added integration costs. The Seclore Unified Policy Manager enables you to orchestrate identity management, policy management, connectivity, encryption, and the collection of document usage insights.