57 Integrations with Splunk Phantom

View a list of Splunk Phantom integrations and software that integrates with Splunk Phantom below. Compare the best Splunk Phantom integrations as well as features, ratings, user reviews, and pricing of software that integrates with Splunk Phantom. Here are the current Splunk Phantom integrations in 2024:

  • 1
    Google Cloud BigQuery
    BigQuery is a serverless, multicloud data warehouse that simplifies the process of working with all types of data so you can focus on getting valuable business insights quickly. At the core of Google’s data cloud, BigQuery allows you to simplify data integration, cost effectively and securely scale analytics, share rich data experiences with built-in business intelligence, and train and deploy ML models with a simple SQL interface, helping to make your organization’s operations more data-driven.
    Starting Price: $0.04 per slot hour
    View Software
    Visit Website
  • 2
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
    View Software
    Visit Website
  • 3
    Edge Delta

    Edge Delta

    Edge Delta

    Edge Delta is a new way to do observability that helps developers and operations teams monitor datasets and create telemetry pipelines. We process your log data as it's created and give you the freedom to route it anywhere. Our primary differentiator is our distributed architecture. We are the only observability provider that pushes data processing upstream to the infrastructure level, enabling users to process their logs and metrics as soon as they’re created at the source. We combine our distributed approach with a column-oriented backend to help users store and analyze massive data volumes without impacting performance or cost. By using Edge Delta, customers can reduce observability costs without sacrificing visibility. Additionally, they can surface insights and trigger alerts before data leaves their environment.
    Starting Price: $0.20 per GB
    View Software
    Visit Website
  • 4
    ClickSend

    ClickSend

    ClickSend

    ClickSend offers SMS, MMS, Voice, Online Mail, Email and Fax software for businesses. Our communications and messaging tools are simple to use, automate and integrate. That’s why they’re used by some of the most trusted brands, organisations and developers globally. Built for all, you can access ClickSend via our Dashboard, mobile app, flexible API or 900+ integrations. Plus, ClickSend offers helpful 24/7 support, and lightning fast delivery via a secure and reliable platform. From SMS marketing and alerts to bulk mailouts sent from your browser, join over 90,000+ businesses sending communications around the world. Our 100% uptime guarantee and lightning fast direct routes provide reliable messaging, no matter the channel. From small businesses to enterprise, ClickSend powers billions of messages around the world with 232+ direct carrier connections. Plus, ClickSend is always pay-as-you-go. That’s why ClickSend is business communications, solved.
    Leader badge
    Starting Price: $20 minimum topup
  • 5
    Jira

    Jira

    Atlassian

    Jira is the only project management tool you need to plan and track work across every team. Jira by Atlassian is the #1 software development tool for teams planning and building great products. Trusted by thousands of teams, Jira offers access to a wide range of tools for planning, tracking, and releasing world-class software, capturing and organizing issues, assigning work, and following team activity. It also integrates with leading developer tools for end-to-end traceability. From short projects, to large cross-functional programs, Jira helps break big ideas down into achievable steps. Organize work, create milestones, map dependencies and more. Link work to goals so everyone can see how their work contributes to company objectives and stay aligned to what’s important. Your next move, suggested by AI. Atlassian Intelligence takes your big ideas and automatically suggests the tasks to help get it done.
    Leader badge
    Starting Price: Free
  • 6
    Gmail

    Gmail

    Google

    Get more done with Gmail. Now more secure, smarter and easier to use—helping you save time and do more with your inbox. See what’s new at a glance, and decide what you want to read and respond to. Get nudges that remind you to follow up and respond to messages, so that nothing slips through the cracks. View attachments, RSVP to events, snooze messages and more without opening any emails. Gmail blocks 99.9% of dangerous emails before they reach you. If we think something seems phish-y, you’ll get a warning.
    Leader badge
    Starting Price: $0
  • 7
    Google Workspace
    G Suite just got better — introducing Google Workspace (formerly G Suite). Everything you need to get anything done, now in one place. An integrated workspace that’s simple to use, Google Workspace lets you spend less time managing your work and more time actually doing it. Address what’s important and let Google handle the rest with best-in-class AI and search technology that helps you work smarter. Work from anywhere, on any device – even offline – with tools to help you integrate, customize, and extend Google Workspace to meet your team’s unique needs. Similar to G Suite, all Google Workspace plans provide a custom email for your business and includes collaboration tools like Gmail, Calendar, Meet, Chat, Drive, Docs, Sheets, Slides, Forms, Sites, and more. We have a variety of plans that are designed to meet your unique business needs. Discover which plan best fits your business needs on our plans and pricing page.
    Leader badge
    Starting Price: $6 per user per month
  • 8
    Git

    Git

    Git

    Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency. Git is easy to learn and has a tiny footprint with lightning fast performance. It outclasses SCM tools like Subversion, CVS, Perforce, and ClearCase with features like cheap local branching, convenient staging areas, and multiple workflows. You can query/set/replace/unset options with this command. The name is actually the section and the key separated by a dot, and the value will be escaped.
    Leader badge
    Starting Price: Free
  • 9
    Amazon S3
    Amazon Simple Storage Service (Amazon S3) is an object storage service that offers industry-leading scalability, data availability, security, and performance. This means customers of all sizes and industries can use it to store and protect any amount of data for a range of use cases, such as data lakes, websites, mobile applications, backup and restore, archive, enterprise applications, IoT devices, and big data analytics. Amazon S3 provides easy-to-use management features so you can organize your data and configure finely-tuned access controls to meet your specific business, organizational, and compliance requirements. Amazon S3 is designed for 99.999999999% (11 9's) of durability, and stores data for millions of applications for companies all around the world. Scale your storage resources up and down to meet fluctuating demands, without upfront investments or resource procurement cycles. Amazon S3 is designed for 99.999999999% (11 9’s) of data durability.
  • 10
    IPQualityScore

    IPQualityScore

    IPQualityScore

    IPQualityScore's suite of fraud prevention tools automate quality control to prevent bots, fake accounts, fraudsters, chargebacks, & malicious users without interrupting the user experience. Detect bad actors and block cyber threats with industry leading IP reputation data and user validation. Proactively Prevent Fraud™ for less headaches and smoother operations.
    Starting Price: $49.99 per month
  • 11
    Cisco Meraki
    Network security is hard. Current solutions are complex and tedious to implement. Learn how to simplify security with Cisco Meraki! Trusted by influential brands around the world. With over a million active networks and counting, organizations far and wide count on Meraki to help deliver premium, reliable experiences. All Cisco Meraki devices are centrally and securely managed from the cloud using a single web-based dashboard. Our feature-rich, intuitive architecture enables customers to save time, reduce operating costs, and solve new business problems. The industry standard for easy-to-manage, fast and dependable Wi-Fi. Protect and securely connect what matters most, regardless of location. Uncompromising performance and reliability at the heart of your network. Remote monitoring and identity-based configuration for all your devices.
    Starting Price: $40.00
  • 12
    Code42

    Code42

    Code42

    Welcome to data security for the collaborative and remote enterprise. Validate proper use of sanctioned collaboration tools, such as Slack and OneDrive. Uncover Shadow IT applications that may indicate gaps in corporate tools or training. Gain visibility into off-network file activity, such as web uploads and cloud sync apps. Quickly detect, investigate and respond to data exfiltration by remote employees. Receive activity alerts based on file type, size or count. Access detailed user activity profiles to speed investigation and response.
  • 13
    Amazon Athena
    Amazon Athena is an interactive query service that makes it easy to analyze data in Amazon S3 using standard SQL. Athena is serverless, so there is no infrastructure to manage, and you pay only for the queries that you run. Athena is easy to use. Simply point to your data in Amazon S3, define the schema, and start querying using standard SQL. Most results are delivered within seconds. With Athena, there’s no need for complex ETL jobs to prepare your data for analysis. This makes it easy for anyone with SQL skills to quickly analyze large-scale datasets. Athena is out-of-the-box integrated with AWS Glue Data Catalog, allowing you to create a unified metadata repository across various services, crawl data sources to discover schemas and populate your Catalog with new and modified table and partition definitions, and maintain schema versioning.
  • 14
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 15
    Elasticsearch
    Elastic is a search company. As the creators of the Elastic Stack (Elasticsearch, Kibana, Beats, and Logstash), Elastic builds self-managed and SaaS offerings that make data usable in real time and at scale for search, logging, security, and analytics use cases. Elastic's global community has more than 100,000 members across 45 countries. Since its initial release, Elastic's products have achieved more than 400 million cumulative downloads. Today thousands of organizations, including Cisco, eBay, Dell, Goldman Sachs, Groupon, HP, Microsoft, Netflix, The New York Times, Uber, Verizon, Yelp, and Wikipedia, use the Elastic Stack, and Elastic Cloud to power mission-critical systems that drive new revenue opportunities and massive cost savings. Elastic has headquarters in Amsterdam, The Netherlands, and Mountain View, California; and has over 1,000 employees in more than 35 countries around the world.
  • 16
    IBM Watson
    Learn how to operationalize AI in your business. Watson helps you predict and shape future outcomes, automate complex processes, and optimize your employees’ time. Infuse Watson into your workflows to predict and shape future outcomes, automate complex processes, and optimize your employees’ time. Infuse Watson into your apps and workflows to tap into organizational data and put AI to work across multiple departments – from finance, to customer care, to supply chain. With Watson, you can create better, more personalized experiences for customers, scale the expertise of your best people across the organization, and make smarter decisions based on deep insights from data. Watson products and solutions are grounded in science, human-centered design, and inclusivity. An open, faster, more secure way to move more workloads to cloud and AI.
  • 17
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 18
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 19
    Apache Kafka

    Apache Kafka

    The Apache Software Foundation

    Apache Kafka® is an open-source, distributed streaming platform. Scale production clusters up to a thousand brokers, trillions of messages per day, petabytes of data, hundreds of thousands of partitions. Elastically expand and contract storage and processing. Stretch clusters efficiently over availability zones or connect separate clusters across geographic regions. Process streams of events with joins, aggregations, filters, transformations, and more, using event-time and exactly-once processing. Kafka’s out-of-the-box Connect interface integrates with hundreds of event sources and event sinks including Postgres, JMS, Elasticsearch, AWS S3, and more. Read, write, and process streams of events in a vast array of programming languages.
  • 20
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 21
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 22
    IRI DarkShield

    IRI DarkShield

    IRI, The CoSort Company

    IRI DarkShield is a powerful data masking tool that can (simultaneously) find and anonymize Personally Identifiable Information (PII) "hidden" in semi-structured and unstructured files and database columns / collections. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it finds in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF DarkShield is one of 3 data masking products in the IRI Data Protector Suite, and comes with IRI Voracity data management platform subscriptions. DarkShield bridges the gap between structured and unstructured data masking, allowing users to secure data in a consistent manner across disparate silos and formats by using the same masking functions as FieldShield and CellShield EE. DarkShield also handles data in RDBs and flat-files, too, but there are more capabilities that FieldShield offers for those sources.
    Starting Price: 5000
  • 23
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 24
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 25
    Uptycs

    Uptycs

    Uptycs

    Uptycs is the first unified CNAPP and XDR platform. Reduce risk by prioritizing responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates. With Uptycs, you can protect your entire enterprise, from laptops and servers to public and private cloud infrastructure. The platform streamlines your response to threats and offers a single UI and data model for easy management. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive security posture. If you're looking for a powerful security solution that eliminates silos and tool sprawl, Uptycs is the answer. Looking for acronym coverage? We have you covered, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up with Uptycs.
  • 26
    Alexa for Business
    Alexa for Business is a service that enables organizations and employees to use Alexa to get more work done. With Alexa for Business, employees can use Alexa as their intelligent assistant to be more productive in meeting rooms, at their desks, and even with the Alexa devices they already use at home or on the go. IT and facilities managers can also use Alexa for Business to measure and increase the utilization of the existing meeting rooms in their workplace. Alexa for Business lets employees reserve meeting rooms and start conference calls using intuitive voice commands. Employees don’t need to use remote controls and manually dial-in to meetings, or look up room availability on the calendar. Employees can just say “Alexa, join the meeting” to start their online meeting, “Alexa, is this room booked?” to find if the meeting room is free, “Alexa, who booked the room”, to find who made the booking and “Alexa, book the room” to quickly book a meeting room.
    Starting Price: $7 per month device
  • 27
    Splunk App for Infrastructure
    Unify and correlate logs and metrics in one solution. Get comprehensive infrastructure monitoring, alerting and investigation with your Splunk Enterprise and Splunk IT Service Intelligence license. Find root causes faster with cross-tier correlations, streamlined workflows and advanced alerting. Pre-built and custom visualizations monitor performance in real time. Enrich infrastructure data with service context in Splunk IT Service Intelligence (ITSI) in just a few clicks. The Splunk App for Infrastructure (SAI) provides a curated, unified metrics and logs experience focused on infrastructure performance monitoring. Easily distribute metrics by defining, grouping and filtering entities. Perform root cause analysis faster with SAI’s custom triggered alerting at the group or entity level. Triage alerts more effectively by understanding which conditions triggered the alert, assessing the severity of the alert, and viewing all triggered alerts during the time to take action.
    Starting Price: $60 per year
  • 28
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 29
    IRI Voracity

    IRI Voracity

    IRI, The CoSort Company

    Voracity is the only high-performance, all-in-one data management platform accelerating AND consolidating the key activities of data discovery, integration, migration, governance, and analytics. Voracity helps you control your data in every stage of the lifecycle, and extract maximum value from it. Only in Voracity can you: 1) CLASSIFY, profile and diagram enterprise data sources 2) Speed or LEAVE legacy sort and ETL tools 3) MIGRATE data to modernize and WRANGLE data to analyze 4) FIND PII everywhere and consistently MASK it for referential integrity 5) Score re-ID risk and ANONYMIZE quasi-identifiers 6) Create and manage DB subsets or intelligently synthesize TEST data 7) Package, protect and provision BIG data 8) Validate, scrub, enrich and unify data to improve its QUALITY 9) Manage metadata and MASTER data. Use Voracity to comply with data privacy laws, de-muck and govern the data lake, improve the reliability of your analytics, and create safe, smart test data
  • 30
    Indent

    Indent

    Indent

    Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.
    Starting Price: $8 per month
  • 31
    urlscan.io

    urlscan.io

    urlscan.io

    urlscan.io is a free service to scan and analyze websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc.) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, and record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations. If the site is targeting the users of one of the more than 900 brands tracked by urlscan.io, it will be highlighted as potentially malicious in the scan results. Our mission is to allow anyone to easily and confidently analyze unknown and potentially malicious websites. Just like you would use a malware sandbox to analyze suspicious files, you can use urlscan.io to do the same thing but with URLs.
    Starting Price: $500 per month
  • 32
    Cherwell Software

    Cherwell Software

    Cherwell Software

    Cherwell Service Management is the modern choice for IT Service Management (ITSM). Affordable and easy to implement, the Cherwell platform provides IT teams the ability to implement, automate and modernize service and support processes to cater to the needs of a business--but minus the cost and complexity of legacy ITSM soltutions. Users can choose from subscription or perpetual pricing, on-premises or SaaS, Cherwell-hosted or public cloud infrastructure.
  • 33
    Vizit

    Vizit

    Vizit

    Vizit is a groundbreaking predictive image analytics platform that uses artificial intelligence to measure, manage, and optimize the effectiveness of brand imagery. Ideal for ecommerce, research, and innovation teams, the Vizit platform empowers teams to capture attention and drive sales faster, more efficiently, and more cost-effectively than ever before. Vizit’s technology harnesses the organic interactions millions of consumers have with online commercial imagery to generate new AI-powered models of their visual preferences. These models give brands the ability to evaluate visual content and new concepts “through the eyes” of their target audiences, ensuring images are effective at capturing their desired audience’s attention and are able to trigger conversion. Today, Vizit has enterprise customers in 10 countries across a range of industries, including several of the top 10 largest food and beverage companies, and the largest cosmetics and beauty company in the world.
  • 34
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 35
    Splunk User Behavior Analytics
    Securing against unknown threats through user and entity behavior analytics. Discover abnormalities and unknown threats that traditional security tools miss. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types and threat classifications (25+) across users, accounts, devices and applications. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions.
  • 36
    RadarFirst

    RadarFirst

    RadarFirst

    RadarFirst offers innovative and collaborative SaaS solutions for privacy, compliance, and cyber teams to simplify legal governance, risk, and compliance (GRC) incident management. Built on the award-winning Radar® platform, Radar® Privacy is the global standard for documented and simplified privacy incident management, offering intelligent privacy process automation from discovery of an incident to obligation decision-making and on-time notifications. Radar® Compliance helps companies evaluate the severity of an event materiality and obligations to escalate, notify, and document. RadarFirst accelerates the time to incident resolution with industry-leading solutions for consistent, streamlined, and audit-ready risk management.
  • 37
    Cloaken URL Unshortener
    Quickly expand shortened URLs and obtain a rasterized image of the website. By leveraging the power of TOR exit nodes you maintain anonymity. Cloaken URL Unshortener leverages the power of TOR to unshorten URLs which have been shortened using services such as Bit.ly or TinyUrl all while maintaining operational security. Operational security is maintained through the power of the TOR networks anonymity characteristics. Cloaken allows for a self contained and self managed URL unshortener service to be deployed within the AWS Cloud. The product has support for both a WebUI and fully functional API with a provided SDK. Plugins available for Security Orchestration and Automation platforms such as Demisto. URL unshortener, webpage screenshot, API capabilities, software development kit(SDK), WebUI, TOR powered. Support for SOAR platforms such as Demisto and Phantom.
    Starting Price: $0.05 per hour
  • 38
    Incydr

    Incydr

    Code42

    Incydr gives you the visibility, context and control needed to stop data leak and IP theft. Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization, without the need for policies, proxies, or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices. Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk-scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees. Incydr delivers a complete range of technical and administrative response controls to support the full spectrum of insider events.
  • 39
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 40
    IntSights

    IntSights

    IntSights

    The only all-in-one external threat protection suite designed to neutralize cyberattacks outside the wire. Cybercriminals use the dark web to anonymously and methodically coordinate their attacks, sell illicit goods, distribute malware and phishing kits, and share other prebuilt exploits. Go behind enemy lines to identify threats at their earliest stages so you can properly prepare your defenses and thwart cyberattacks. Indicators of compromise (IOCs) can alert you to imminent attacks, network breaches, and malware infections. The challenge for security teams is identifying which IOC ‘droplets’ stand out from the flood of tactical threat data. IntSights helps you operationalize IOC management without overwhelming your team.
  • 41
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 42
    AWS Lambda
    Run code without thinking about servers. Pay only for the compute time you consume. AWS Lambda lets you run code without provisioning or managing servers. You pay only for the compute time you consume. With Lambda, you can run code for virtually any type of application or backend service - all with zero administration. Just upload your code and Lambda takes care of everything required to run and scale your code with high availability. You can set up your code to automatically trigger from other AWS services or call it directly from any web or mobile app. AWS Lambda automatically runs your code without requiring you to provision or manage servers. Just write the code and upload it to Lambda. AWS Lambda automatically scales your application by running code in response to each trigger. Your code runs in parallel and processes each trigger individually, scaling precisely with the size of the workload.
  • 43
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 44
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.
  • 45
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 46
    Qintel CrossLink
    When users first open CrossLink they are met with the words “Know More.” This ethos powers CrossLink. How can we help everyone, be it a SOC analyst, an investigator, or an incident responder, tell a better story around their own data? Search results from six synergistic verticals of network and actor-centric data quickly provide key information that can be assembled and shared across an organization with the click of a button. CrossLink was designed to address the deficiencies in the current marketplace by a team of analysts who have decades of hands-on experience investigating a full range of threats. Data verticals include an unparalleled range of actor profiles, communications, historical Internet registration records, IP reputation, digital currency records, and passive DNS telemetry that jump-start investigations into actors and incidents. CrossLink provides users with the ability to create alerts and lightweight management functions via shareable case folders.
  • 47
    Corelight

    Corelight

    Corelight

    Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
  • 48
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 49
    IBM Security Randori Recon
    Get the most authentic view of what’s exposed. Discover what is exposed with our black-box approach. IBM Security Randori Recon builds a map of your attack surface to find exposed assets (on-prem or cloud), shadow IT, and misconfigured systems attackers can find, but you may be missing. Unlike other ASM solutions that rely on IPv4 range scans, our unique center of mass approach enables us to find IPv6 and cloud assets others miss. Only IBM Security Randori Recon gets you on target faster – automatically prioritizing the exposed software attackers are most likely to attack first. Built by attackers to identify attackable software, only Randori Recon provides you a real-time inventory of each instance of exposed and attackable software. Going far beyond vulnerabilities, Randori Recon looks at each target in context to build a unique priority score for each target. Practice makes perfect. Go beyond scanning and improve your team by testing your defenses under real-world conditions.
  • 50
    Phosphorus

    Phosphorus

    Phosphorus Cybersecurity

    Phosphorus is the backbone tool to secure the rapidly growing and often unmonitored enterprise IoT landscape. Providing visibility down to the device model and firmware version, Phosphorus gives you full, granular visibility into all embedded devices on your network. Phosphorus’s patented capabilities allow you to update all of your IoT devices to the latest firmware and rotate credentials at the click of a button. Unlike traditional scanners that search for vulnerabilities or require expensive Spanports, Phosphorus’s scanner provides light-touch detection of all IP-enabled IoT devices on your network without “knocking them over”. Gain full enterprise protection with our solutions. Audit IoT inventories. Meet compliance requirements and industry regulations. Automate key tasks like policy enforcement and patching updates – all at a fraction of the cost.
  • Previous
  • You're on page 1
  • 2
  • Next