Alternatives to Unosecur

Compare Unosecur alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Unosecur in 2024. Compare features, ratings, user reviews, pricing, and more from Unosecur competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Compare vs. Unosecur View Software
    Visit Website
  • 2
    SailPoint

    SailPoint

    SailPoint Technologies

    You can’t do business without technology and you can’t securely access technology without identity security. In today’s era of “work from anywhere”, managing and governing access for every digital identity is critical to the protection of your business and the data that it runs on. Only SailPoint Identity Security can help you enable your business and manage the cyber risk associated with the explosion of technology access in the cloud enterprise – ensuring each worker has the right access to do their job – no more, no less. Gain unmatched visibility and intelligence while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services. Automate, manage and govern access in real-time, with AI-enhanced visibility and controls. Enable business to run with speed, security and scale in a cloud-critical, threat-intensive world.
  • 3
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 4
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 5
    Ermetic

    Ermetic

    Ermetic (a Tenable Company)

    Ermetic (a Tenable company) reveals and prioritizes security gaps in AWS, Azure and GCP and enables organizations to remediate them immediately. The Ermetic cloud native application protection platform (CNAPP) uses an identity-first approach to automate complex cloud infrastructure entitlement management (CIEM) and cloud security posture management (CSPM) operations. It unifies full asset discovery, deep risk analysis, runtime threat detection and compliance reporting, combined with pinpoint visualization and step-by-step guidance. The company is led by proven technology entrepreneurs whose previous companies have been acquired by Microsoft, Palo Alto Networks and others. Ermetic has received funding from Accel, Forgepoint, Glilot Capital Partners, Norwest Venture Partners, Qumra Capital and Target Global.
  • 6
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 7
    Lacework

    Lacework

    Lacework

    Use data and automation to protect your multi-cloud environment, prioritize risks with pinpoint accuracy, and innovate with confidence. Enable faster innovation with security built in from the first line of code. Gain meaningful security insights to build apps quickly and confidently by shining a light on issues before they reach production — all within your existing workflows. With patented machine learning and behavioral analytics, our platform automatically learns what’s normal for your environment and reveals any abnormal behavior. 360º visibility tells you exactly what’s happening across your entire multicloud environment and detects threats, vulnerabilities, misconfigurations, and unusual activity. Data and analytics drive unmatched fidelity. Automatically surface what matters most and remove pointless alerts. With an adaptive and ever-learning platform, monolithic rules become optional.
  • 8
    CyberArk Cloud Entitlements Manager
    Establish cloud least privilege with minimal impact on your business. Proactively defend against internal and external threats so you can focus on what matters most. Quickly and easily apply cloud least privilege without disrupting productivity. Detect and remediate excessive cloud permissions to keep uncertainty at bay. From AWS to Azure and GCP, automatically identify and remove excessive cloud permissions. Secure your cloud environment and your business. Confidently adopt advanced services and securely expand your cloud presence. Gain cloud-agnostic insight from a centralized dashboard to detect and control all permissions to access resources across AWS, AWS Elastic Kubernetes Service, Azure, and GCP. Apply granularly, code-level IAM policy recommendations for human and machine identities without impacting ongoing operations. Proactively reduce risk and measure progress with dynamic, quantifiable exposure level scores for all identities and platforms.
  • 9
    Solvo

    Solvo

    Solvo

    Solvo creates a unique security configuration based on each environment. Solvo enforces the least-privilege configuration that was created for you. Solvo enables you to view and control your infrastructure inventory, security posture and risks. Migrating your workloads from an on-prem data center to the cloud? Building a cloud-native application? We know that the security part can be tedious. But don’t let it prevent you from doing it right. Historically, cloud infrastructure misconfigurations have been detected in the production environment. That means that from the moment your detection system discovers the misconfiguration, you are racing against time to mitigate damage and remediate the issue. At Solvo, we believe that cloud security issues should be detected and remediated as early as possible. We’re bringing shift-left to cloud security.
    Starting Price: $99 per month
  • 10
    Bridgecrew

    Bridgecrew

    Bridgecrew

    Automate your infrastructure security from commit to cloud. Streamline cloud security and enforce policies throughout the entire development lifecycle. Bridging the gap between code and security. Shift cloud security left with Bridgecrew's codified cloud security platform. Get complete cloud visibility and security-as-code guardrails to eliminate cloud drift over time. Detect policy violations automatically and address them fast with remediation-as-code. Maintain complete infrastructure visibility and address misconfigured resources with a single click. Find and fix IaC misconfigurations earlier to prevent risky deployments and track configuration drift. Analyze IAM for over-privileged permissions and enforce right-sized IAM with policy-as-code. Embed cloud security into every code review via native integrations with VCS, CI/CD, and beyond.
    Starting Price: $99 per month
  • 11
    BeyondTrust Cloud Privilege Broker
    Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next.
  • 12
    Britive

    Britive

    Britive

    Permanent elevated privileges leave you open to increased data loss & account damage due to insider threats & hackers 24/7. Temporarily granting & expiring Just In Time Privileges with Britive instead minimizes the potential blast radius of your privileged human and machine identities. Maintain zero standing privileges (ZSP) across your cloud services, without the hassle of building a DIY cloud PAM solution. Hardcoded API keys and credentials, typically with elevated privileges, are sitting targets for exploits, and there are 20x more machine IDs using them than there are human users. Granting & revoking Just-in-Time (JIT) secrets with Britive can significantly reduce your credential exposure. Eliminate static secrets & maintain zero standing privileges (ZSP) for machine IDs. Most cloud accounts become over-privileged over time. Contractors & employees often maintain access after they leave.
  • 13
    Microsoft Entra

    Microsoft Entra

    Microsoft

    Confidently enable smarter, real-time access decisions for all identities across hybrid, multicloud, and beyond. Safeguard your organization by protecting access to every app and every resource for every user. Effectively secure every identity including employees, customers, partners, apps, devices, and workloads across every environment. Discover and right-size permissions, manage access lifecycles, and ensure least privilege access for any identity. Keep your users productive with simple sign-in experiences, intelligent security, and unified administration. Safeguard your organization with the identity and access management solution that connects people to their apps, devices, and data. Discover, remediate, and monitor permission risks across your multicloud infrastructure with a cloud infrastructure entitlement management (CIEM) solution. Create, issue, and verify privacy-respecting decentralized identity credentials with an identity verification solution.
  • 14
    Skyhigh Security Cloud Access Security Broker (CASB)
    Transform your cloud footprint from a black box to an open book with our industry-leading CASB, an integrated component of Skyhigh Security SSE. Discovers sensitive data at rest within cloud services while remediating violating content. Applies real-time controls to protect data as user activity occurs including granular content sharing and access controls. Provides the world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance. Captures a comprehensive audit trail of all user and administrator activities to support post-incident investigations and forensics. Leverages machine learning to detect activity signaling negligence and malicious behavior including insiders stealing sensitive data. Protects sensitive structured data with peer-reviewed, function-preserving encryption schemes using enterprise-controlled keys.
  • 15
    Sophos Cloud Native Security
    Complete multi-cloud security coverage across environments, workloads, and identities. Boost efficiency with a single integrated cloud security platform. Sophos Cloud Native Security unifies security tools across workloads, cloud environments, and entitlements management. Integrated with SIEM, collaboration, workflow, and DevOps tools to increase agility across an organization. Your cloud environments need to be tough, hard to compromise and quick to recover. Our comprehensive and intuitive security and remediation tools can be managed by your security teams, or via Managed Services to fast-track your cyber resilience to best meet the security incidents of today. Leverage our extended detection and response (XDR) tools to identify and stop malware, exploits, misconfigurations, and anomalous behaviors. Hunt for threats, prioritize detections, and automatically connect security events to optimize investigation and response.
  • 16
    InsightCloudSec
    You transform your business, we’ll keep your cloud services secure. InsightCloudSec enables you to drive innovation through continuous security and compliance. Achieve continuous security and compliance and prevent misconfigurations through unified visibility and monitoring and real-time automated remediation. Secure configurations and workloads through automated cloud security and vulnerability management across dynamic cloud environments. Manage identity and effective access across ephemeral resources, at scale. InsightCloudSec is a fully-integrated cloud-native security platform, your whole cloud security toolbox in a single solution. Consumer privacy (or the lack thereof) is a huge societal concern and the focus on protecting privacy is manifesting itself through many forms, including regulations like the California Consumer Privacy Act and General Data Protection Regulation.
    Starting Price: $66,000 per year
  • 17
    Cisco Secure Workload
    Achieve the security required for today's heterogeneous multicloud environment with Cisco Secure Workload (formerly Tetration). Protect workloads across any cloud, application, and workload--anywhere. Automate and implement a secure zero-trust model for micro-segmentation based on application behavior and telemetry. Proactively detect and remediate indicators of compromise to minimize the impact to your business. Automate micro-segmentation through customized recommendations based on your environment and applications. Granular visibility and control over application components with automatic detection and enforcement of compliance. Track the security posture of applications across your entire environment. Make informed decisions using automatic NIST vulnerabilities data feed.
  • 18
    P0 Security

    P0 Security

    P0 Security

    Find and fix vulnerabilities, request and grant privileged access. You should never need to trade off infrastructure security against developer velocity. Process access escalations in minutes. No more tickets, better-scoped permissions, and automatic expiration. P0 Security enables engineers to request just-in-time, fine-grained access to any cloud resource, without becoming an expert in the language of cloud IAM. DevOps teams can automate provisioning and expiry of access, without needing to constantly update static IDP groups. Provide developers just-in-time, short-lived, and fine-grained access to a production stack (AWS, GCP, Kubernetes) for deploying or troubleshooting services. Automate periodic access reviews of your cloud environment, and accelerate compliance for SOC2 and ISO 27001, without overburdening your teams. Provide engineers and customer success teams just-in-time and short-lived access to customer data in a cloud environment, or in a data warehouse.
    Starting Price: $25 per month
  • 19
    C3M Cloud Control
    An API based cloud security posture management and compliance assurance platform that offers enterprises complete cloud control through actionable cloud security intelligence across cloud infrastructure. Take complete control of your cloud using our intelligent security automation. Total compliance assurance for security standards and regulations using our out-of-the-box-policies. Manage identity privilege across your cloud and avoid compromised credentials and insider threats. Gain enhanced visibility into your cloud to strengthen your cloud defense. C3M strives to create a secure and compliant cloud ecosystem. This mission cannot be achieved unless we share our product road map with our customers and partners, and gain constant inputs on what you want to see in a comprehensive cloud security solution. Help us reinvent ourselves.
  • 20
    CloudKnox

    CloudKnox

    CloudKnox

    Least Privilege Policy Enforcement for AWS, Azure, Google Cloud and VMware. CloudKnox delivers the only platform that enables the continuous creation, monitoring and enforcement of least privilege policies across your cloud infrastructure. Continuous protection of your critical cloud resources from accidents and malicious insiders. Discover Discover who is doing what, when, and where across your cloud infrastructure - in seconds. Manage Give identities “just-enough” and “just-in-time” privileges with the click of a button. Monitor Track user activity patterns and instantly receive detailed reports of anomalies and suspicious behavior. Respond Quickly and easily resolve insider threats across cloud platforms with a comprehensive, unified view of all identities, actions, and resources.
  • 21
    Kivera

    Kivera

    Kivera

    Enforce preventive controls and secure every interaction with your cloud at build and run time — regardless of how you use it. Detecting cloud misconfigurations puts a heavy burden on the teams responding to and remediating alerts. We know prevention is the strongest control type, but there’s never been a solution that enabled simple, preventive cloud security, until now. The strongest control type is preventive — but there has never been a solution to enforce granular preventive controls across every cloud service, until now. Kivera gives you the power to implement the right cloud guardrails for your organization. Get baseline-level protection across your organization. With a single click, enable out-of-the-box non-negotiables that target the most common causes of cloud breaches - simple misconfigurations.
  • 22
    Cloudsec Inspect
    Cloud services and containers are prime targets for attackers. Secure your multi-cloud migration and harden DevOps containers with automated scanning. Cloudsec Inspect is a consolidated, scalable solution that helps organizations automate the security of IaaS, virtual machines and firewalls. It provides full visibility of cloud infrastructures through detailed records and assessment to improve your risk posture and vulnerability exposure. Organizations are increasing their reliance on AWS, Azure and Google Cloud to deliver cost effective infrastructure. Our cloud security solution not only help address your migration to the cloud in a secure way, it continuously monitor your multi- and hybrid environment for any IT misconfigurations and compliance issues. As organizations migrate to the cloud and realize cost saving, it’s important to ensure essential security controls and compliance standards are maintained. Cloudsec Inspect ensures you are fully protected.
  • 23
    Check Point CloudGuard

    Check Point CloudGuard

    Check Point Software Technologies

    The Check Point CloudGuard platform provides you cloud native security, with advanced threat prevention for all your assets and workloads – in your public, private, hybrid or multi-cloud environment – providing you unified security to automate security everywhere. Prevention First Email Security: Stop zero-day attacks. Remain ahead of attackers with unparalleled global threat intel. Leverage the power of layered email security. Native Solution, at the Speed of Your Business: Fast, straightforward deployment of invisible inline API based prevention. Unified Solution for Cloud Email & Office Suites: Granular insights and clear reporting with a single dashboard and license fee across mailboxes and enterprise apps. Check Point CloudGuard provides cloud native security for all your assets and workloads, across multi-clouds, allowing you to automate security everywhere, with unified threat prevention and posture management.
  • 24
    NirvaShare

    NirvaShare

    Nirvato Software

    At times, when external identities such as customers, partners, etc who are not part of your organization's identity store do bring up a challenge in sharing and collaborating files securely. This is where NirvaShare can take care of dealing with access, security and compliance while sharing cloud storage files with external users. Besides cloud platform deployments, NirvaShare can also be deployable to your on-premise environment pointing to your existing S3 compatible or other supported file storage systems making it easy to share files with internal and external users. While sharing file or folders, set access rights to your users such as who can download, upload, delete, etc. Easily associate groups and users from your ActiveDirectory or from any other identity providers. NirvaShare is designed to handle large files with size ranging in several tens of gigabytes for upload and download with unbelievably minimal resource consumption.
    Starting Price: $4 per user per month
  • 25
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 26
    Sysdig Secure
    Cloud, container, and Kubernetes security that closes the loop from source to run. Find and prioritize vulnerabilities; detect and respond to threats and anomalies; and manage configurations, permissions, and compliance. See all activity across clouds, containers, and hosts. Use runtime intelligence to prioritize security alerts and remove guesswork. Shorten time to resolution using guided remediation through a simple pull request at the source. See any activity within any app or service by any user across clouds, containers, and hosts. Reduce vulnerability noise by up to 95% using runtime context with Risk Spotlight. Prioritize fixes that remediate the greatest number of security violations using ToDo. Map misconfigurations and excessive permissions in production to infrastructure as code (IaC) manifest. Save time with a guided remediation workflow that opens a pull request directly at the source.
  • 27
    Wiz

    Wiz

    Wiz

    Wiz is a new approach to cloud security that finds the most critical risks and infiltration vectors with complete coverage across the full stack of multi-cloud environments. Find all lateral movement risks such as private keys used to access both development and production environments. Scan for vulnerable and unpatched operating systems, installed software, and code libraries in your workloads prioritized by risk. Get a complete and up-to-date inventory of all services and software in your cloud environments including the version and package. Identify all keys located on your workloads cross referenced with the privileges they have in your cloud environment. See which resources are publicly exposed to the internet based on a full analysis of your cloud network, even those behind multiple hops. Assess the configuration of cloud infrastructure, Kubernetes, and VM operating systems against your baselines and industry best practices.
  • 28
    Lightspin

    Lightspin

    Lightspin

    Our advanced patent-pending graph-based technology enables proactive discovery and remediation of known and unknown threats. Whether it's a misconfiguration, weak configuration, over-permissive policy, or a CVE, we empower your teams to address and eliminate all threats to your cloud stack. Prioritization of the most critical issues means your team can focus on what matters most. Our root cause analysis dramatically reduces the number of alerts and general findings, enabling teams to address those that are most crucial. Protect your cloud environment while advancing along the digital transformation. It correlates between the Kubernetes layer to the cloud layer and integrates seamlessly with your existing workflow. Get a rapid visual assessment of your cloud environment using known cloud vendor APIs, from the infrastructure level down to the single microservice level.
  • 29
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 30
    Caveonix

    Caveonix

    Caveonix

    Traditional enterprise security and compliance solutions tend to be unscalable within hybrid and multi-cloud environments. As other “cloud-native” solutions frequently leave existing data centers behind, it can be difficult for teams to secure their enterprise’s hybrid computing operating environments. From infrastructure and services to applications and workloads, your teams can confidently protect all your cloud environments. Created by industry veterans that know digital risk and compliance inside and out, Caveonix RiskForesight is a platform trusted by our customers and partners that provides proactive workload protection. Detect, Predict and Act on threats that occur in your technology stack and hybrid cloud environments. Automate your digital risk and compliance processes, and proactively protect your hybrid and multi-cloud environments. Implement cloud security posture management and cloud workload protection, as defined by Gartner's standards.
  • 31
    Silverfort

    Silverfort

    Silverfort

    Silverfort’s Unified Identity Protection Platform is the first to consolidate security controls across corporate networks and cloud environments to block identity-based attacks. Using innovative agentless and proxyless technology, Silverfort seamlessly integrates with all existing IAM solutions (e.g., AD, RADIUS, Azure AD, Okta, Ping, AWS IAM), extending coverage to assets that could not previously have been protected, such as legacy applications, IT infrastructure, file systems, command-line tools, and machine-to-machine access. Our platform continuously monitors all access of users and service accounts across both cloud and on-premise environments, analyzes risk in real time, and enforces adaptive authentication and access policies.
  • 32
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 33
    HTCD

    HTCD

    HTCD

    HTCD is a cloud security SaaS built AI-first to materially upgrade your security posture. Access centralized visibility across your AWS and Azure environments—with 500+ OOTB policies for cloud security, infrastructure, network, SaaS, and compliance. All while retaining 100% ownership of your data. Create no-code detections in minutes. AI converts your questions to code for rapid results: Which CVEs can be exploited in my Azure environment? Show me S3 costs over the last 2 weeks ... and more. Get a prioritized view of security misconfigurations and vulnerabilities—solve the most pressing issues to reduce operational risk. AI reduces your response time by prioritizing in minutes what otherwise takes weeks. Get started in 15 minutes, free for 6 months for startups.
  • 34
    Tenable

    Tenable

    Tenable

    Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk and aligning business goals with security initiatives. Products include: - Tenable.ep - Tenable.io - Tenable.sc - Tenable.ad - Tenable.ot - Tenable Lumin
  • 35
    Cloud Security Cockpit
    Control your risk. Protect your sensitive data from risky misconfigurations that lead to breaches and non-compliance. Cloud Security Cockpit® puts elegantly simple controls in place to manage Salesforce security with the same rigors you use for other tier 1, mission-critical cloud platforms. Field by field? User by user? No way. Cloud Security Cockpit® helps you properly implement controls for Salesforce, lightning fast. This is your most powerful tool for DevSecOps. It breaks down the wall between security operations and application development, keeping those functions moving forward together, aggressively. You won’t have to pause or disrupt operations or development cycles, and on-going management and compliance reporting only takes a few clicks. Get instant value from whatever security controls you already have in place. Give your team the tools to set up security controls right the first time, aligning with your corporate security posture.
  • 36
    Eureka

    Eureka

    Eureka

    Eureka automatically discovers all types of deployed data stores, understanding the data and identifying your real-time risk. Eureka lets you choose, customize and create policies; automatically translating them into platform-specific controls for all of your relevant data stores. Eureka continuously compares real-world implementation to desired policy, alerting on gaps and policy drift before recommending risk-prioritized remediations, actions, and controls. Understand your entire cloud data store footprint, data store content, and security and compliance risk. Implement change rapidly and non-intrusively with agentless discovery and risk monitoring. Continuously monitor, improve and communicate cloud data security posture and compliance. Store, access, and leverage data with guardrails that don’t interfere with business agility and operations. Eureka delivers broad visibility, policy, and control management, as well as continuous monitoring and alerting.
  • 37
    Privacera

    Privacera

    Privacera

    At the intersection of data governance, privacy, and security, Privacera’s unified data access governance platform maximizes the value of data by providing secure data access control and governance across hybrid- and multi-cloud environments. The hybrid platform centralizes access and natively enforces policies across multiple cloud services—AWS, Azure, Google Cloud, Databricks, Snowflake, Starburst and more—to democratize trusted data enterprise-wide without compromising compliance with regulations such as GDPR, CCPA, LGPD, or HIPAA. Trusted by Fortune 500 customers across finance, insurance, retail, healthcare, media, public and the federal sector, Privacera is the industry’s leading data access governance platform that delivers unmatched scalability, elasticity, and performance. Headquartered in Fremont, California, Privacera was founded in 2016 to manage cloud data privacy and security by the creators of Apache Ranger™ and Apache Atlas™.
  • 38
    OpenText NetIQ Privileged Account Manager
    Identify privileged credentials and dependencies across the enterprise to streamline the implementation of privileged account management. Implement security controls that apply policies based on identity attributes to ensure the principle of “least privilege” is being applied. Track and record privileged activity to thwart breaches and support governance and compliance throughout the entire identity lifecycle. Support your Zero Trust strategy with a dynamic, scalable privileged access management solution that automatically adjusts access in real time. In a complex hybrid environment, uncovering every identity with elevated rights can be difficult or nearly impossible. NetIQ Privileged Account Manager enables you to identify which identities have elevated access across your entire environment and what dependencies exist, giving you the insight you need to better simplify, implement, and manage policies around privilege.
  • 39
    Versa SASE

    Versa SASE

    Versa Networks

    Versa SASE integrates a comprehensive set of services through VOS™ delivering security, networking, SD-WAN, and analytics. Built to run in the most complex environments, Versa SASE provides the flexibility and elasticity for simple, scalable, and secure deployments. Versa SASE integrates security, networking, SD-WAN, and analytics within a single software operating system delivered via the cloud, on-premises, or as a blended combination of both. Versa SASE delivers secure, scalable, and reliable enterprise-wide networking and security while increasing multi-cloud application performance and dramatically driving down costs. Versa SASE is built as a complete integration of best-of-breed security, advanced networking, industry-leading SD-WAN, genuine multi-tenancy, and sophisticated analytics in a single Enterprise-class carrier-grade operating system (VOS™) that operates at exceptional scale. Learn more about the technology of Secure Access Service Edge.
  • 40
    Laminar

    Laminar

    Laminar

    In cloud environments developers and data scientists have the power to capture, copy and manipulate data whenever they see fit. The pace of change is so rapid that data in the cloud is largely invisible to security and governance teams. As cloud data is unknown and not visible to security it is often unprotected, exposed and vulnerable to both external and internal threats. Manual approaches to verify and enforce data security policies are no longer adequate. They are out of date the moment they are complete as the pace of change is too rapid to keep up. Further, data movement within the cloud (such as across geographies) can easily overcome controls and compliance. Data accesses are not monitored typically because security and governance teams don't know which instances to turn logging on and lack information about application dependencies to distinguish between authorized and unauthorized data accesses or to look for anomalies.
  • 41
    ITsMine Beyond DLP
    ITsMine Beyond DLP™ goes beyond traditional Data Loss Prevention (DLP) to protect organizations against all data threats. No policies or endpoint agents needed zero effect on employee productivity, and protection even after data exfiltration. Data loss incidents are becoming more common and more destructive than ever before, whether deliberate or inadvertent or from internal or external factors. Beyond DLP™ is a completely new security approach, that enables organizations to easily track and secure their data wherever it is, within their internal network and beyond. Maintain your high-security standards regardless of whether your data is located in on-prem or cloud-based file systems. Empower employees’ full productivity while controlling the usage and whereabouts of your sensitive data. Hassle-free compliance to data protection regulations, from GDPR, CCPA, PCI to HIPPA, with access control options to sensitive data, data breach detection and clear reporting options.
  • 42
    Stack Identity

    Stack Identity

    Stack Identity

    We identify, eliminate and govern shadow access - unauthorized, unmonitored and invisible access to cloud data, applications and infrastructure before an attacker can exploit it. We transform cloud IAM operations with an automated and risk-driven approach to securing and governing cloud data. This empowers cloud and security teams to quickly identify every data access pattern; who, what, when, where and why there is data access and its impact on cloud data security. Stack Identity protects cloud data by prioritizing both the risk and impact of identity, access and data vulnerabilities, visualized via our live data attack map. We help you remediate all types of access risks – human and API-based, guiding identity practitioners, governance and compliance teams and data owners to take definitive action and provide SecOps and DevOps teams with an honest view of cloud security risks.
  • 43
    Google Cloud Security Command Center
    Security and risk management platform for Google Cloud. Understand the number of projects you have, what resources are deployed, and manage which service accounts have been added or removed. Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations. Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers. Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets. Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications.
  • 44
    Obsidian Security

    Obsidian Security

    Obsidian Security

    Protect your SaaS applications against breaches, threats, and data exposure. Start in minutes and secure Workday, Salesforce, Office 365, G Suite, GitHub, Zoom and other critical SaaS applications with data-driven insights, monitoring, and remediation. Companies are moving their critical business systems to SaaS. Security teams lack the unified visibility they need to detect and respond to threats quickly. They are not able to answer basic questions: Who can access SaaS apps? Who are the privileged users? Which accounts are compromised? Who is sharing files externally? Are applications configured according to best practices? It is time to level up security for SaaS. Obsidian delivers a simple yet powerful security solution for SaaS applications built around unified visibility, continuous monitoring, and security analytics. With Obsidian, security teams are able to protect against breaches, detect threats, and respond to incidents in their SaaS applications.
  • 45
    Cisco Secure Cloud Analytics
    Unified threat detection across on-premises and cloud environments. Detects early indicators of compromise in the cloud or on-premises, including insider threat activity and malware, as well as policy violations, misconfigured cloud assets, and user misuse. Receives a wide variety of network telemetry and logs. Abnormal behavior or signs of malicious activity generate an alert so you can quickly investigate it. SaaS-based network and cloud security solution that is easy to buy and simple to use. No specialized hardware to purchase, no software agents to deploy, and no special expertise required.​ Extends your visibility to detect threats across your cloud as well as on-premises environments, all from a single interface.​
  • 46
    Argon

    Argon

    ArgonSec

    The first unified security solution protecting the integrity of your software throughout the entire DevOps CI CD pipeline. Track all events and actions across your software supply chain with unparalleled clarity, get actionable information and make decisions faster. Bolster your security posture by enforcing security best practices at all stages of the software delivery process with real-time alerts and auto-remediation. Ensure source code integrity with automated validity checks on each release, so you can be sure the code you committed is the source code deployed. Argon continuously monitors your DevOps infrastructure to identify security risks, code leaks, misconfigurations, and anomalies, and provide insights about the posture of your CI CD pipeline.
  • 47
    FortiCNP

    FortiCNP

    Fortinet

    FortiCNP, Fortinet’s Cloud-Native Protection product, helps security teams prioritize risk management activities based on a broad set of security findings from their cloud environments. Beyond the built-in CSPM and data scanning capabilities, FortiCNP collects information from cloud-native security services that provide vulnerability scanning, permissions analysis, and threat detection. Based on the information it collects, FortiCNP calculates an aggregate risk score for cloud resources, so customers can then manage risk management work based on the insights that this solution produces. Unlike traditional CSPM and CWPP products, FortiCNP provides deep security visibility with zero permissions across cloud infrastructures and helps prioritize security workflows for effective risk management.
    Starting Price: $360 per month
  • 48
    Concourse Labs

    Concourse Labs

    Concourse Labs

    Prevent internet exposure, unencrypted data, misconfigurations, secrets abuse, and more from being deployed into code repositories and in production. Concourse Labs’ platform quickly integrates into existing CI/CD toolchains to remove security and compliance friction, so developers can deliver code rapidly and safely. Our agentless technology continually evaluates cloud usage and automatically tests for drift, attack, misconfiguration, and misuse. Get actionable (and auditable) results in seconds, not weeks. Empower developers with immediate and specific cloud-native guidance, so they can remediate violations without needing security team intervention, and do so using their existing development tools. Fixes are automatically validated for compliance with policy. Validate complex expressions and eliminate dangerous false negatives by uncovering violations below the root stack that may be hiding within complex nested stacks.
  • 49
    BlueFlag Security

    BlueFlag Security

    BlueFlag Security

    BlueFlag Security provides multi-layer defense, protecting developer identities and their tools throughout the software development lifecycle (SDLC). Don't let uncontrolled developer and machine identities become the Achilles' heel of your software supply chain. Weaknesses in these identities create a backdoor for attackers. BlueFlag seamlessly integrates identity security across the SDLC safeguarding your code, tools, and infrastructure. BlueFlag automates the rightsizing of permissions for developer and machine identities, enforcing the principle of least privilege throughout the dev environment. BlueFlag enforces strong identity hygiene by deactivating off-boarded users, managing personal access tokens, and restricting direct access to developer tools and repositories. BlueFlag's ensures early detection and prevention of insider threats and unauthorized privileged escalation by continuously monitoring behavior patterns across the CI/CD.
  • 50
    Sophos Cloud Optix
    Asset and network traffic visibility for AWS, Azure, and Google Cloud. Risk-based prioritization of security issues with guided remediation. Optimize spend for multiple cloud services on a single screen. Get automatic identification and risk-profiling of security and compliance risks, with contextual alerts grouping affected resources, detailed remediation steps, and guided response. Track cloud services side by side on a single screen for improved visibility, receive independent recommendations to reduce spend, and identify indicators of compromise. Automate compliance assessments, save weeks of effort mapping Control IDs from overarching compliance tools to Cloud Optix, and produce audit-ready reports instantly. Seamlessly integrate security and compliance checks at any stage of the development pipeline to detect misconfigurations and embedded secrets, passwords, and keys.