Best Cloud Security Software for Active Directory

Find and compare the best Cloud Security software for Active Directory in 2024

Use the comparison tool below to compare the top Cloud Security software for Active Directory on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    SafeDNS Reviews
    Top Pick

    SafeDNS

    SafeDNS

    $0.9/user/month
    65 Ratings
    See Software
    Learn More
    At SafeDNS, we are committed to creating a safer and more secure online environment for SMBs, enterprises, ISPs, MSPs, OEMs, and Education. We have a global footprint, making the internet safer for millions of users in over 60 countries. With years of experience in the field of cybersecurity and DNS filtering, we offer cutting-edge solutions to safeguard your digital life. Our innovative technologies help you stay protected against malware, phishing attacks, inappropriate content, and more. SafeDNS currently serves over 4000 institutions and home users around the world.
  • 2
    ManageEngine ADAudit Plus Reviews
    See Software
    Learn More
    ADAudit Plus provides full visibility into all activities and helps to keep your Windows Server ecosystem safe and compliant. ADAudit Plus gives you a clear view of all changes to your AD resources, including AD objects and their attributes, group policies, and more. AD auditing can help you detect and respond to insider threats, privilege misuse, or other indicators of compromise. You will have a detailed view of everything in AD, including users, computers, groups and OUs, GPOs. Audit user management actions, including deletion, password resets and permission changes. Also, details about who, what, when and where. To ensure that users have only the minimum privileges, keep track of who is added and removed from security or distribution groups.
  • 3
    FlashStart Reviews

    FlashStart

    FlashStart Group Srl

    $0.90/month
    5 Ratings
    It is very difficult to find data to show people who don’t care about malware. Although people may not be able to provide the exact details, almost everyone is aware that it's a serious threat. FlashStart blocks botnets, ransomware, malware, and other threats using global, top-class protection streams. You can block any web content that you find inappropriate by using content filtering. These sites could be dangerous, distracting, and unsavoury. Pro+ includes a secure, downloadable app. All devices are protected by centralized FlashStart protection at the home-office, cafe, and anywhere else. No router dependency. The idea is to optimize the filter to meet your individual needs. This is not an appliance. It is a lightweight application that runs on the existing IT systems of the end user. It should allow a low latency performance of less than 5ms.
  • 4
    Splunk Cloud Platform Reviews
    Splunk is a secure, reliable, and scalable service that turns data into answers. Our Splunk experts will manage your IT backend so you can concentrate on your data. Splunk's cloud-based data analytics platform is fully managed and provisioned by Splunk. In as little as two days, you can go live. Software upgrades can be managed to ensure that you have the most recent functionality. With fewer requirements, you can tap into the data's value in days. Splunk Cloud is compliant with FedRAMP security standards and assists U.S. federal agencies, their partners, and them in making confident decisions and taking decisive actions at rapid speed. Splunk's mobile apps and augmented reality, as well as natural language capabilities, can help you increase productivity and contextual insight. Splunk solutions can be extended to any location by simply typing a phrase or tapping a finger. Splunk Cloud is designed to scale, from infrastructure management to data compliance.
  • 5
    Imperva Sonar Reviews
    Imperva Sonar protects the most important things. Security analytics continuously learns from thousands of environments to automatically protect the most critical workloads for your customers' success. With a unified security platform, you can achieve more at a lower cost by using the best-of-breed data, edge, and application security solutions. Analyze activity starting at websites and APIs, through your applications, to its end at structured, semistructured, or unstructured data storage. Automation allows you to respond quickly enough to prevent new attacks and zero-day exploits. Application security and data alone are not sufficient to stop multi-stage attacks. Imperva Sonar uses analytics for protection of the most critical. All-in-one protection for databases and applications against automated and insider attacks.
  • 6
    Datadog Reviews
    Top Pick

    Datadog

    Datadog

    $15.00/host/month
    7 Ratings
    Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
  • 7
    SailPoint Reviews

    SailPoint

    SailPoint Technologies

    1 Rating
    Technology is essential for business. Without it, technology can't be trusted. Today's "work from anywhere" era means that managing and controlling access to every digital identity is crucial for the protection of your business as well as the data it runs on. Only SailPoint Identity security can help you empower your business and manage cyber risk from the explosion in technology access in the cloud enterprise. This will ensure that every worker has the right access to their job, no more, no lesser. Unmatched visibility and intelligence is achieved while automating and speeding the management of all user identities and entitlements. With AI-enhanced visibility, you can automate, manage, and govern access in real time. Allow business to operate in a cloud-critical and threat-intensive environment with speed, security, and scale.
  • 8
    Trend Micro Cloud App Security Reviews
    You can enhance the security of Office 365, Google Workspace and other cloud services by leveraging sandbox Malware Analysis for Ransomware, BEC and other advanced threats. Office 365 security protects against known viruses threats. However, 95% of malware today will infect only one device. Traditional antivirus techniques cannot detect it. Direct cloud-to–cloud integration: This integrates directly with APIs to increase protection without any complications. It is quick and easy to set up API integration: There are no software requirements, no user setting changes, proxy to deploy and no MX records to modify.
  • 9
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 10
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 11
    Cyral Reviews

    Cyral

    Cyral

    $50 per month
    All data endpoints have granular visibility and can be enforced with policy enforcement. Designed to support your infrastructure-as-code workflows and orchestration. Your workloads are dynamically scaled with sub-millisecond latency. All your tools work seamlessly with your application. You can enhance cloud security by implementing granular data access policies. Increase zero trust in the data cloud. Protect your company from data breaches. You can increase trust and provide assurance to your customers. Cyral is designed to meet the unique requirements of the data cloud in terms of performance, deployment, and availability. Cyral allows you to see the whole picture. Cyral's data sidecar, a lightweight and stateless interception system that allows real-time observability of all data cloud activity and granular access control, is Cyral. High-performance and scalable interception. You can prevent malicious access and threats to your data that would otherwise go unnoticed.
  • 12
    NirvaShare Reviews

    NirvaShare

    Nirvato Software

    $4 per user per month
    External identities, such as customers, partners, and others, can sometimes pose a problem when sharing files securely. NirvaShare can help you manage access, security, and compliance while sharing cloud storage files to external users. NirvaShare is also available for cloud platform deployments. It can be deployed to your on-premise environment, pointing to your existing S3 compatible file storage systems. This makes it easy to share files between internal and external users. You can assign access rights to your users, such as who can upload, delete, and who can download files. You can easily associate users and groups from ActiveDirectory, or any other identity provider. NirvaShare is optimized to handle large files of varying sizes, including those that are several tens or thousands of gigabytes. It also allows for download and upload with extremely low resource consumption.
  • 13
    P0 Security Reviews

    P0 Security

    P0 Security

    $25 per month
    Find and fix the vulnerabilities, and request and grant privileged permission. You shouldn't have to choose between infrastructure security and developer velocity. Process access escalation requests in minutes. No more tickets, better permissions and automatic expiration. P0 Security allows engineers to request fine-grained, just-in time access to any cloud resources, without having to become experts in cloud IAM. DevOps can automate the provisioning and expiry access without having to update static IDP group. Developers can have just-in time, short-lived and finely-grained access for troubleshooting or deploying services on a production stack (AWS GCP Kubernetes). Automate periodic access review of your cloud environment and accelerate compliance for SOC2 or ISO 27001 without overburdening teams. Give engineers and customer success teams short-term and just-in time access to customer data stored in a cloud or data warehouse.
  • 14
    Trend Micro PortalProtect Reviews
    Microsoft SharePoint is used by many organizations to connect with customers, partners, employees, and other parties for real-time collaboration. SharePoint capabilities allow businesses to go beyond content repositories. They can help employees create team sites, intranet and extranet portals as well as wikis and blogs. They also enable them to create social communities. These collaborative environments can improve productivity but also increase security risks when they are opened to the outside world. Trend Micro PortalProtect protects your collaborations by providing a dedicated layer that guards against malware, malicious hyperlinks, and other threats that SharePoint administrators often are unaware of. Its web reputation technology prevents malicious links from reaching your web portals while its powerful content filtering scans files and web components of SharePoint.
  • 15
    Forcepoint CASB Reviews
    Allow the cloud to unlock the potential for your company. However, you shouldn't let this cost you data control. Cloud Access Security Broker solutions can now support any cloud app, managed and unmanaged, securely. Forcepoint CASB can be used with IdPs like Okta and Ping. CASB allows you to reuse segments that you have already built. You don't yet have IdP? CASB functions like an IdP, allowing your team members to add apps and manage individual access to them. Employees will find the interface simple and easy to use. Shadow IT makes data unavailable for you. Your web proxy and firewall logs allow you to quickly identify managed and unmanaged cloud applications in real-time. Patent-pending Zero Trust Impossible Travel helps you detect stolen credentials faster. It shows the individual device method, location, time of day, and time. Data can move up to the cloud, from it, down from there, and from one cloud to another. Data can be protected in motion and at rest. To track sensitive data, block data in transit, encrypt, mask, redact, or watermark it.
  • 16
    Akamai Reviews

    Akamai

    Akamai Technologies

    Akamai keeps digital experiences close to users and keeps threats and attacks away. The Akamai Intelligent Edge platform is the defense shield that protects everything, sites, users, data centers, and clouds. It is the next frontier in digital transformation. It is the technology that removes friction and allows immersion. One quarter of a million edge server, located in thousands of locations around world, consume 2.5 exabytes per year and interact daily with 1.3 billion devices. It is located within one network hop of more than 90% of the world's Internet users. It is the only global, massively distributed and intelligent edge platform that offers the scale, resilience, security, and security that businesses require. Advanced threat intelligence is used to manage security risks and protect against cyberattacks.
  • 17
    Boxcryptor Reviews
    Boxcryptor secures your company's data in the cloud, including OneDrive, SharePoint and Dropbox. Boxcryptor encrypts files directly on your device. This ensures that the data is encrypted before it is transferred to the storage service of your choice. Boxcryptor runs on Windows, macOS and iOS. Work cross-platform with no limitations. Boxcryptor provides security for over 30 cloud providers. Protect your NAS and file servers as well as local data. Boxcryptor protects information confidentiality while the cloud offers availability and backup options. Boxcryptor was audited by Kudelski Security's security experts. The software's quality and security are verified. You can confirm sign-ins using 2FA on a second computer. SSO, SCIM or Active Directory support makes it easier to manage users. Boxcryptor allows you to collaborate securely in your team or with partners.
  • 18
    Opus Security Reviews
    Prioritize based on context analysis, risk, and event deduplication. Automate the entire remediation lifecycle to eliminate manual effort and manage the remediation process. Drive cross-organizational projects with ease. Consolidate your issues using posture management and vulnerability tools. Reduce the number of issues dramatically by identifying root causes and getting clear visibility and detailed reporting. Collaboration with distributed teams is easier when they use their own tools. Deliver a personalized and relevant experience to every engineer. Offer actionable remediation advice and practical code suggestions. Easily adapt your organization structure. A centralized platform that can be used to remediate any attack surface using any tool or stakeholder. Opus integrates easily with existing vulnerability and posture management tools.
  • Previous
  • You're on page 1
  • Next