Best Cloud Security Software for PagerDuty

Find and compare the best Cloud Security software for PagerDuty in 2025

Use the comparison tool below to compare the top Cloud Security software for PagerDuty on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Datadog Reviews
    Top Pick

    Datadog

    Datadog

    $15.00/host/month
    7 Ratings
    Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
  • 2
    Sumo Logic Reviews

    Sumo Logic

    Sumo Logic

    $270.00 per month
    2 Ratings
    Sumo Logic is a cloud-based solution for log management and monitoring for IT and security departments of all sizes. Integrated logs, metrics, and traces allow for faster troubleshooting. One platform. Multiple uses. You can increase your troubleshooting efficiency. Sumo Logic can help you reduce downtime, move from reactive to proactive monitoring, and use cloud-based modern analytics powered with machine learning to improve your troubleshooting. Sumo Logic Security Analytics allows you to quickly detect Indicators of Compromise, accelerate investigation, and ensure compliance. Sumo Logic's real time analytics platform allows you to make data-driven business decisions. You can also predict and analyze customer behavior. Sumo Logic's platform allows you to make data-driven business decisions and reduce the time it takes to investigate operational and security issues, so you have more time for other important activities.
  • 3
    Rublon Reviews

    Rublon

    Rublon

    $1/month/user
    2 Ratings
    Rublon allows your workforce to securely connect to your organization's servers, networks, and applications. Multi-factor authentication makes it easy to protect your data and comply with data protection regulations such as GDPR. Rublon can be deployed across your organization, enabling multi-factor authentication (MFA) for all cloud apps, VPNs servers, workstations, on-premise and internal apps.
  • 4
    CloudSploit Reviews

    CloudSploit

    CloudSploit

    $7.17/month
    1 Rating
    Cloud security best practices as an option CloudSploit is the most popular open-source security configuration monitoring tool for cloud infrastructure. Cloud security experts from all over the globe collaborated to create a repository for tests for cloud infrastructure like AWS, Azure and GitHub.
  • 5
    Jit Reviews
    Jit's DevSecOps Orchestration Platform allows high-velocity Engineering teams to own product security while increasing dev velocity. With a unified and friendly developer experience, we envision a world where every cloud application is born with Minimal Viable Security (MVS) embedded and iteratively improves by adding Continuous Security into CI/CD/CS.
  • 6
    Splunk Cloud Platform Reviews
    Transforming data into actionable insights is made simple with Splunk, which is securely and reliably managed as a scalable service. By entrusting your IT backend to our Splunk specialists, you can concentrate on leveraging your data effectively. The infrastructure, provisioned and overseen by Splunk, offers a seamless, cloud-based data analytics solution that can be operational in as little as 48 hours. Regular software upgrades guarantee that you always benefit from the newest features and enhancements. You can quickly harness the potential of your data in just a few days, with minimal prerequisites for translating data into actionable insights. Meeting FedRAMP security standards, Splunk Cloud empowers U.S. federal agencies and their partners to make confident decisions and take decisive actions at mission speeds. Enhance productivity and gain contextual insights with the mobile applications and natural language features offered by Splunk, allowing you to extend the reach of your solutions effortlessly. Whether managing infrastructure or ensuring data compliance, Splunk Cloud is designed to scale effectively, providing you with robust solutions that adapt to your needs. Ultimately, this level of agility and efficiency can significantly enhance your organization's operational capabilities.
  • 7
    Cloudaware Reviews

    Cloudaware

    Cloudaware

    $0.008/CI/month
    Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 8
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 9
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 10
    BluBracket Code Security Suite Reviews
    Introducing the first all-encompassing security solution tailored for enterprise code. As software becomes increasingly valuable, it simultaneously grows more collaborative, open, and intricate, thus posing significant risks to corporate security. BluBracket empowers organizations by providing insight into how source code might compromise security, while also ensuring that their code remains fully protected without disrupting developer workflows or diminishing productivity. Since you cannot safeguard what remains unseen, the rise of collaborative coding tools leads to a surge in code proliferation that leaves companies in the dark regarding their assets. BluBracket offers a comprehensive BluPrint of code environments, enabling organizations to track their code's location and who has access to it, whether it's within the business or external partners. Furthermore, with a single click, users can categorize critical code, ensuring a clear chain of custody is available for any auditing or compliance requirements, thereby enhancing overall security governance. This innovative approach not only mitigates risks but also fosters a culture of security awareness across development teams.
  • 11
    Infocyte Reviews
    Security teams can use the Infocyte Managed Response Platform to detect and respond to cyber threats and vulnerabilities within their network. This platform is available for physical, virtual and serverless assets. Our MDR platform offers asset and application discovery, automated threats hunting, and incident response capabilities on-demand. These proactive cyber security measures help organizations reduce attacker dwell time, reduce overall risk, maintain compliance, and streamline security operations.
  • 12
    ARMO Reviews
    ARMO guarantees comprehensive security for workloads and data hosted internally. Our innovative technology, currently under patent review, safeguards against breaches and minimizes security-related overhead across all environments, whether they are cloud-native, hybrid, or legacy systems. Each microservice is uniquely protected by ARMO, achieved through the creation of a cryptographic code DNA-based workload identity. This involves a thorough analysis of the distinctive code signature of each application, resulting in a personalized and secure identity for every workload instance. To thwart hacking attempts, we implement and uphold trusted security anchors within the software memory that is protected throughout the entire application execution lifecycle. Our stealth coding technology effectively prevents any reverse engineering of the protective code, ensuring that secrets and encryption keys are fully safeguarded while they are in use. Furthermore, our encryption keys remain concealed and are never exposed, rendering them impervious to theft. Ultimately, ARMO provides robust, individualized security solutions tailored to the specific needs of each workload.
  • 13
    Sophos Cloud Optix Reviews
    Gain comprehensive visibility into assets and network traffic across AWS, Azure, and Google Cloud, while employing risk-based prioritization to address security concerns with facilitated remediation. Streamline the management of expenses for various cloud services by monitoring them all on one interface. Automatically detect and assess risks related to security and compliance, receiving contextual alerts that categorize affected resources, along with detailed steps for remediation and guided responses. Enhance your oversight by tracking cloud services side by side on a single screen, while also obtaining independent recommendations aimed at minimizing costs and spotting potential indicators of compromise. Automate compliance evaluations to save significant time by quickly mapping Control IDs from broader compliance tools to Cloud Optix, resulting in the generation of audit-ready reports with ease. Additionally, effortlessly integrate security and compliance checks at any phase of the development pipeline to identify misconfigurations, as well as embedded secrets, passwords, and keys that could pose security threats. This comprehensive approach ensures that organizations remain vigilant and proactive in their cloud security and compliance efforts.
  • 14
    Cyral Reviews

    Cyral

    Cyral

    $50 per month
    Achieve precise visibility and policy application across every data endpoint in your system. This solution is tailored to facilitate your infrastructure-as-code processes and orchestration seamlessly. It possesses the ability to dynamically adjust to your workloads while maintaining sub-millisecond response times. Integration with your existing tools is effortless and requires no modifications to your applications. Strengthen your cloud security by implementing detailed data access policies and extending a Zero Trust approach to the data cloud. Safeguard your organization against potential data breaches, thereby enhancing customer trust and delivering reassurance. Designed to address the specific performance, deployment, and availability hurdles associated with the data cloud, Cyral provides a comprehensive view of your data ecosystem. Cyral’s lightweight, stateless data cloud sidecar acts as an interception service that offers real-time insights into all activities within the data cloud and ensures detailed access controls. Its high performance and scalability allow for efficient interception, effectively preventing threats and unauthorized access to your data that might otherwise remain unnoticed. In a rapidly evolving digital landscape, having such robust security measures in place is crucial for maintaining the integrity of your organization's data.
  • 15
    P0 Security Reviews

    P0 Security

    P0 Security

    $25 per month
    Find and fix the vulnerabilities, and request and grant privileged permission. You shouldn't have to choose between infrastructure security and developer velocity. Process access escalation requests in minutes. No more tickets, better permissions and automatic expiration. P0 Security allows engineers to request fine-grained, just-in time access to any cloud resources, without having to become experts in cloud IAM. DevOps can automate the provisioning and expiry access without having to update static IDP group. Developers can have just-in time, short-lived and finely-grained access for troubleshooting or deploying services on a production stack (AWS GCP Kubernetes). Automate periodic access review of your cloud environment and accelerate compliance for SOC2 or ISO 27001 without overburdening teams. Give engineers and customer success teams short-term and just-in time access to customer data stored in a cloud or data warehouse.
  • 16
    Gurucul Reviews
    Our security controls, driven by data science, facilitate the automation of advanced threat detection, remediation, and response. Gurucul’s Unified Security and Risk Analytics platform addresses the crucial question: Is anomalous behavior truly a risk? This unique capability sets us apart in the industry. We prioritize your time by avoiding alerts related to non-risky anomalous activities. By leveraging context, we can accurately assess whether certain behaviors pose a risk, as understanding the context is essential. Merely reporting what is occurring lacks value; instead, we emphasize notifying you when a genuine threat arises, which exemplifies the Gurucul advantage. This actionable information empowers your decision-making. Our platform effectively harnesses your data, positioning us as the only security analytics provider capable of seamlessly integrating all your data from the outset. Our enterprise risk engine can absorb data from various sources, including SIEMs, CRMs, electronic medical records, identity and access management systems, and endpoints, ensuring comprehensive threat analysis. We’re committed to maximizing the potential of your data to enhance security.
  • 17
    Mindflow Reviews
    Harness the power of hyper-automation on a large scale with user-friendly no-code solutions and AI-crafted workflows. Gain access to an unparalleled integration library that provides every tool you could possibly need. Simply select your desired service from the Integrations library and start automating your processes. You can onboard and establish your initial workflows in just a matter of minutes. If you require assistance, utilize pre-built templates, engage with the AI assistant, or take advantage of the resources available at the Mindflow excellence center. By entering your requirements in straightforward text, you allow Mindflow to handle everything else seamlessly. Generate workflows tailored to fit your technological environment from any given input. With Mindflow, you can create AI-generated workflows designed to tackle any scenario, significantly minimizing the time required for development. This platform revolutionizes enterprise automation by offering an extensive array of integrations. You can effortlessly incorporate any new tool into our system in mere minutes, effectively overcoming the limitations imposed by conventional integration methods. Furthermore, seamlessly connect and orchestrate your entire tech stack, regardless of the tools you choose to utilize, ensuring a more efficient operational flow.
  • 18
    LimaCharlie Reviews
    If you are in search of endpoint protection, an observability framework, detection and response protocols, or various essential security features, LimaCharlie’s SecOps Cloud Platform empowers you to create a security program that is both adaptable and scalable, keeping pace with the rapidly changing tactics of threat actors. This platform delivers extensive enterprise defense by integrating vital cybersecurity functions while addressing integration issues and closing security loopholes, thereby enhancing protection against contemporary threats. Additionally, the SecOps Cloud Platform provides a cohesive environment that allows for the effortless development of tailored solutions. Equipped with open APIs, centralized data monitoring, and automated detection and response capabilities, this platform signifies a much-needed shift towards modern cybersecurity practices. By leveraging such advanced tools, organizations can significantly enhance their security postures and better safeguard their assets.
  • 19
    RAD Security Reviews
    RAD Security develops distinctive behavioral profiles that capture your positive actions throughout the software supply chain, cloud-native infrastructure, workloads, and identity management to identify zero-day threats and enhance inputs for shift-left practices and posture management. This process involves recognizing malicious cloud-native identities and ensuring they are confined to the minimum level of access necessary. The risk assessment considers various factors such as runtime activities, excessive permissions, the status of identities (whether they are actively used or not), and their involvement in potential threat vectors. By integrating RBAC, misconfigurations, and image CVEs pertaining to the same workload with existing threat vectors, you can effectively prioritize risks. You can delve directly into the most concerning identities and examine detailed audit logs and their connections to other roles, service accounts, role bindings, and workloads. Leveraging Access IQ and AI-driven queries on Kubernetes API audit logs allows for a better understanding of how valid identities are utilized. Furthermore, the zero-trust Kubernetes RBAC policy generator simplifies the implementation of least privilege access, ensuring that security measures are both effective and manageable. This comprehensive approach not only enhances security posture but also streamlines operational efficiency across the entire cloud environment.
  • 20
    Plerion Reviews
    Plerion simplifies cloud-based security, protects the environment and offers complete transparency with a single platform. With a single view, you can get clarity on your infrastructure and work more efficiently together. Plerion is a platform that replaces them all. Plerion's Security Graph allows customers to prioritize the most important risks based on their business impact. This allows for a reduction in alert fatigue, and an acceleration of threat detection and response. Our platform reduces the MTTD (mean detection time) and MTTR(mean response time) by using contextualized, enriched data. This allows for better and faster decisions. Plerion manages and tracks your security position using a platform which can grow with you.
  • Previous
  • You're on page 1
  • Next