Best Cloud Security Software for Qualys TruRisk Platform

Find and compare the best Cloud Security software for Qualys TruRisk Platform in 2025

Use the comparison tool below to compare the top Cloud Security software for Qualys TruRisk Platform on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Cloudaware Reviews

    Cloudaware

    Cloudaware

    $0.008/CI/month
    Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 2
    ImmuniWeb Reviews

    ImmuniWeb

    ImmuniWeb

    $499/month
    ImmuniWeb is a worldwide application security company. ImmuniWeb's headquarter is located in Geneva, Switzerland. Most of ImmuniWeb's customers come from banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. ImmuniWeb also is a Key Player in the Application Penetration Testing market (according to MarketsandMarkets 2021 report). ImmuniWeb offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb offers the following free tests: Website Security Test, SSL Security Test, Mobile App Security Test, Dark Web Exposure Test. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.
  • 3
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 4
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 5
    TotalCloud Reviews
    TotalCloud's building blocks can be combined in any way that you like, with no-code automation. You can eliminate the need to code, but you still have the flexibility of coding. You can create, deploy, and execute any solution quickly, saving 90% of engineering effort. TotalCloud's powerful workflow engine can handle both small and large complex infrastructures. A single dashboard gives you full visibility to all accounts and regions simultaneously. You can easily clone solutions or actions across all accounts with a single click so you can scale quickly. Flexible triggers, filters approvals, actions and other benefits can be used to accomplish any use case. Cloud-agnostic workflows and solutions allow you to achieve use cases across all clouds. We have many solutions that you can use to save time and money.
  • 6
    Censys Reviews
    Censys Attack Surface Management (ASM) is dedicated to identifying previously unknown assets, which include everything from Internet services to cloud storage buckets, while thoroughly evaluating all public-facing assets for security and compliance issues, irrespective of their hosting environment. Although cloud services empower organizations to foster innovation and responsiveness, they also introduce a multitude of security vulnerabilities that can proliferate across numerous cloud initiatives and accounts across various providers. This challenge is further intensified by the tendency of non-IT staff to create unmanaged cloud accounts and services, leading to significant blind spots for security teams. With Censys ASM, you gain extensive security oversight of your Internet assets, no matter where they are located or under which account they reside. Censys not only identifies unknown assets, but also compiles a detailed inventory of all your public-facing assets, highlights serious security vulnerabilities, and enhances the value of your existing security investments with targeted insights. Additionally, the platform enables organizations to maintain a proactive security posture by continuously tracking and managing their diverse digital assets.
  • 7
    IBM Security Randori Recon Reviews
    Gain a true understanding of your vulnerabilities with our innovative approach. Uncover what is revealed through our black-box methodology as IBM Security Randori Recon creates a comprehensive map of your attack surface, identifying exposed assets whether they are on-premises or in the cloud, as well as shadow IT and misconfigured systems that could be exploited by attackers but may go unnoticed by you. Unlike conventional ASM solutions that depend solely on IPv4 range scans, our distinctive center of mass technique allows us to discover both IPv6 and cloud assets that others often overlook. IBM Security Randori Recon ensures you target the most critical exposures swiftly, automatically prioritizing the software that attackers are most likely to exploit first. Designed by professionals with an attacker’s perspective, Randori Recon uniquely delivers a real-time inventory of every instance of vulnerable and exploitable software. This tool transcends standard vulnerability assessments by examining each target within its context to generate a personalized priority score. Moreover, to truly refine your defenses, it is essential to engage in practical exercises that simulate real-world attack scenarios, enhancing your team's readiness and response capabilities.
  • 8
    Nutanix Security Central Reviews
    NCM Security Central integrates cloud security operations for workloads and data across various cloud environments while automating incident response through intelligent analysis and adherence to regulatory requirements. Create a comprehensive, automated multi-cloud response platform that supports essential strategies such as defense-in-depth and Zero Trust Architecture (ZTA). Evaluate your risk of a security breach swiftly by identifying vulnerabilities within your applications and data before they can be exploited. Achieve immediate compliance with industry benchmarks through tailored audits spanning from public clouds to on-premises solutions without incurring significant management overhead. Utilize Qualys’ scanning integration to link potential security threats, and harness the capabilities of Nutanix X-Play to streamline incident response or to develop micro-segmentation workflows. Enhance your asset visibility across all workloads, and compare these insights against compliance standards like CIS, NIST CSF v1.1, PCI-DSS v3.2.1, and HIPAA for public cloud environments, as well as PCI-DSS v3.2.1 and DISA STIG for Nutanix on-premises setups. By implementing these strategies, organizations can significantly bolster their security posture in an increasingly complex digital landscape.
  • 9
    Opus Security Reviews
    Focus on what truly matters by assessing risk, analyzing context, and eliminating duplicate events. Streamline the entire remediation process by incorporating automation, thereby reducing manual tasks significantly. Facilitate cross-departmental projects effortlessly while merging all issues from posture management and vulnerability assessment tools. By pinpointing common root causes, you can notably decrease the number of issues and gain comprehensive visibility along with detailed reporting. Collaborate effectively with remote teams using their preferred tools and ensure each engineer receives a tailored, relevant experience. Offer actionable remediation advice and practical coding tips that can be easily adjusted to fit your organizational framework. This centralized platform is constructed to promote effective remediation across various attack surfaces, tools, and stakeholders. With seamless integration into existing posture management and vulnerability solutions, Opus enhances the essential visibility that teams require. Additionally, by fostering a culture of collaboration and proactive problem-solving, organizations can significantly improve their security posture.
  • 10
    BeyondTrust Cloud Privilege Broker Reviews
    The Cloud Privilege Broker equips your team with essential tools to oversee and visualize entitlements across various multi-cloud infrastructures. It features a centralized dashboard that is cloud-agnostic, presenting critical metrics for easy access. Users, roles, policies, and endpoints are continuously discovered across all compatible cloud platforms. The solution offers detailed policy recommendations for both IaaS and PaaS environments from one unified interface. BeyondTrust's Cloud Privilege Broker (CPB) serves as a comprehensive entitlements and permissions management tool, allowing clients to effectively visualize and mitigate cloud access risks within hybrid and multi-cloud scenarios, all managed from a single access point. While each cloud service provider has its own set of access management tools, these are limited to their specific environments and do not extend to others. Consequently, teams often find themselves shifting between various consoles, trying to manage permissions individually for each cloud provider, which complicates policy application due to varying methods across different platforms. This lack of integration not only increases the potential for oversight but also adds unnecessary complexity to permission management.
  • Previous
  • You're on page 1
  • Next