Best Cloud Security Software for Qualys TruRisk Platform

Find and compare the best Cloud Security software for Qualys TruRisk Platform in 2024

Use the comparison tool below to compare the top Cloud Security software for Qualys TruRisk Platform on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Cloudaware Reviews

    Cloudaware

    Cloudaware

    $0.008/CI/month
    Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 2
    ImmuniWeb Reviews

    ImmuniWeb

    ImmuniWeb

    $499/month
    ImmuniWeb is a worldwide application security company. ImmuniWeb's headquarter is located in Geneva, Switzerland. Most of ImmuniWeb's customers come from banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. ImmuniWeb also is a Key Player in the Application Penetration Testing market (according to MarketsandMarkets 2021 report). ImmuniWeb offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb offers the following free tests: Website Security Test, SSL Security Test, Mobile App Security Test, Dark Web Exposure Test. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.
  • 3
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 4
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 5
    TotalCloud Reviews
    TotalCloud's building blocks can be combined in any way that you like, with no-code automation. You can eliminate the need to code, but you still have the flexibility of coding. You can create, deploy, and execute any solution quickly, saving 90% of engineering effort. TotalCloud's powerful workflow engine can handle both small and large complex infrastructures. A single dashboard gives you full visibility to all accounts and regions simultaneously. You can easily clone solutions or actions across all accounts with a single click so you can scale quickly. Flexible triggers, filters approvals, actions and other benefits can be used to accomplish any use case. Cloud-agnostic workflows and solutions allow you to achieve use cases across all clouds. We have many solutions that you can use to save time and money.
  • 6
    Censys Reviews
    Censys Attack Surface Management is a continuous discovery tool that uncovers unknown assets, from Internet services to cloud storage buckets. It also comprehensively checks all public-facing assets for security or compliance issues regardless of their location. Cloud services allow companies to be agile and innovative, but they also expose them to security risks from hundreds of cloud accounts and projects that span dozens more providers. Non-IT employees frequently create unmanaged cloud accounts, resulting in blind spots for security teams. Censys ASM provides comprehensive security coverage for all your Internet assets, regardless of where they are located or what account they are. Censys continuously uncovers unknown assets, ranging from Internet service to storage buckets. It provides you with an inventory and security problem analysis of all public-facing assets.
  • 7
    IBM Security Randori Recon Reviews
    Discover what is exposed with our black-box approach. Our black-box approach will help you discover what's exposed. IBM Security Randori Recon creates a map of the attack surface in order to identify exposed assets (on premises or cloud), shadow IT and misconfigured systems that attackers may find but you might not. Our unique center of mass method allows us to detect IPv6 assets and cloud assets that other ASM solutions miss. IBM Security Randori Recon is the only solution that gets you to your target faster. It prioritizes the exposed software that attackers are likely to attack. Randori Recon was built by attackers in order to identify attackable and exposed software. It is the only tool that provides a real-time list of all attackable and exposed software. Randori Recon goes beyond vulnerabilities to look at each target's context and create a unique score for each target. Practice makes perfect. Test your defenses in real-world situations to improve your team.
  • 8
    Nutanix Security Central Reviews
    NCM Security Central unifies cloud security operations to protect your workloads and data across all cloud types. It automates incident response with intelligent analysis, regulatory compliance, and regulatory compliance. Create an automated platform and dashboard for multi-cloud response that can be used to support critical initiatives such as Zero Trust (ZTA) and defense-in-depth (DI). You can quickly assess the risk of security incidents by understanding the vulnerabilities in your data and apps before they are compromised. Quickly conform to industry standards with custom audits that span clouds, from public to private, without any management overhead. Qualys' scanning integration can be used to identify potential security flaws. Then, Nutanix X-Play can be used to automate incident response and create micro-segmentation workflows. You can gain asset visibility across all workloads, then audit these findings against standards such as CIS, NIST CSF v1.1 and PCI-DSS v3.2.1, HIPAA public clouds or PCI DSS v3.2.1, and DISA STIG Nutanix on prem.
  • 9
    BeyondTrust Cloud Privilege Broker Reviews
    Cloud Privilege Broker provides your team with the tools to visualize, manage and monitor entitlements across multi-cloud infrastructure. A centralized dashboard that is cloud-agnostic and provides key metrics. Continuous discovery of users, roles and policies across all cloud platforms. From a single interface, you can make granular policy recommendations for IaaS and PaaS platforms. BeyondTrust Cloud Privilege Broker is an entitlements and authorizations management solution that allows customers to visualize and manage cloud access risks in hybrid and multi-cloud environments. It can be accessed from one interface. Each cloud service provider has its access management tools. However, they are limited to their own environments and cannot be extended to other providers. Teams are left to move from console to console trying to manage permissions for each cloud provider. There are also different ways to apply policy to each platform.
  • 10
    Opus Security Reviews
    Prioritize based on context analysis, risk, and event deduplication. Automate the entire remediation lifecycle to eliminate manual effort and manage the remediation process. Drive cross-organizational projects with ease. Consolidate your issues using posture management and vulnerability tools. Reduce the number of issues dramatically by identifying root causes and getting clear visibility and detailed reporting. Collaboration with distributed teams is easier when they use their own tools. Deliver a personalized and relevant experience to every engineer. Offer actionable remediation advice and practical code suggestions. Easily adapt your organization structure. A centralized platform that can be used to remediate any attack surface using any tool or stakeholder. Opus integrates easily with existing vulnerability and posture management tools.
  • Previous
  • You're on page 1
  • Next