Best Cybersecurity Software for Linux of 2024

Find and compare the best Cybersecurity software for Linux in 2024

Use the comparison tool below to compare the top Cybersecurity software for Linux on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    JumpCloud Reviews
    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud secures and connects users to their systems, files, networks, and applications. JumpCloud helps users manage their systems - Mac, Linux, and Windows - and gives them access to cloud and onprem resources like Office 365™, G Suite and AWS™. Cloud servers, Salesforce™, Jira®, and many other resources. The same login can also connect users to networks and file share via RADIUS or Samba, respectively, protecting your organization's WiFi access and file server access. IT organizations can use cloud-based directory services to choose the best IT resources, allowing users to be as productive and efficient as possible.
  • 2
    CloudMounter Reviews

    CloudMounter

    Eltima Software

    $44.99
    6 Ratings
    CloudMounter is an essential tool for those who have SSD-drives with low capacity. Mount most cloud services as disks, without the need to download any online files. Secure cloud files can be encrypted with data encryption. You can manage your OneDrive, Google Drive, and Dropbox accounts in Finder for free.
  • 3
    SailPoint Reviews

    SailPoint

    SailPoint Technologies

    1 Rating
    Technology is essential for business. Without it, technology can't be trusted. Today's "work from anywhere" era means that managing and controlling access to every digital identity is crucial for the protection of your business as well as the data it runs on. Only SailPoint Identity security can help you empower your business and manage cyber risk from the explosion in technology access in the cloud enterprise. This will ensure that every worker has the right access to their job, no more, no lesser. Unmatched visibility and intelligence is achieved while automating and speeding the management of all user identities and entitlements. With AI-enhanced visibility, you can automate, manage, and govern access in real time. Allow business to operate in a cloud-critical and threat-intensive environment with speed, security, and scale.
  • 4
    Acunetix Reviews
    Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
  • 5
    SanerNow Reviews

    SanerNow

    SecPod Technologies

    $50/year/device
    4 Ratings
    SecPod SanerNow, the best unified endpoint security and management platform in the world, powers IT/Security Teams to automate cyber hygiene practices. It uses an intelligent agent-server architecture to ensure endpoint security and management. It provides accurate vulnerability management including scanning, detection, assessment and prioritization. SanerNow can be used on-premise or cloud. It integrates with patch management to automate patching across all major OSs, including Windows, MAC, Linux and a large number of 3rd-party software patches. What makes it different? It now offers other important features such as security compliance management and IT asset management. You can also access software deployment, device control, endpoint threat detection, and response. These tasks can be remotely performed and automated with SanerNow to protect your systems from the new wave of cyberattacks.
  • 6
    Imunify360 Reviews

    Imunify360

    CloudLinux, Inc.

    $12
    3 Ratings
    Imunify360 provides security solutions for web-hosting servers. Imunify360 is more than antivirus and WAF. It combines an Intrusion Prevention & Detection system with an Application Specific Web Application Firewall, Real time Antivirus protection, and Patch Management components into one security suite. Imunify360 is fully automated and displays all statistics in an intuitive dashboard.
  • 7
    Guardio Reviews

    Guardio

    Guardio

    $9.99 per month
    2 Ratings
    Forget about identity theft, malware, and phishing. Guardio is a lightweight extension that allows you to browse securely and quickly. It will clean your browser and speed it up. It also protects your private information. How it works. In seconds, add. Remove threats Continue browsing as usual. Cleans your web browsing experience. This tool removes unwanted popups and malware from your computer. Protects you from online threats Protects against phishing, malicious websites and scams that could lead to identity theft or worse. Keep your secrets secret. Notify the public if personal data is leaked and ensure that your accounts are protected with security best practices. The hood. Explore Guardio's powerful technology. Safe web, great technology. Guardio must stay at the forefront of many technology disciplines in order to effectively combat new threats from ever-evolving malign actors. Machine Learning, Big Data, Cloud Infrastructure
  • 8
    Titaniam Reviews
    Titaniam provides enterprises and SaaS vendors with a full suite of data security controls in one solution. This includes highly advanced options such as encrypted search and analytics, and also traditional controls such as tokenization, masking, various types of encryption, and anonymization. Titaniam also offers BYOK/HYOK (bring/hold your own key) for data owners to control the security of their data. When attacked, Titaniam minimizes regulatory overhead by providing evidence that sensitive data retained encryption. Titaniam’s interoperable modules can be combined to support hundreds of architectures across multiple clouds, on-prem, and hybrid environments. Titaniam provides the equivalent of at 3+ solutions making it the most effective, and economical solution in the market. Titaniam is featured by Gartner across multiple categories in four markets (Data Security, Data Privacy, Enterprise Key Management, and as a Cool Vendor for 2022). Titaniam is also a TAG Cyber Distinguished Vendor, and an Intellyx Digital Innovator for 2022. In 2022 Titaniam won the coveted SINET16 Security Innovator Award and was also a winner in four categories for the Global Infosec Awards at RSAC2022.
  • 9
    BelManage Reviews

    BelManage

    Belarc

    $10 per computer
    BelManage allows users reduce their software license costs, monitor their cybersecurity status, and IT configuration details. BelManage is based upon Belarc's Cloud architecture. It uses a single Intranet Server and Database and automatically creates a central repository (CMDB), which contains software, hardware, and security configuration details. Belarc's cloud architecture makes it easy to automate and simplify the monitoring of all desktops, laptops and servers around the globe. It uses a single server/database. The BelManage server is available on-premise, hosted by our customer or hosted by Belarc via SaaS.
  • 10
    SecureStack Reviews

    SecureStack

    SecureStack

    $500/mo
    SecureStack can detect common security issues in your CI/CD pipeline and prevent them from getting into your applications. SecureStack automatically embeds security with every git push. Our technology is designed to check every aspect of your application security. We look for missing security controls and correct encryption. We also test the effectiveness of your WAF. All this was done in less than 60 seconds. You can see what hackers can see when they look at your applications. Compare your development, staging, and production environments to quickly identify critical differences and find solutions to high-priority issues. We help you to decompose your web app so you can see all the resources used behind the scenes.
  • 11
    InstaSafe Reviews

    InstaSafe

    InstaSafe Technologies

    $8/user/month
    InstaSafe is redefining the challenge of secure access to modern networks by leveraging Zero Trust principles with its security solutions, that ensure seamless access to cloud applications, SAP applications, on-premise data, IoT devices, and multiple other neoteric use cases. InstaSafe discards traditional VPN based conceptions of a network perimeter, instead moving the perimeter to the individual users and the devices they access. The Zero Trust approach followed by InstaSafe mandates a “never trust, always verify' approach to privileged access, without focusing on network locality.
  • 12
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 13
    Saint Security Suite Reviews

    Saint Security Suite

    Carson & SAINT

    $1500.00/year/user
    This integrated solution can perform active, passive, and agent-based assessments. It also allows for flexibility in evaluating risk according to each business. SAINT's remarkable, flexible, and scalable scanning capabilities make it stand out from other solutions in this market. SAINT has partnered up with AWS to allow its customers to benefit from AWS's efficient scanning. SAINT also offers Windows scanning agents for subscribers. Security teams can easily schedule scans, configure them with a lot of flexibility, and fine-tune their settings with advanced options.
  • 14
    Centrifuge Analytics Reviews

    Centrifuge Analytics

    Culmen Internal LLC

    Call
    Centrifuge Analytics™, a big data discovery tool, allows you to connect, visualize, and collaborate without the need for complex data integration or a data science degree. It combines advanced link-analysis, interactive visualizations, and discovery features to simplify data pattern recognition and connection recognition. - A fully integrated solution that empowers analysts without any IT support. - Advanced link-analysis features like pattern identification, intelligent bundling, and other unique interactive visual features - 100% Browser footprint means there is no client-side data storage which simplifies security and client administration Patent-pending server side rendering engine that allows highly scalable network graphs Agile data integration - No need for a fixed ontology to store, stage or apply. Model-based analytics – Setup once and reuse – build on the experience of more experienced analysts
  • 15
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 16
    Enginsight Reviews

    Enginsight

    Enginsight

    $12.99 per month
    Enginsight is a comprehensive cybersecurity solution crafted in Germany, adept at unifying threat identification and protection measures. Incorporating automated security audits, penetration testing, IDS/IPS, micro-segmentation, vulnerability assessments, and risk analysis, Enginsight equips businesses across scales to seamlessly establish and supervise potent security approaches via a user-friendly dashboard. Automatically examine your systems to instantly discern the security posture of your IT assets. Entirely self-engineered with security by design principles, Enginsight operates independently of third-party tools. Continuously scour your IT landscape to detect devices, generating a real-time depiction of your IT framework. With automatic detection and endless inventory of IP network devices, including categorization, Enginsight serves as an all-encompassing monitor and security shield for your Windows and Linux servers, and endpoint devices such as PCs. Start your 15 day free trial now.
  • 17
    ACSIA Reviews

    ACSIA

    DKSU4Securitas Ltd

    Depends on number of servers
    ACSIA is a 'postperimeter' security tool that complements traditional perimeter security models. It is located at the Application or Data Layer. It protects the platforms (physical, VM/ Cloud/ Container platforms) that store the data. These platforms are the ultimate targets of every attacker. Many companies use perimeter defenses to protect their company from cyber adversaries. They also block known adversary indicators (IOC) of compromise. Pre-compromise adversaries are often carried out outside the enterprise's scope of view, making them harder to detect. ACSIA is focused upon stopping cyber threats in the pre-attack phase. It is a hybrid product that includes a SIEM (Security Incident and Event Management), Intrusion Detection Systems, Intrusion Prevention Systems, IPS, Firewall and many other features. - Built for linux environments - Also monitors Windows servers - Kernel Level monitoring - Internal Threat detection
  • 18
    Ping Identity Reviews

    Ping Identity

    Ping Identity

    $5 per user per month
    Ping Identity provides global enterprise identity security with an intelligent identity platform. It offers comprehensive capabilities such as single sign-on (SSO), multifactor authentication (MFA), directory and many more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping offers solutions for both developers and IT teams. Allow digital collaboration through simple integrations to these popular tools. These integrations allow you to support your employees wherever they may be using these popular tools. You can deploy quickly and have interoperability throughout the entire identity ecosystem. You can choose to have a single sign-on (SSO), or an adaptive, risk-based authentication authority. A PingOne package allows you to only pay for what is necessary and allows you to grow.
  • 19
    TOPIA Reviews

    TOPIA

    Vicarius

    $5/month/machine
    It can be overwhelming to reduce organizational security risk with hundreds of new OS and software vulnerabilities being discovered each month. TOPIA's vulnerability management tools provide a quick and effective way to identify, prioritize, and address cyber threats before they are exploited. TOPIA's cloud-based vulnerability assessment tool is cost-effective and efficient. It actively identifies and eliminates potential threats using proprietary Patchless Protection™, and xTags™. This goes beyond traditional vulnerability management. TOPIA monitors each stage of remediation and conducts real-time risk analyses. This ensures that you are always up to date about your organization's cyber health. TOPIA makes it easier to do more with risk-prioritization parameters and an auto-security patch. You also get efficient reports about your team's performance.
  • 20
    Sectrio Reviews
    Sectrio is a comprehensive OT/IoT cybersecurity solution that identifies and secures connected infrastructure. It provides a safety net to mitigate threats and unprecedented visibility across device types and systems, enabling businesses make informed decisions about their security posture. It uses a robust detection strategy that uses signatures, heuristics and machine learning-based anomaly detectors to identify and remediate threats in converged networks. This includes IoT, OT, IoT and Cloud environments. It protects your infrastructure against sophisticated attacks like zero day, APTs and malware. Our multi-layered approach to securing a constrained ecosystem and our consulting services have helped our customers stay safe from advanced threats.
  • 21
    KernelCare Enterprise Reviews

    KernelCare Enterprise

    TuxCare

    $3.95 per month
    TuxCare's mission is to reduce cyber exploitation worldwide. TuxCare's automated live security patching solutions, long-term support services for Linux or open source software, allows thousands of organisations to quickly remediate vulnerabilities for increased security. TuxCare covers over one million of the world's most important enterprises, government agencies, service suppliers, universities, research institutions, and other organizations. Visit tuxcare.com for more information.
  • 22
    Scribe Security Trust Hub Reviews
    Scribe continuously attests to your software's security and trustworthiness: ✓ Centralized SBOM Management Platform – Create, manage and share SBOMs along with their security aspects: vulnerabilities, VEX advisories, licences, reputation, exploitability, scorecards, etc. ✓ Build and deploy secure software – Detect tampering by continuously sign and verify source code, container images, and artifacts throughout every stage of your CI/CD pipelines ✓ Automate and simplify SDLC security – Control the risk in your software factory and ensure code trustworthiness by translating security and business logic into automated policy, enforced by guardrails ✓ Enable transparency. Improve delivery speed – Empower security teams with the capabilities to exercise their responsibility, streamlining security control without impeding dev team deliverables ✓ Enforce policies. Demonstrate compliance – Monitor and enforce SDLC policies and governance to enhance software risk posture and demonstrate the compliance necessary for your business
  • 23
    SafeTitan Reviews
    SafeTitan's user centric people-first system modifies security training based on individual user's weaknesses and skills for best long-term results. Why just tick a box when you can change your user's behaviour and reduce your exposure to risk? SafeTitan enables clients and MSPs to configure their security alerts generated on the network. - Delivering contextual training in real-time. Only available from SafeTitan. - Unlimited phishing simulations - Unlimited Cyber Knowledge Assessment Quizzes. - Customisable real-time alerts - PhishHuk Outlook Email Client Plugin - Maximise ROI on your technical defences. Reduce admin overhead by delivering repeatable and consistent training content. - World class customer support And much more! Gamified, interactive and enjoyable security awareness training with short and efficient testing helps your employees learn about the latest threats. SafeTitan delivers staff at their most critical moment, anywhere, anytime. This is a powerful tool that can lead to positive behaviour change. If you're ready to maximise your ability to secure your business and employees to maximise security incidents and related costs, then book a demo today.
  • 24
    Keplersafe Reviews

    Keplersafe

    Keplersafe

    $8.99 per month
    Protect your entire business with a single-click solution that offers all-in-one protection. A unified solution for threat protection that provides a holistic, cutting-edge defense without draining your IT resources. Our AI anticipates risks, then proactively identifies issues and automatically addresses them, saving you time.
  • 25
    BIMA Reviews

    BIMA

    Peris.ai

    $168
    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform, incorporating advanced functionalities of EDR, NDR, XDR, and SIEM into a single, powerful solution. This integration ensures proactive detection of threats across all network points, endpoints and devices. It also uses AI-driven analytics in order to predict and mitigate possible breaches before they escalate. BIMA offers organizations streamlined incident response and enhanced security intelligence. This provides a formidable defense to the most sophisticated cyber-threats.