Best IT Security Software for Amazon Web Services (AWS) - Page 5

Find and compare the best IT Security software for Amazon Web Services (AWS) in 2025

Use the comparison tool below to compare the top IT Security software for Amazon Web Services (AWS) on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 2
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 3
    Barracuda WAF-as-a-Service Reviews
    Setting up conventional web application firewalls can require days of intensive work. However, Barracuda WAF-as-a-Service, a comprehensive and cloud-based application security solution, transforms this experience. You can deploy it quickly, adjust its settings, and have it fully operational—safeguarding all your applications from various threats—in a matter of minutes. This efficiency not only saves time but also ensures robust protection for your assets.
  • 4
    Ping Identity Reviews

    Ping Identity

    Ping Identity

    $5 per user per month
    Ping Identity provides global enterprise identity security with an intelligent identity platform. It offers comprehensive capabilities such as single sign-on (SSO), multifactor authentication (MFA), directory and many more. Ping helps enterprises balance security and user experience for workforce, customer, and partner identity types with a variety of cloud deployment options including identity-as-a-service (IDaaS), containerized software, and more. Ping offers solutions for both developers and IT teams. Allow digital collaboration through simple integrations to these popular tools. These integrations allow you to support your employees wherever they may be using these popular tools. You can deploy quickly and have interoperability throughout the entire identity ecosystem. You can choose to have a single sign-on (SSO), or an adaptive, risk-based authentication authority. A PingOne package allows you to only pay for what is necessary and allows you to grow.
  • 5
    CyberStrong Reviews

    CyberStrong

    CyberSaint Security

    CyberSaint's CyberStrong platform is used by Fortune 500 CISOs to manage IT and cyber risk and ensure compliance from assessment to Boardroom. CyberStrong uses intuitive workflows and executive reports to increase cyber resilience and communication. Patented AI/ML automation reduces manual effort, which saves enterprises millions of dollars annually. The platform combines cyber and business risk to enable faster and more informed decision-making. CyberStrong is a competitive advantage for enterprises. It automates assessments across multiple frameworks and mitigates even the most extreme risks. CyberSaint is a Gartner Cool vendor for Cyber & IT Risk Management. He is listed in Gartner’s Security Operations, Cyber & IT Risk Management and Legal & Compliance Hype cycles. He has won numerous awards, including the 2021 Cybersecurity Excellence Gold winner, 2021 Cyberdefense Magazine Global InfoSec Awards Winner and 2021 Cyber Defense Magazine Emerging Vendor.
  • 6
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 7
    MinerEye DataTracker Reviews

    MinerEye DataTracker

    MinerEye

    $2000/1TB/month
    MinerEye's DataTracker helps organizations overcome the information governance/protection challenge. It automatically scans, indexes and analyzes all unstructured and dark data in an organization's data repository. The solution uses proprietary Interpretive AI™, computer vision, and machine learning to locate relevant files from the billions of stored data. It automatically sends out alerts with the next best action recommendations in case of conflicts, duplicates, or potential violations. This allows data protection to be greatly enhanced and operational costs reduced.
  • 8
    ChaosSearch Reviews

    ChaosSearch

    ChaosSearch

    $750 per month
    Log analytics doesn't have to be prohibitively expensive. Many logging solutions rely heavily on technologies like Elasticsearch databases or Lucene indexes, leading to inflated operational costs. ChaosSearch offers a groundbreaking alternative by innovating the indexing process, which enables us to deliver significant savings to our clients. You can explore our pricing advantages through our comparison calculator. As a fully managed SaaS platform, ChaosSearch allows users to concentrate on searching and analyzing data in AWS S3 instead of spending valuable time on database management and adjustments. By utilizing your current AWS S3 setup, we take care of everything else. To understand how our distinctive methodology and architecture can meet the demands of contemporary data and analytics, be sure to watch this brief video. ChaosSearch processes your data in its original form, facilitating log, SQL, and machine learning analytics without the need for transformation, while automatically recognizing native schemas. This makes ChaosSearch a superb alternative to traditional Elasticsearch solutions. Additionally, our platform's efficiency means you can scale your analytics capabilities seamlessly as your data needs grow.
  • 9
    OpsCompass Reviews
    Our SaaS solution offers a single dashboard that provides real-time, action-oriented insights in compliance, security, cost management, and more. It's easy to deploy, intuitively use, and as flexible the cloud itself. Our software allows you to seamlessly integrate cloud operations into your existing processes and with your existing staff. OpsCompass automatically scans your cloud environment and generates a "Company Compliance Score". This score is calculated based on the compliance status of resources according to the frameworks they are related to. OpsCompass provides real-time insight to your team, giving them the tools they need to keep multi-cloud environments more secure, compliant, and affordable. OpsCompass monitors all events in your cloud environment. It also tracks any changes that occur over time.
  • 10
    Elastic Cloud Reviews

    Elastic Cloud

    Elastic

    $16 per month
    Cloud-based solutions for enterprise search, observability, and security. Effortlessly access information, derive valuable insights, and safeguard your technological assets regardless of whether you utilize Amazon Web Services, Google Cloud, or Microsoft Azure. We take care of all maintenance tasks, allowing you to concentrate on deriving insights that drive your business forward. Setting up configurations and deployments is seamless. With straightforward scaling options, customizable plugins, and a framework tailored for log and time series data, the possibilities are extensive. Experience the full suite of Elastic features, including machine learning, Canvas, APM, index lifecycle management, Elastic App Search, and Elastic Workplace Search, all offered uniquely here. Logging and metrics are merely the beginning; unify your varied data sources to tackle security challenges, enhance observability, and fulfill other essential objectives in your operations. Moreover, our platform empowers you to make data-driven decisions swiftly and effectively.
  • 11
    40Cloud Reviews

    40Cloud

    40Cloud

    $195 per month
    The 40Cloud solution transforms your public cloud into a private environment by establishing a new virtual private network atop your cloud infrastructure. This specialized network employs private and uniform IP addressing alongside encrypted communication, rendering it inaccessible from any external networks. With 40Cloud, you can specify and uphold the access permissions for your Virtual Private Cloud through various security measures, including authentication, authorization, and firewall technologies. Gateways serve as the sole access points to your cloud network, ensuring that all employees or contractors (remote users) who wish to connect to your cloud servers undergo identity verification at these Gateways. Additionally, the Gateways are responsible for enforcing your Access Control Policies, ensuring comprehensive security. Remote users establish connections to these Gateways utilizing standard IPsec VPN technology, which adds an extra layer of protection. Typically, a single Gateway is deployed per data center or isolated cloud network, which is defined as a private IP subnet utilizing a layer 2 separation method such as VLAN. This setup enhances both security and manageability of your cloud resources.
  • 12
    IriusRisk Reviews
    IriusRisk is an open Threat Modeling platform that can be used by any development and operations team – even those without prior security training. Whether your organization follows a framework or not, we can work with all the threat modeling methodologies, such as STRIDE, TRIKE, OCTAVE and PASTA. We support organisations in financial services, insurance, industrial automation, healthcare, private sector and more. IriusRisk is the industry's leading threat modeling and secure design solution in Application Security. With enterprise clients including Fortune 500 banks, payments, and technology providers, it empowers security and development teams to ensure applications have security built-in from the start - using its powerful threat modeling platform. Whether teams are implementing threat modeling from scratch, or scaling-up their existing operations, the IriusRisk approach results in improved speed-to-market, collaboration across security and development teams, and the avoidance of costly security flaws.
  • 13
    Gravitee.io Reviews

    Gravitee.io

    Gravitee.io

    $2500 per month
    Gravitee.io, the most cost-effective, performant, and cost-effective Open Source API Platform, allows your organization to securely publish, analyze, and secure your APIs. Gravitee.io's OAuth2 OpenID Connect (OIDC), and Financial-grade API(FAPI) certified servers allow you to manage your identities. Gravitee.io APIM allows you to control precisely who, when, and how your APIs are accessed by your organization. It is lightweight, flexible, and lightning-fast. Gravitee.io allows you to manage, monitor, deploy, and secure your APIs with strong governance features like API review and API quality. Your API consumers can fully engage with your business through a Gravitee.io portal. This will ensure high quality engagement in the digital age.
  • 14
    VMware NSX Reviews
    Experience comprehensive Full-Stack Network and Security Virtualization through VMware NSX, enabling your virtual cloud network to safeguard and connect applications across diverse environments such as data centers, multi-cloud setups, bare metal, and container infrastructures. VMware NSX Data Center presents a robust L2-L7 networking and security virtualization solution that allows for centralized management of the entire network from a unified interface. Streamline your networking and security services with one-click provisioning, which offers remarkable flexibility, agility, and scalability by executing a complete L2-L7 stack in software, independent of physical hardware constraints. Achieve consistent networking and security policies across both private and public clouds from a singular vantage point, irrespective of whether your applications are running on virtual machines, containers, or bare metal servers. Furthermore, enhance the security of your applications with granular micro-segmentation, providing tailored protection down to the individual workload level, ensuring optimal security across your infrastructure. This holistic approach not only simplifies management but also significantly improves operational efficiency.
  • 15
    Vanta Reviews
    Vanta is the leading trust management platform that helps simplify and centralize security for organizations of all sizes. Thousands of companies rely on Vanta to build, maintain and demonstrate trust in a way that's real-time and transparent. Founded in 2018, Vanta has customers in 58 countries with offices in Dublin, New York, San Francisco and Sydney.
  • 16
    Electric Imp Reviews

    Electric Imp

    Electric Imp

    $3 + data usage per month
    The Electric Imp Platform is specifically designed for the Internet of Things (IoT) and features a distinctive architecture that connects edge devices to enterprise systems; it includes seamlessly integrated hardware, device and cloud software, communication tools, APIs, managed cloud services, and ongoing security measures to provide a comprehensive, ready-to-use solution. This platform, along with imp-authorized hardware modules, establishes a secure link between new products or retrofitted existing devices and the Electric Imp Cloud. The Electric Imp Cloud is responsible for authenticating and managing devices on a large scale, ensuring secure communication, and processing the data as it transitions between the Device and Customer Cloud Tiers. Your IoT business application operates within the Customer Cloud, where it receives reliable and processed device data sourced from the Electric Imp Cloud. If you're interested in exploring how Electric Imp can enhance your business operations, let's start a conversation about the possibilities.
  • 17
    AWS Secrets Manager Reviews

    AWS Secrets Manager

    Amazon

    $0.40 per month
    AWS Secrets Manager is designed to safeguard the secrets necessary for accessing your applications, services, and IT resources. This service simplifies the processes of rotating, managing, and retrieving database credentials, API keys, and other sensitive information throughout their entire lifecycle. Through calls to the Secrets Manager APIs, users and applications can access secrets, which prevents the necessity of embedding sensitive data in plain text. Moreover, Secrets Manager features secret rotation with native integration for services like Amazon RDS, Amazon Redshift, and Amazon DocumentDB. The extensibility of the service also allows for the management of various other types of secrets, such as API keys and OAuth tokens. Additionally, it provides fine-grained permissions to control access to these secrets and facilitates centralized auditing of secret rotation across AWS Cloud resources, third-party services, and on-premises systems. By enabling safe rotation of secrets without requiring code deployments, AWS Secrets Manager effectively helps organizations fulfill their security and compliance mandates. Overall, this service enhances the management of sensitive information, making it an essential tool for modern application security.
  • 18
    Submotion Reviews

    Submotion

    submotion

    $3 per user per month
    Submotion provides a clear and straightforward overview of user access to various systems. Its centralized interface resembles a spreadsheet, allowing for a rapid assessment of team and service access. Users often express astonishment upon discovering outdated accounts for former employees when they first adopt Submotion. This issue not only incurs unnecessary costs but also poses a security risk, particularly in cases where ex-employees may harbor resentment. When new team members lack access to crucial systems and are unsure of whom to contact for assistance, it can lead to a frustrating onboarding process. Our commitment to security is unwavering, as we ensure that all communications are encrypted and that all keys and tokens are securely stored in our database, which is hosted on the reputable Amazon Web Services platform. Moreover, by regularly auditing access, we help organizations maintain optimal security and streamline their user management processes.
  • 19
    SecretHub Reviews

    SecretHub

    SecretHub

    $99 per month
    Enhance security across the entire software stack by implementing a cohesive secrets management solution that is accessible to all engineers, from administrators to interns. Storing passwords and API keys directly within source code poses a significant security threat, yet managing these secrets effectively can introduce a level of complexity that complicates deployment processes. Tools like Git, Slack, and email are built to facilitate information sharing, not to safeguard sensitive data. The practice of copy-pasting credentials and relying on a single administrator for access keys does not support the rapid software deployment schedules many teams face today. Furthermore, tracking who accesses which secrets and when can turn compliance audits into a daunting challenge. By removing secrets from the source code and substituting plaintext values with references to those secrets, SecretHub can seamlessly inject the necessary secrets into your application at startup. You can utilize the command-line interface to both encrypt and store these secrets, then simply direct your code to the appropriate location for retrieval. As a result, your code remains devoid of any sensitive information, allowing for unrestricted sharing among team members, which not only enhances collaboration but also boosts overall security. This approach ensures that your development process is both efficient and secure, reducing the risks associated with secret management.
  • 20
    IRI FieldShield Reviews

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is a powerful and affordable data discovery and de-identification package for masking PII, PHI, PAN and other sensitive data in structured and semi-structured sources. Front-ended in a free Eclipse-based design environment, FieldShield jobs classify, profile, scan, and de-identify data at rest (static masking). Use the FieldShield SDK or proxy-based application to secure data in motion (dynamic data masking). The usual method for masking RDB and other flat files (CSV, Excel, LDIF, COBOL, etc.) is to classify it centrally, search for it globally, and automatically mask it in a consistent way using encryption, pseudonymization, redaction or other functions to preserve realism and referential integrity in production or test environments. Use FieldShield to make test data, nullify breaches, or comply with GDPR. HIPAA. PCI, PDPA, PCI-DSS and other laws. Audit through machine- and human-readable search reports, job logs and re-ID risks scores. Optionally mask data when you map it; FieldShield functions can also run in IRI Voracity ETL and federation, migration, replication, subsetting, and analytic jobs. To mask DB clones run FieldShield in Windocks, Actifio or Commvault. Call it from CI/CD pipelines and apps.
  • 21
    Authentiq Reviews
    Experience robust authentication without the need for passwords by integrating secure options effortlessly into any website or application. Authentiq Connect empowers users to determine when to enhance their security measures, providing the choice to incorporate a second factor such as TOTP (like Google Authenticator) or U2F (such as Yubikey), or to opt for a passwordless solution with Authentiq ID immediately. Seamlessly compatible with OAuth 2.0 and OpenID Connect, getting started is as straightforward as including a social media login button on your site. Authentiq Connect delivers the passwordless experience you desire without restrictive dependencies. With Authentiq ID, you can easily use your mobile device to authenticate online, securely share your identity information, and log out remotely whenever needed. Additionally, it enhances security by offering advanced TOTP authentication, positioning itself as the comprehensive app for users seeking a modern authentication approach. Overall, Authentiq Connect not only simplifies security but also provides flexibility and peace of mind for users navigating the digital landscape.
  • 22
    AuthX Reviews

    AuthX

    AuthX

    $2.99 per month
    Experience the pinnacle of authentication technology with Authx, allowing you to log in effortlessly from anywhere at any time using various modalities such as facial recognition, fingerprint, or palm scanning. This secure platform offers a blend of simplicity, intelligence, and occasionally astonishing performance in authentication. Whether accessing any system or application, you can utilize Authx’s diverse capabilities to adjust your preferred login method whenever necessary. Authx stands out for its security, scalability, and user-friendliness, enabling you to register once and enjoy seamless access across multiple platforms. With a commitment to providing time-saving authentication solutions, Authx ensures that security is always paramount, backed by 24/7 expert support. Furthermore, with Authx Mobile available for both iOS and Android, you can conveniently receive authentication prompts directly on your device. Effortless access is at your fingertips with options for biometrics or a quick touch of your access card, and the convenience of Bluetooth Low Energy (BLE) allows you to log in while in close proximity. Embrace the future of secure authentication with Authx, where ease and reliability are at the forefront.
  • 23
    LogMeOnce Reviews

    LogMeOnce

    LogMeOnce

    $3 per user per month
    An effective cyber security strategy must focus on both internal and external threats to ensure comprehensive protection. Both types of threats share a critical factor: the commitment of end users to follow established security protocols, policies, and best practices. External threats often take advantage of internal users' compliance with these security measures to infiltrate systems. While various tools like firewalls can mitigate external risks, the root cause often lies in inherent weaknesses within the organization. To effectively manage internal risks, it is essential to implement “automatic & enforceable” security policies and encourage users to follow secure access guidelines with reliable credentials. Fortunately, LogMeOnce's patented technology provides numerous solutions to safeguard your team members, credentials, and organization through advanced automated authentication. Furthermore, the LogMeOnce dashboard streamlines access management, unifying a user’s diverse array of applications into a powerful, cohesive platform for improved security and efficiency. This integration not only enhances protection but also simplifies the user experience, making it easier to maintain security standards across the board.
  • 24
    Teamstack Reviews

    Teamstack

    Teamstack

    $3 per user per month
    Do not sacrifice security for the sake of convenience; instead, opt to have both. Enhance your team’s capabilities effortlessly by automating identity management across your web, mobile, and legacy applications. Elevate efficiency through the integration of everyday applications with our identity management platform, fostering seamless collaboration among employees, contractors, and customers alike. Utilize pre-built integrations, Single Sign-On, and easy one-click user provisioning, allowing your team to log in to any application without passwords, all while employing multi-factor authentication for an added layer of security. Your workforce deserves straightforward access to all applications—be they cloud-based, custom-designed, or integrated within on-premise environments. It is vital that high standards in identity management are not reserved solely for Fortune 500 companies; you can achieve top-tier security and accessibility features that safeguard your business, enhance your operational efficiency, and conserve precious time. When an employee attempts to access a cloud application, their login is ensured to comply with our established access policies, promoting a secure digital environment for all users. Security and convenience can coexist, creating a robust framework for your organization’s identity management needs.
  • 25
    Trend Micro Apex Central Reviews

    Trend Micro Apex Central

    Trend Micro

    $37.75 per user
    Centralized security management effectively connects the often-disparate IT and SOC departments, facilitating a more cohesive approach to protection and deployment strategies. By adopting this interconnected method, organizations can enhance their visibility and security, simplify their processes, and minimize repetitive tasks in security management, ultimately leading to a more robust defense and a streamlined experience for users. Utilizing visual timelines, this system allows for the identification of threat activity patterns across all user devices and organizational groups, thus closing any potential security gaps. Additionally, it reduces overall security management expenses by freeing up time and lightening the IT workload. With a single console, there's no need for constant switching; you can configure policies, oversee threat and data protection, and conduct in-depth investigations all from one central interface. This comprehensive approach provides a unified perspective on your security status through ongoing monitoring and centralized insight. Furthermore, the system is designed for seamless integration with your SOC, enhancing collaborative efforts in safeguarding your organization.