Best IT Security Software for Rapid7 InsightIDR

Find and compare the best IT Security software for Rapid7 InsightIDR in 2024

Use the comparison tool below to compare the top IT Security software for Rapid7 InsightIDR on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Cisco Duo Reviews
    Top Pick

    Cisco Duo

    Cisco

    $3 per user per month
    1,285 Ratings
    See Software
    Learn More
    Secure your workforce with powerful, simple access security. We are Cisco Duo. Our modern access security system is designed to protect all users, devices, applications, so you can focus on what you do best. Secure access for all users and devices, in any environment, from any location. You will enjoy the peace of mind that only total device visibility and trust can provide. A SaaS solution that natively protects all applications and is easy to deploy, scaleable and quick to respond to threats. Duo's access security protects all applications from compromised credentials and devices. It also provides comprehensive coverage that helps you meet compliance requirements. Duo integrates natively with applications to provide flexible, user friendly security that is easy to implement and manage. It's a win-win-win for administrators, users, and IT staff. Multi-factor authentication, dynamic device trust and adaptive authentication are key components of your zero-trust journey. Secure SSO is also a part of the mix.
  • 2
    Nucleus Reviews

    Nucleus

    Nucleus

    $10 per user per year
    1 Rating
    Nucleus is changing the definition of vulnerability management software. It is now the single source of all assets, vulnerabilities and associated data. By unifying people, processes, technology, and vulnerability management, Nucleus unlocks the value that you are not getting from existing tools. Nucleus gives you unrivalled visibility into your program, and a suite that offers functionality that cannot be duplicated in any other manner. Nucleus is the only tool that unifies security and development operations. It unlocks the value that you are not getting from your existing tools and sets you on the path of unifying people, processes, technology, and people involved in addressing vulnerabilities or code weaknesses. Nucleus offers unrivaled pipeline integration, tracking and triage capabilities, as well as a suite of functional tools.
  • 3
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 4
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 5
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 6
    Armis Reviews

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 7
    Imperva WAF Reviews
    Web application attacks can prevent sensitive data being stolen and prevent transactions from being made. Imperva Web Application Firewall analyzes traffic to your application to stop these attacks and ensure uninterrupted operations. You must choose whether to block legitimate traffic or manually limit attacks that your WAF allows through. Imperva Research Labs guarantee accuracy for WAF customers when the threat landscape changes. Your security teams can use third-party code with no risk and speedy rule propagation to create policies. Imperva WAF is an integral part of a comprehensive Web Application Protection (WAAP), stack that protects from edge to databank. This ensures that you only receive the traffic you need. We offer the best website protection in industry - PCI compliant, automated security that integrates analysis to go beyond OWASP Top 10 coverage and reduces third-party code.
  • 8
    Imperva DDoS Protection Reviews
    Imperva DDoS Protection protects your assets at the edge to ensure uninterrupted operation. You can ensure business continuity with 100% uptime. DDoS mitigation is based on the following rule: "moments to go down and hours to recover". Every second counts when you defend against an attack. Imperva provides you with the assurance that attack traffic will automatically be blocked at the edge. This is without you having to increase your bandwidth. Imperva DDoS protection for websites is an all-in-one service that instantly mitigates any size or type of DDoS attack on web applications. Our DDoS protection for websites is complemented by the Imperva cloud-based web application firewall (WAF), which stops hacking attempts and attacks from malicious bots. Your DNS records can be modified to ensure that all HTTP/S traffic to your domain(s), is routed through the Imperva network. Imperva DDoS protection protects websites by acting as a secure proxy. It masks your origin server IP.
  • 9
    Scuba Database Vulnerability Scanner Reviews
    Scuba Database Vulnerability Scanner. Scuba is a free tool that reveals hidden security risks. Check enterprise databases for potential vulnerabilities and misconfigurations. Know the risks to your database. Get advice on how to address identified issues. Scuba is available for Windows, Mac and Linux (x32) and Linux (x64). It offers over 2,300 assessment tests for Oracle and Microsoft SQL, SAP Sybase and IBM DB2 as well as MySQL. Scuba scans enterprise databases for security flaws and configuration flaws. It is free and allows you to identify potential security risks. It contains more than 2,300 assessments for Oracle, Microsoft SQL Server and SAP Sybase. Scuba scans can be performed from any Windows, Mac, or Linux client. A typical Scuba scan takes between 2 and 3 minutes depending on the size of your database, users, groups, and network connection. There are no other requirements or pre-installation.
  • 10
    CyberArk Workforce Identity Reviews
    CyberArk Workforce Identity (formerly Idaptive) empowers your workforce by providing easy and secure access to business resources. Your users need quick access a variety business resources. You need to be able to trust that they are knocking, not an attacker. CyberArk Workforce Identity allows you to empower your workforce and keep threats out. Your team can set the stage for success and open up new opportunities. Strong AI-powered, password-free, risk-aware authentication can validate identities. Streamline the management of app access requests, account creation, and termination. Workers should be working, not logging out and in. AI-powered analytics can help you make intelligent access decisions. Access is possible from any device, at any time.
  • 11
    Delinea Cloud Access Controller Reviews
    You can have complete control over web applications and cloud-based cloud management platforms. Cloud Access Controller by Delinea is a comprehensive PAM solution. It operates at cloud speed, can be deployed quickly, and provides secure access to any web app. Cloud Access Controller allows you to integrate existing authentication solutions with any other web application. You can create granular RBAC policies to enforce zero trust and least privilege, even for legacy and custom web applications. Specify what web applications each employee can read or modify. Cloud applications can be granted, managed and revoked. At a very fine level, specify who has access to which cloud applications. You can track usage of every cloud application. Without agents, clientless session recording. Secure access to all web apps, including legacy and custom web applications.
  • 12
    AuthPoint Reviews
    Our multi-factor authentication (MFA), solution helps reduce the risk of network disruptions and data breach arising from lost and stolen credentials. We also deliver this important capability entirely via the Cloud for easy setup and management. AuthPoint is more than traditional 2-Factor Authentication (2FA). It uses innovative methods to positively identify users. Our large ecosystem of integrations allows you to use MFA to protect access. WatchGuard AuthPoint is the perfect solution for businesses that need MFA to protect against attacks. AuthPoint uses a push notification, QR code or one-time password (OTP), to prove your identity. Our mobile device DNA matches the authorized user’s phone when granting access systems and applications. Any attacker who attempts to clone a user's device to gain access to a protected system will be blocked.
  • 13
    Panaseer Reviews
    Panaseer's continuous control monitoring platform is a powerful tool that can monitor and monitor all aspects of your organization. It provides trusted, automated insight into the organisation's security and risk posture. We create an inventory of all entities in your organization (devices and apps, people, accounts, and databases). The inventory identifies assets that are missing from different sources and identifies security risks. The platform provides metrics and measures that will help you understand your compliance and security status at all levels. The platform can ingest data from any source, cloud or on-premises. Data can be accessed across security, IT, and business domains using out-of-the box data connectors. It uses entity resolution to clean and normalise, aggregate and de-duplicate this data. This creates a continuous feed with unified assets and controls insights across devices and applications, people, database and accounts.
  • 14
    CnSight Reviews
    CnSight®, a lightweight, first-of-its-kind solution, is designed to help companies better understand their cybersecurity business and take meaningful steps to improve it. It uses automated metrics and allows them to be tied to organizational risk. You can easily see your organization's progress against set goals if you are a leader. As you make changes to people, processes and tools, you can baseline your organization and track effectiveness over time. As your program matures, you can use security performance data as a baseline to inform your strategy. Communicate cybersecurity posture effectively to the CIO/board.
  • 15
    NXLog Reviews
    Log data can provide powerful insights to help you achieve complete security observability. Multi-platform tool that enhances threat prevention and improves infrastructure visibility. With over 120 configurable modules and support for more than 100 operating system versions, you can gain comprehensive insights as well as increased security. Reduce the cost of your SIEM by reducing noise and unnecessary log data. Filter events, trim unused fields and remove duplicates in order to improve the quality of your logs. With a single tool, you can collect and aggregate logs across your entire organization. Reduce the complexity of managing security-related incidents and reduce detection and response time. By centralizing certain logs into an SIEM, and archiving other logs on your long-term storage, you can empower your organization to meet compliance regulations. NXLog Platform provides centralized log management with flexible processing.
  • 16
    Cylera Platform Reviews
    Cylera's cybersecurity solution and analytics solution is easy to deploy and integrate seamlessly into your network, saving you time, money and headaches. Passive integration reduces disruption risk. Full deployment is possible with complete visibility of the cloud and on-prem networks. Integrations with pre-built APIs are available out-of-the box for rapid deployment. Flexible architecture allows multiple sites and teams the ability to collaborate. Cylera is not just another cybersecurity platform. Our platform is purpose-built to handle complex, high-impact environments. It combines contextual awareness with an in-depth understanding of operational workflows. Our AI-driven cybersecurity platform & intelligence platform provides real-time visibility to help solve cybersecurity and information technology problems. Cylera can passively monitor your existing networks. Cylera can integrate with many of the platforms that you use every day.
  • 17
    Medigate Reviews
    Healthcare Security and Clinical Analytics Company. #1 IoT security solution for Healthcare. Medigate has invested heavily in the creation of the largest medical protocol and device database to ensure you have the most accurate threat detection and device inventories. Medigate is the only company that provides a truly dedicated security platform for medical devices. It identifies and protects all IoMT devices connected to a healthcare provider’s network. Our cyber security platform is not like other IoT solutions. It was specifically designed for medical devices and clinical networks. Our solution protects clinical networks from all angles. It provides complete visibility into all connected medical devices. This allows you to detect risk based on clinical context and detect anomalies according manufacturers' protocols. You can also integrate it into your existing firewalls or NAC to block malicious activity.
  • 18
    The Respond Analyst Reviews
    XDR Cybersecurity Solutions can accelerate investigations and increase analyst productivity. The Respond Analyst™, an XDR Engine automates the detection of security incidents. It transforms resource-intensive monitoring into consistent investigations. The Respond Analyst connects disparate evidence with probabilistic mathematics and integrated reasoning, determining whether events are malicious and possible actionable. The Respond Analyst enhances security operations teams by significantly reducing false positives, allowing for more time for threat hunting. The Respond Analyst lets you choose the best-of-breed controls for modernizing your sensor grid. The Respond Analyst integrates seamlessly with leading security vendors across key categories, including EDR, IPS Web Filtering and EPP, Vulnerability Scanning, Authentication and more.
  • 19
    PassiveTotal Reviews
    RiskIQ PassiveTotal aggregates data across the internet, absorbing intelligence in order to identify threats and attacker infrastructure. It also leverages machine learning to scale threat hunting, response, and mitigation. PassiveTotal gives you context about who is attacking you, their tools, systems, and indicators that compromise outside of the firewall--enterprise or third party. Investigating can be fast and very fast. Over 4,000 OSINT articles, artifacts and documents will help you quickly find answers. RiskIQ's 10+ years of internet mapping gives it the most comprehensive and complete security intelligence. Passive DNS, WHOIS SSL, SSL, hosts and host pair, cookies, exposed service, ports, components, code, and more are all absorbed by RiskIQ. You can see the entire digital attack surface with curated OSINT and your own security intelligence. Take control of your digital presence to combat threats to your company.
  • 20
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 21
    Antigena Network Reviews
    Darktrace Immune System, the world's most trusted autonomous cyber defense platform, is it. Cyber AI, the award-winning Cyber AI, protects your workforce from sophisticated attackers by detecting, investigating, and responding to cyber-threats immediately -- wherever they occur. Darktrace Immune System, a market-leading cybersecurity technology platform, uses AI to detect sophisticated cyber threats, including insider threat, criminal espionage and ransomware. Darktrace is analogous to the human immune systems. It learns the organization's 'digital DNA' and adapts to changing environments. Self-learning, self healing security is now possible. Ransomware and other machine-speed attacks are too fast for humans to handle. The security team can respond 24/7 to fast-moving threats with an automated response. AI that responds.
  • 22
    Cynerio Reviews
    We cover all threats with automated security and risk reduction on every Healthcare IoT device, from medical/IoMT devices to Enterprise IoT systems and OT systems. This ensures patient safety, data confidentiality and operational continuity. Cynerio promotes proactive and preventive cybersecurity through automated risk reduction, threat mitigation and attack prevention tools. We also offer step-by-step remediation programs based on a zero trust framework that incorporates clinical context to make hospitals secure fast. Hospital networks are extremely vulnerable to IoT devices from Healthcare. Insecure devices increase cyber attack surface and pose a major threat to patient safety as well as the operational continuity of hospitals.
  • 23
    Tessian Defender Reviews
    Tessian Defender is an inbound email security system that automatically blocks a variety of attacks that bypass Secure Email Gateways. It also provides in-the-moment training that encourages employees to adopt secure email behavior. Defender protects against known and unknown email threats, including Account Takeover (ATO), Business Email Compromise, spear phishing, and any impersonation attacks that bypass Secure Email Gateways. Defender's in-the moment training empowers users to increase their email security awareness. Defender automates repetitive tasks like triage and review, removing the burden from the SOC and admins. This reduces the need to verify email threats by humans and reduces FTE requirements. Defender's behavioral intelligence uses at least 12 months' worth of historical data, which includes company emails and company network.
  • 24
    Joe Sandbox Reviews
    Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST).
  • 25
    IBM Security Randori Recon Reviews
    Discover what is exposed with our black-box approach. Our black-box approach will help you discover what's exposed. IBM Security Randori Recon creates a map of the attack surface in order to identify exposed assets (on premises or cloud), shadow IT and misconfigured systems that attackers may find but you might not. Our unique center of mass method allows us to detect IPv6 assets and cloud assets that other ASM solutions miss. IBM Security Randori Recon is the only solution that gets you to your target faster. It prioritizes the exposed software that attackers are likely to attack. Randori Recon was built by attackers in order to identify attackable and exposed software. It is the only tool that provides a real-time list of all attackable and exposed software. Randori Recon goes beyond vulnerabilities to look at each target's context and create a unique score for each target. Practice makes perfect. Test your defenses in real-world situations to improve your team.
  • Previous
  • You're on page 1
  • 2
  • Next