Best IT Security Software for Microsoft Azure - Page 7

Find and compare the best IT Security software for Microsoft Azure in 2025

Use the comparison tool below to compare the top IT Security software for Microsoft Azure on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    GitHub Advanced Security for Azure DevOps Reviews
    GitHub Advanced Security for Azure DevOps is a service designed for application security testing that seamlessly integrates with the developer workflow. It enables DevSecOps teams—comprising Development, Security, and Operations professionals—to foster innovation while simultaneously boosting the security of developers without hindering their productivity. The service includes secret scanning, which helps identify and prevent secret leaks throughout the application development lifecycle. Users can access a partner program featuring over 100 service providers and scan for more than 200 types of tokens. Implementing secret scanning is quick and straightforward, requiring no additional tools beyond the Azure DevOps interface. Furthermore, it safeguards your software supply chain by detecting vulnerable open-source components you may rely on through dependency scanning. Additionally, the platform provides clear instructions on updating component references, allowing for rapid resolution of any identified issues. This holistic approach ensures that security is ingrained in every aspect of the development process.
  • 2
    Azure Web Application Firewall Reviews

    Azure Web Application Firewall

    Microsoft

    $0.443 per gateway per hour
    The Azure Web Application Firewall is a cloud-based solution designed to safeguard web applications against prevalent hacking methods, including SQL injection and cross-site scripting vulnerabilities. You can set up this service in minutes, enabling you to gain full visibility into your environment while effectively blocking malicious attacks. With the latest managed and preconfigured rule sets, you can protect your web applications quickly and efficiently. The detection engine of Azure Web Application Firewall, coupled with continuously updated rule sets, enhances security measures, minimizes false positives, and optimizes performance. Additionally, Azure Policy can be utilized to enforce organizational standards and assess compliance across Web Application Firewall resources on a large scale. By utilizing these tools, you can achieve a comprehensive overview of your environment's security posture. Ultimately, this proactive approach helps ensure your web applications remain secure and resilient against evolving threats.
  • 3
    Azure NAT Gateway Reviews

    Azure NAT Gateway

    Microsoft

    $0.045 per hour
    NAT Gateway is a service that manages the secure routing of internet traffic from a private virtual network, offering high performance suitable for enterprise use and ensuring low latency. Its design incorporates built-in high availability through software-defined networking, making it simple to configure, scale, and implement outbound connectivity for evolving workloads. By utilizing a NAT (network address translation) gateway resource, you can initiate secure connections to the internet while maintaining enterprise-level performance. Setting up your NAT gateway is straightforward; with just a few clicks, you can assign it to subnets within one virtual network and connect static public IP addresses. Once linked to a subnet, NAT Gateway automatically takes on the default route to the internet, eliminating the need for any additional traffic routing configurations. This streamlined approach not only enhances connectivity but also simplifies network management for users.
  • 4
    Microsoft Defender External ASM Reviews

    Microsoft Defender External ASM

    Microsoft

    $0.011 per asset per day
    Microsoft Defender External Attack Surface Management outlines the specific attack surface that is exposed to the internet for your organization while uncovering previously unrecognized resources to effectively enhance your security measures. Through a unified interface, you can analyze your organization’s web applications, dependencies, and infrastructure in one comprehensive view, allowing for a more streamlined approach to security management. This improved visibility empowers both security and IT teams to uncover hidden resources, assess risks more accurately, and mitigate potential threats efficiently. You can monitor your ever-evolving global attack surface in real time, gaining thorough insight into your organization's internet-facing assets. Furthermore, a straightforward and searchable inventory equips network teams, security professionals, and incident responders with validated information regarding vulnerabilities, risks, and exposures, which encompasses everything from hardware to specific application elements. This holistic approach ultimately facilitates a proactive defense strategy against cyber threats.
  • 5
    Logto Reviews

    Logto

    Silverhand

    $0
    Logto is a modern Auth0 replacement designed for SaaS and apps. It is a great choice for growing companies and individuals. Comprehensive Identity Solution Logto SDKs enable easy authentication. Supports multiple sign-in methods, including social and passwordless. Customize UI components to match brand. The infrastructure is ready-to-use, so there's no need to do any extra setup. Provides a ready-to-use management API It offers flexible connectors to customize and scale, and is customized for SAML, OAuth and OIDC protocols. Enterprise-ready, with role-based Access Control (RBAC), Organizations (multi-tenant applications), User Management, Audit Logs, Single Sign-On (SSO), Multi-factor Authentication (MFA), and Single Sign-On (SSO).
  • 6
    Stream Security Reviews

    Stream Security

    Stream Security

    $8,000 per year
    Stay proactive against exposure threats and malicious actors by utilizing real-time detection of configuration changes and conducting automated threat investigations that integrate with your overall security posture and activities. Monitor every adjustment to uncover critical vulnerabilities and harmful combinations before they can be exploited by attackers. Harness the power of AI to effectively identify and remedy issues using your preferred approaches. Employ any of your favorite SOAR tools for immediate responses, or implement our recommended code snippets as needed. Strengthen your defenses to prevent external breaches and lateral movement threats by concentrating on genuinely exploitable risks. Identify harmful combinations of security posture and vulnerabilities while recognizing any gaps in segmentation intent to enforce a zero-trust model. Quickly address any cloud-related inquiries with contextual insights. Ensure compliance and avert any deviations from established protocols. We seamlessly integrate with your current investments and are ready to collaborate with your security teams to meet any specific requirements unique to your organization. Our commitment includes ongoing communication to enhance your security strategy effectively.
  • 7
    RunReveal Reviews

    RunReveal

    RunReveal

    $200 per month
    We reexamined every premise surrounding SIEM and completely reconstructed it from scratch. The outcome is an enhanced security data platform that is quicker, more cost-effective, and offers superior accuracy in threat detection. Cyber attackers are increasingly employing basic methods to infiltrate systems, often by accessing legitimate user accounts and exploiting them for lateral movement. Identifying these breaches poses a challenge even for highly skilled security teams. RunReveal aggregates all your log data, sifts through irrelevant information, and highlights the critical activities occurring within your systems. Regardless of whether you're dealing with petabytes or gigabytes of data, RunReveal can seamlessly correlate threats across various log sources, providing you with high-quality alerts right out of the box. We have committed resources to robust security measures, establishing a solid foundation for our security initiatives. Our guiding principle is that enhancing our security framework not only protects us but also deepens our understanding of our customers' needs. This approach ensures we remain proactive in addressing potential threats and continuously improving our services to better serve those we protect.
  • 8
    runZero Reviews

    runZero

    runZero

    $5,000 for 500 assets
    A comprehensive platform integrates active scanning, passive discovery, and API connections to provide full visibility into both managed and unmanaged assets across various environments such as IT, OT, IoT, cloud, mobile, and remote settings. While some CAASM solutions depend exclusively on integrations to map your network, these alternatives often fall short due to their reliance on pre-existing data sources. In contrast, runZero merges advanced active scanning and passive discovery with robust integrations to ensure you capture every element of your network landscape. Our innovative and secure scanning technology mimics the approaches of potential attackers, allowing us to extract detailed asset information and offer remarkable insights into operating systems, services, hardware, and beyond. With runZero, you can uncover a wide array of hidden network components, including neglected and unpatched devices, improperly configured or abandoned cloud resources, unauthorized OT equipment, and overlooked subnets. This level of visibility empowers organizations to enhance their security posture significantly, ensuring that no asset goes unnoticed.
  • 9
    Resmo Reviews

    Resmo

    Resmo

    $2 per month
    A comprehensive platform designed for SaaS application and access management tailored for contemporary IT teams. This solution simplifies the processes of app discovery, safeguarding identities, managing user offboarding, conducting access reviews, and tracking expenses. It actively monitors for vulnerabilities and integrates seamlessly with over 100 of your preferred tools. Furthermore, it allows for a thorough examination of identity access permissions, OAuth vulnerabilities, and SSO logins. Identify risks such as shared accounts, weak passwords, unnecessary permissions, and files shared externally. Enable your team to utilize the SaaS tools necessary for efficient job performance. By automating security checks, you relieve your IT and security teams from excessive burdens. Ensure that employee offboarding is conducted securely, leaving no inactive accounts behind. We empower your team to take charge of security without facing obstacles, promoting a smooth and secure workflow. Gain precise insights into the applications your employees access with their corporate accounts, all while fostering SaaS adoption in your workforce and retaining oversight of your SaaS security framework. Ultimately, this approach not only enhances productivity but also fortifies your organization's overall security stance.
  • 10
    ISOPlanner Reviews

    ISOPlanner

    ISOPlanner

    €53 per month
    Utilize your Microsoft 365 account to seamlessly incorporate SharePoint, Outlook, Teams, Dynamics, Azure, and Power BI for a comprehensive compliance experience. By taking advantage of Microsoft Power Automate and Power Flow, you can integrate compliance controls directly into your workflows. Your data remains securely within the Microsoft ecosystem, providing peace of mind. Explore how a software solution can facilitate the adoption of a streamlined management system recognized within your organization. ISOPlanner allows you to embed all necessary compliance requirements into the Microsoft tools you already utilize. You can easily enhance Microsoft 365 with additional lightweight features. The highly effective functionalities will undoubtedly bring a sense of satisfaction and clarity, enabling you to focus on your tasks. With ISOPlanner integrated within Microsoft 365, there's no need to switch to a separate tool, fostering collaboration with colleagues in a single, centralized platform. This efficient approach makes implementing ISO standards more straightforward and faster than ever before, ensuring that your compliance journey is as smooth as possible.
  • 11
    KloudMate Reviews

    KloudMate

    KloudMate

    $60 per month
    Eliminate delays, pinpoint inefficiencies, and troubleshoot problems effectively. Become a part of a swiftly growing network of global businesses that are realizing up to 20 times the value and return on investment by utilizing KloudMate, far exceeding other observability platforms. Effortlessly track essential metrics, relationships, and identify irregularities through alerts and tracking issues. Swiftly find critical 'break-points' in your application development process to address problems proactively. Examine service maps for each component within your application while revealing complex connections and dependencies. Monitor every request and operation to gain comprehensive insights into execution pathways and performance indicators. Regardless of whether you are operating in a multi-cloud, hybrid, or private environment, take advantage of consolidated Infrastructure monitoring features to assess metrics and extract valuable insights. Enhance your debugging accuracy and speed with a holistic view of your system, ensuring that you can detect and remedy issues more quickly. This approach allows your team to maintain high performance and reliability in your applications.
  • 12
    Halo Security Reviews

    Halo Security

    Halo Security

    $399 per month
    Gain a comprehensive understanding of your attack surface with Halo Security. Our user-friendly, all-inclusive platform for external cybersecurity assessment and surveillance assists numerous enterprises in safeguarding their customer information. In today’s fast-paced business environment, developers frequently introduce new websites, services, and software while older assets may be neglected, and new acquisitions are integrated. Every website, server, certificate, or third-party JavaScript introduces another potential vulnerability for attackers aiming to access customer data. Our innovative agentless and recursive discovery engine identifies hidden assets, enabling you to focus your security efforts effectively from a unified interface. With capabilities ranging from firewall oversight to penetration testing, you can seamlessly allocate the appropriate resources to each asset through our centralized dashboard. Furthermore, with prompt access to the details of each asset, you can ensure that all elements under your management are being thoroughly monitored for potential threats, thereby enhancing your overall security posture. In an era where data breaches are increasingly frequent, having a robust monitoring system is essential for maintaining customer trust and compliance.
  • 13
    F5 NGINXaaS for Azure Reviews

    F5 NGINXaaS for Azure

    F5

    $0.015 per ncu per hour
    NGINX as a Service (NGINXaaS) on Azure is a comprehensive managed solution that seamlessly merges the advanced traffic services of NGINX with the Microsoft Azure environment. It allows for easy migration, extension, or relocation of current NGINX workloads to the cloud, significantly aiding organizations in reducing costs while enhancing flexibility and ensuring consistent security and performance across both on-premises and Azure cloud applications. This service empowers application developers to deploy uniform applications directly from the Azure Marketplace, requiring only a few simple clicks within the console. Users can conveniently deploy and oversee NGINXaaS through the Azure Portal, which features essential integrations like Azure Monitor and Azure Key Vault to facilitate SSL/TLS certificate management. With a smooth lift-and-shift process for existing NGINX configurations, organizations can transition or enhance their workloads in the cloud efficiently and effortlessly, fostering innovation and agility in their operations. By leveraging this service, companies can better focus on their core business objectives while ensuring their applications perform optimally in a cloud environment.
  • 14
    Splunk Enterprise Security Reviews

    Splunk Enterprise Security

    Splunk Enterprise Security

    Free
    The leading SIEM solution offers extensive visibility, enhances detection accuracy through contextual insights, and boosts operational effectiveness. Its unparalleled visibility is achieved by efficiently aggregating, normalizing, and analyzing data from diverse sources at scale, all thanks to Splunk's robust, data-driven platform equipped with advanced AI features. By employing risk-based alerting (RBA), a unique functionality of Splunk Enterprise Security, organizations can significantly decrease alert volumes by as much as 90%, allowing them to focus on the most critical threats. This capability not only enhances productivity but also ensures that the threats being monitored are of high fidelity. Furthermore, the seamless integration with Splunk SOAR automation playbooks and the case management features of Splunk Enterprise Security and Mission Control creates a cohesive work environment. By optimizing the mean time to detect (MTTD) and mean time to respond (MTTR) for incidents, teams can enhance their overall incident management effectiveness. This comprehensive approach ultimately leads to a more proactive security posture that can adapt to evolving threats.
  • 15
    Microsoft Purview Information Protection Reviews
    Identify which data is both sensitive and essential for your business, then implement strategies to safeguard it throughout your entire digital landscape. Benefit from integrated labeling and information protection features available in Microsoft 365 applications and services. Utilize AI-driven classifiers, precise data matching, and a range of other functionalities for accurate classification. Set up and oversee policies while accessing analytics for on-premises file shares, Microsoft 365 applications and services, as well as desktop and mobile devices from a single dashboard. Additionally, provide a uniform protection experience for widely used non-Microsoft applications and services through a software development kit (SDK). Facilitate the identification and safeguarding of sensitive information throughout your digital ecosystem, encompassing Microsoft 365, Azure cloud environments, on-premises systems, hybrid solutions, third-party clouds, and Software as a Service (SaaS) applications. Perform scans on data both at rest and in active use to categorize information across various platforms, including on-premises file shares, SharePoint, OneDrive, Exchange, Microsoft Teams, endpoints, and non-Microsoft cloud applications, ensuring comprehensive management of sensitive data. By doing this, organizations can significantly enhance their data security posture and compliance efforts.
  • 16
    Permify Reviews
    Permify is an advanced authorization service tailored for developers looking to create and oversee detailed, scalable access control systems within their software applications. Drawing inspiration from Google's Zanzibar, it allows users to organize authorization models, store authorization data in chosen databases, and utilize its API for managing authorization queries across diverse applications and services. The service accommodates various access control models, such as Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC), which support the development of detailed permissions and policies. By centralizing authorization logic, Permify abstracts it from the core codebase, making it simpler to reason about, test, and debug. Additionally, it offers a range of flexible policy storage options and includes a role manager for managing RBAC role hierarchies effectively. The platform enhances efficiency in large, multi-tenant setups by implementing filtered policy management, ensuring that access controls are enforced seamlessly across different environments. With its robust features, Permify stands out as a comprehensive solution for modern access management challenges.
  • 17
    Paralus Reviews
    Paralus is an open-source tool available at no cost that facilitates controlled and audited access to Kubernetes infrastructure. It features on-demand service account creation and manages user credentials effectively, working in harmony with existing Role-Based Access Control (RBAC) and Single Sign-On (SSO) frameworks. By implementing zero-trust security practices, Paralus guarantees safe access to Kubernetes clusters, handling the creation, maintenance, and revocation of access configurations across multiple clusters, projects, and namespaces. Users can choose between a web-based graphical interface or command-line tools for managing kubeconfigs directly from the terminal, ensuring flexibility in usage. In addition to these features, Paralus provides robust auditing capabilities, which deliver thorough logging of user activities and resource access, aiding in both real-time updates and historical analysis. The installation process is user-friendly, with Helm charts readily available for deployment in diverse environments, including major cloud platforms and on-premises configurations. With its focus on security and usability, Paralus is an invaluable asset for organizations looking to enhance their Kubernetes management.
  • 18
    authentik Reviews

    authentik

    authentik

    $0.02 per month
    Authentik serves as an open-source identity provider that consolidates all your identity management needs into a singular platform, effectively replacing solutions like Okta, Active Directory, and Auth0. Authentik Security operates as a public benefit company focused on enhancing the open-source initiative. By utilizing a self-hosted, open-source identity provider, you are able to emphasize security and maintain control over your most confidential information. With authentik, the reliance on third-party services for your identity management is eliminated, offering greater peace of mind. You can seamlessly integrate authentik into your existing environment, tailoring it to meet diverse requirements. Our APIs and fully customizable policies empower you to automate workflows effectively. Deployment and scaling are made easier with our prebuilt templates and compatibility with Kubernetes, Terraform, and Docker Compose. You can avoid depending on external services for essential infrastructure and safeguard your sensitive data from the public internet. Take advantage of our pre-built workflows, or opt to modify every stage of authentication through flexible templates, infrastructure as code, and extensive APIs, ensuring a personalized experience. This flexibility allows you to adapt authentik to suit your unique organizational needs while enhancing security measures.
  • 19
    Keepnet Labs Reviews
    Keepnet's extended platform for human risk management empowers organizations to build security cultures with AI-driven simulations, adaptive training and automated phishing responses. This helps eliminate employee-driven risks, insider threats and social engineering within your organization and beyond. Keepnet continuously assesses the human behavior through AI-driven simulations of phishing across email, SMS and voice, QR codes, MFA and callback phishing. This helps to reduce human-driven cybersecurity risks. Keepnet's adaptive learning paths are tailored for each individual based on their risk level, role, and cognitive behavior. This ensures that secure behaviors are embedded in order to continuously reduce cyber risk. Keepnet empowers its employees to report threats immediately. Security admins can respond 168x quicker using AI-driven analysis, automated phishing responses and automated responses. Detects employees that click on phishing links frequently, mishandle information, or ignore security policy.
  • 20
    Azure Site Recovery Reviews

    Azure Site Recovery

    Microsoft

    $16 per month
    Azure Site Recovery is an integrated disaster recovery service designed to maintain business continuity by allowing critical applications and workloads to remain operational during disruptions. It provides a straightforward setup, cost savings, and reliability. Users can manage replication, failover, and recovery strategies via Site Recovery to ensure that applications continue to function amidst both scheduled and unforeseen outages. To configure Azure Site Recovery, users can replicate an Azure virtual machine to a different region directly through the Azure portal. This service is continuously updated to incorporate the latest Azure features, enhancing its functionality over time. Additionally, it helps to reduce recovery challenges by organizing the order in which multi-tier applications, hosted on several virtual machines, are restored. Compliance is supported by enabling the testing of disaster recovery plans without interfering with production workloads or the experience of end users, thereby ensuring a seamless recovery process when needed. Ultimately, the solution is vital for organizations looking to safeguard their operations against potential disruptions.
  • 21
    Constellation Reviews

    Constellation

    Edgeless Systems

    Free
    Constellation stands out as a Kubernetes distribution certified by the CNCF, utilizing confidential computing to ensure the encryption and isolation of entire clusters, thus safeguarding data at rest, in transit, and during processing by executing control and worker planes within hardware-enforced trusted execution environments. The platform guarantees workload integrity through the use of cryptographic certificates and robust supply-chain security practices, including SLSA Level 3 and sigstore-based signing, while successfully meeting the benchmarks set by the Center for Internet Security for Kubernetes. Additionally, it employs Cilium alongside WireGuard to facilitate precise eBPF traffic management and comprehensive end-to-end encryption. Engineered for high availability and automatic scaling, Constellation enables near-native performance across all leading cloud providers and simplifies the deployment process with an intuitive CLI and kubeadm interface. It ensures the implementation of Kubernetes security updates within a 24-hour timeframe, features hardware-backed attestation, and offers reproducible builds, making it a reliable choice for organizations. Furthermore, it integrates effortlessly with existing DevOps tools through standard APIs, streamlining workflows and enhancing overall productivity.
  • 22
    CloudCheckr Reviews
    CloudCheckr unites IT, security, and finance teams around cloud. It provides total visibility, deep insights, cloud automation, and governance. CloudCheckr is a cloud management tool that helps businesses manage their cloud environments and protect their cost. AWS Advanced Technology Partner with Security and Government competencies and a certified Silver Partner for Azure, we can support multi- and hybrid-cloud strategies.
  • 23
    PhishingBox Reviews

    PhishingBox

    PhishingBox

    $550/year
    The PhishingBox system can be used by clients to reduce risk and meet cybersecurity goals. It is very simple to use and cost-effective. Our clients can fulfill a significant need by focusing on phishing while using an automated process. PhishingBox scans for vulnerabilities across all networks, systems, and applications. Our phishing test for employees helps keep them alert for security threats that could compromise your company.
  • 24
    VMware Tanzu CloudHealth Reviews
    Tanzu CloudHealth, which was previously known as VMware Aria Cost Powered by CloudHealth, enhances financial oversight, optimizes operations, and fosters better collaboration within your multi-cloud ecosystem. Gain insight into an extensive array of data essential for overseeing your multi-cloud setup, allowing you to examine your infrastructure by dynamic business units and utilize personalized reporting features. Boost your resource efficiency and achieve significant cost reductions through customized suggestions. Ensure continuous improvement by implementing governance strategies and automated responses that facilitate changes in your cloud framework. With over $24 billion in annual cloud expenditures managed, Tanzu CloudHealth caters to more than 22,000 organizations globally. Additionally, elevate your cloud knowledge using a reliable framework designed to help you advance through various stages of cloud management maturity.
  • 25
    RingStor Reviews
    RingStor stands out as a cutting-edge company specializing in data management, offering a range of software solutions for digital asset backup, incident management, emergency action planning, and business continuity strategies. Named after the technical framework of data storage, RingStor delivers affordable, cross-platform, multi-tenant solutions known for their exceptional performance and dependability. These solutions are designed for swift deployment, adaptable to various infrastructure needs, and user-friendly for efficient management. By integrating essential components, RingStor ensures that businesses can effectively mitigate the impact of disasters and avoid severe disruptions. One of their flagship offerings, RingStor LifeJacket, serves as a robust online platform that empowers businesses to evaluate risks, document and monitor incidents, and develop comprehensive emergency response and recovery plans. This SaaS solution equips organizations to systematically prepare for potential interruptions, fostering resilience and continuity in their operations. With RingStor, businesses can enhance their preparedness and safeguard their future against unforeseen challenges.