Best IT Security Software for Oracle Cloud Infrastructure

Find and compare the best IT Security software for Oracle Cloud Infrastructure in 2025

Use the comparison tool below to compare the top IT Security software for Oracle Cloud Infrastructure on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Kasm Workspaces Reviews
    Top Pick

    Kasm Workspaces

    Kasm Technologies

    $0 Free Community Edition
    123 Ratings
    See Software
    Learn More
    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm is revolutionizing the way businesses deliver digital workspaces. We use our open-source web native container streaming technology to create a modern devops delivery of Desktop as a Service, application streaming, and browser isolation. Kasm is more than a service. It is a platform that is highly configurable and has a robust API that can be customized to your needs at any scale. Workspaces can be deployed wherever the work is. It can be deployed on-premise (including Air-Gapped Networks), in the cloud (Public and Private), or in a hybrid.
  • 2
    FastPass SSPR Reviews

    FastPass SSPR

    FastPassCorp

    $0.20/user/month
    2 Ratings
    FastPass strengthens user protection against identity theft. The integration of FastPass SSPR and FastPass IVM within FastPass Enterprise enhances productivity for both end-users and help desk support, concurrently serving as a defense against social engineering threats aimed at the service desk. To thwart password theft at the help desk, a secure IT workflow is imperative. FastPass IVM, available as a certified cloud or on-premises solution, delivers dynamic and contextual verification. Tailored to specific user groups based on security policies, this solution leverages insights into the user's device usage and multi-factor authentication (MFAs), establishing a secure defense against hacker attempts. FastPass SSPR presents an advanced self-service solution for password resets and unlocks. Seamlessly accommodating passwords from AD, Entra, SAP, IBM, Oracle, LDAP, and other systems, it ensures a secure approach to user authentication. MFA and manager approval for verification in addition to Q/A. Password reset for WFH users with local password cache update.
  • 3
    ScaleGrid Reviews

    ScaleGrid

    ScaleGrid

    $8 per month
    3 Ratings
    ScaleGrid is a fully managed Database-as-a-Service (DBaaS) platform that helps you automate your time-consuming database administration tasks both in the cloud and on-premises. ScaleGrid makes it easy to provision, monitor, backup, and scale open-source databases. It offers advanced security, high availability, query analysis, and troubleshooting support to improve your deployments' performance. The following databases are supported: - MySQL - PostgreSQL - Redis™. - MongoDB®, database - Greenplum™ (coming soon) ScaleGrid supports both public and privately-owned clouds such as AWS, Azure and Google Cloud Platform (GCP), DigitalOcean and Linode, Oracle Cloud Infrastructure, (OCI), VMware, and OpenStack. ScaleGrid is used by thousands of developers, startups, as well as enterprise customers such as Accenture, Meteor and Atlassian. It handles all your database operations at any scale, so you can concentrate on your application performance.
  • 4
    Faddom Reviews

    Faddom

    Faddom

    $1 per node per month
    3 Ratings
    Faddom's software for application dependency mapping uses network traffic protocols in order to automatically map all cloud and on-prem platforms. Get a 24/7, real-time holistic view of all hybrid servers, applications and dependencies. Lightweight. No agents. No credentials. No firewalls. Pricing starts at $1 per node per month. Free for 30 days. Trial is free with no credit card.
  • 5
    VMware Avi Load Balancer Reviews
    Streamline the process of application delivery by utilizing software-defined load balancers, web application firewalls, and container ingress services that can be deployed across any application in various data centers and cloud environments. Enhance management efficiency through unified policies and consistent operations across on-premises data centers as well as hybrid and public cloud platforms, which include VMware Cloud (such as VMC on AWS, OCVS, AVS, and GCVE), AWS, Azure, Google Cloud, and Oracle Cloud. Empower infrastructure teams by alleviating them from manual tasks and provide DevOps teams with self-service capabilities. The automation toolkits for application delivery encompass a variety of resources, including Python SDK, RESTful APIs, and integrations with Ansible and Terraform. Additionally, achieve unparalleled insights into network performance, user experience, and security through real-time application performance monitoring, closed-loop analytics, and advanced machine learning techniques that continuously enhance system efficiency. This holistic approach not only improves performance but also fosters a culture of agility and responsiveness within the organization.
  • 6
    Symantec Content Analysis Reviews
    Symantec Content Analysis efficiently escalates and manages potential zero-day threats through dynamic sandboxing and validation prior to distributing content to users. It enables the analysis of unknown content from a unified platform. By utilizing Symantec ProxySG, this malware analyzer adopts a distinctive multi-layer inspection and dual-sandboxing strategy to uncover malicious activities and identify zero-day threats, while also ensuring the safe detonation of dubious files and URLs. With its comprehensive multi-layer file inspection capabilities, Content Analysis significantly enhances your organization’s defenses against both known and unknown threats. Suspicious or unidentified content originating from ProxySG, messaging gateways, or various other tools is routed to Content Analysis for thorough examination, interrogation, analysis, and potential blocking if classified as harmful. Recent improvements to Content Analysis have further fortified the platform, making it more resilient against evolving cyber threats. This ongoing enhancement ensures that organizations remain a step ahead in their security measures.
  • 7
    Fortinet Reviews
    Fortinet stands out as a prominent global entity in the realm of cybersecurity, recognized for its all-encompassing and cohesive strategy aimed at protecting digital infrastructures, devices, and applications. Established in the year 2000, the company offers an extensive array of products and services, which encompass firewalls, endpoint security, intrusion prevention systems, and secure access solutions. Central to its offerings is the Fortinet Security Fabric, a holistic platform that effectively melds various security tools to provide enhanced visibility, automation, and real-time intelligence regarding threats across the entire network. With a reputation for reliability among businesses, governmental bodies, and service providers across the globe, Fortinet places a strong emphasis on innovation, scalability, and performance, thereby ensuring a resilient defense against the ever-evolving landscape of cyber threats. Moreover, Fortinet’s commitment to facilitating digital transformation and maintaining business continuity further underscores its role as a pivotal player in the cybersecurity industry.
  • 8
    Fidelis Halo Reviews

    Fidelis Halo

    Fidelis Security

    Free
    Fidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey!
  • 9
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    $5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 10
    JupiterOne Reviews

    JupiterOne

    JupiterOne

    $2000 per month
    Go beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength.
  • 11
    IRI FieldShield Reviews

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is a powerful and affordable data discovery and de-identification package for masking PII, PHI, PAN and other sensitive data in structured and semi-structured sources. Front-ended in a free Eclipse-based design environment, FieldShield jobs classify, profile, scan, and de-identify data at rest (static masking). Use the FieldShield SDK or proxy-based application to secure data in motion (dynamic data masking). The usual method for masking RDB and other flat files (CSV, Excel, LDIF, COBOL, etc.) is to classify it centrally, search for it globally, and automatically mask it in a consistent way using encryption, pseudonymization, redaction or other functions to preserve realism and referential integrity in production or test environments. Use FieldShield to make test data, nullify breaches, or comply with GDPR. HIPAA. PCI, PDPA, PCI-DSS and other laws. Audit through machine- and human-readable search reports, job logs and re-ID risks scores. Optionally mask data when you map it; FieldShield functions can also run in IRI Voracity ETL and federation, migration, replication, subsetting, and analytic jobs. To mask DB clones run FieldShield in Windocks, Actifio or Commvault. Call it from CI/CD pipelines and apps.
  • 12
    Teamstack Reviews

    Teamstack

    Teamstack

    $3 per user per month
    Do not sacrifice security for the sake of convenience; instead, opt to have both. Enhance your team’s capabilities effortlessly by automating identity management across your web, mobile, and legacy applications. Elevate efficiency through the integration of everyday applications with our identity management platform, fostering seamless collaboration among employees, contractors, and customers alike. Utilize pre-built integrations, Single Sign-On, and easy one-click user provisioning, allowing your team to log in to any application without passwords, all while employing multi-factor authentication for an added layer of security. Your workforce deserves straightforward access to all applications—be they cloud-based, custom-designed, or integrated within on-premise environments. It is vital that high standards in identity management are not reserved solely for Fortune 500 companies; you can achieve top-tier security and accessibility features that safeguard your business, enhance your operational efficiency, and conserve precious time. When an employee attempts to access a cloud application, their login is ensured to comply with our established access policies, promoting a secure digital environment for all users. Security and convenience can coexist, creating a robust framework for your organization’s identity management needs.
  • 13
    NeuVector Reviews

    NeuVector

    SUSE

    1200/node/yr
    NeuVector provides complete security for the entire CI/CD process. We provide vulnerability management and attack blocking in all production with our patented container firewall. NeuVector provides PCI-ready container security. You can meet your requirements in less time and with less effort. NeuVector protects IP and data in public and private cloud environments. Continuously scan the container throughout its lifecycle. Security roadblocks should be removed. Incorporate security policies from the beginning. Comprehensive vulnerability management to determine your risk profile. The only patentable container firewall provides immediate protection against known and unknown threats for zero days. NeuVector is essential for PCI and other mandates. It creates a virtual firewall to protect personal and private information on your network. NeuVector is a kubernetes-native container security platform which provides complete container security.
  • 14
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 15
    Banyan Security Reviews

    Banyan Security

    Banyan Security

    $5 per user per month
    Banyan offers a secure access solution tailored for enterprises, replacing conventional network access methods such as VPNs, bastion hosts, and gateways with a cloud-based zero trust approach. This innovative platform enables users to connect to infrastructure effortlessly with just a single click, ensuring that private networks remain hidden. Its straightforward setup process guarantees high-performance connectivity, allowing for seamless automation of access to essential services while keeping private networks secure. Users can enjoy one-click access to various environments like SSH/RDP, Kubernetes, and databases, as well as hosted applications such as GitLab, Jenkins, and Jira, including command-line interface support. The system facilitates collaboration across both on-premises and cloud environments without the need for intricate IP whitelisting. Additionally, it streamlines deployment, onboarding, and management through tag-based resource discovery and publishing. The user-to-application segmentation is designed to be simple and cloud-delivered, optimizing for availability, scalability, and management ease. This superior user experience accommodates agentless, BYOD, and passwordless scenarios, providing convenient one-click access through a comprehensive service catalog. Ultimately, Banyan revolutionizes the way enterprises manage their access needs, enhancing security and efficiency significantly.
  • 16
    WinZip SafeShare Reviews

    WinZip SafeShare

    WinZip

    $34.95 one-time payment
    Experience a contemporary method of sharing that prioritizes confidence and security in an easy-to-use platform designed for simplicity. This robust tool empowers users to share, compress, and encrypt files seamlessly through a straightforward interface. Effortlessly distribute files to multiple destinations while benefiting from enhanced security measures, including military-grade encryption and time-sensitive sharing options. Take advantage of expanded cloud services featuring providers like OpenStack, SwiftStack, Alibaba, Wasabi, HP, Oracle, Azure, WebDAV, CenturyLink, IONOS, and OVH. Merge several PDF documents into a single file for convenient saving, zipping, or sharing purposes. Optimize your workflow by sharing directly through Slack IM, and effectively manage files shared via WinZip or ZipShare. Furthermore, users can open, view, re-share, or remove files at their discretion, while keeping track of Zip files shared through WinZip or ZipShare. Enhance your communication by emailing anyone directly from WinZip, incorporating contacts from various supported sources into a unified address book for easier access. This streamlined approach not only simplifies sharing but also enhances productivity across your collaborative efforts.
  • 17
    V-Key Smart Authenticator Reviews
    Enroll in the V-Key Smart Authenticator now to enjoy a complimentary one-month trial. Trust is the foundation of both businesses and relationships. Are your team members working from home? Do you manage numerous users who require access to your applications or systems? As organizations increasingly adopt multi-factor authentication (MFA), relying solely on a password has become inadequate. Moreover, SMS one-time passwords (OTPs) have shown to be insecure, making them susceptible to interception and phishing schemes. While hardware tokens may offer a level of security, they are costly to implement, prone to loss or theft, often inconvenient for users, and necessitate frequent replacements. The V-Key authenticator offers a robust and adaptable solution for multi-factor authentication that is more affordable and ideally suited for small to medium enterprises. It seamlessly integrates with a variety of enterprise applications, systems, and VPNs, ensuring enhanced security. Achieve enterprise-grade multi-factor authentication in just three straightforward steps, making it an ideal choice for businesses aiming to bolster their security measures.
  • 18
    Orna Reviews

    Orna

    Orna

    $833 per month
    Orna stands out as an exceptionally user-friendly platform for managing cyber incidents and case management, complete with round-the-clock access to subject matter experts and over 200 integrations. It continuously monitors the entire infrastructure for attacks and anomalies, categorizing them based on their source, relevance to incidents, and criticality, while enhancing this information with threat intelligence from 28 different sources. The AI capabilities of ORNA not only assess the threats but also gauge the severity of the resulting incidents and identify the impacted assets. Its intuitive, color-coded dashboards facilitate a comprehensive breakdown of attacks by asset, type, technique, and timing, thereby accelerating operational efficiency. Additionally, ORNA offers secure and customizable SMS and email notifications tailored to the roles, sources, and severity levels of team members to prevent alert fatigue. In the event of an attack, the ability to take rapid and effective action is crucial; ORNA ensures that all alerts can be seamlessly escalated into incidents with just one click. This streamlined approach not only enhances response times but also empowers teams to respond to threats with unparalleled efficiency and clarity.
  • 19
    PieEye Reviews

    PieEye

    PieEye

    $29 per month
    PieEye revolutionizes the intricate task of overseeing user consent and adhering to privacy laws like GDPR and CPRA/CCPA. It offers the fastest, simplest, most efficient, and fully automated solution for ecommerce businesses of any size—whether large, medium, or small. There's no need to jump through hoops or endure weeks or months of tedious compliance tasks when our platform can have you operational in just minutes. With its user-friendly installation and automation features, PieEye empowers you to optimize your compliance initiatives, allowing you to concentrate on what truly matters: expanding your enterprise. Experience the ease of compliance firsthand. As data privacy regulations multiply, ensuring cookie compliance becomes increasingly crucial. Our state-of-the-art cookie banner guarantees that your website adheres to all necessary regulations, protecting both your customers' data rights and your business. Furthermore, our automated system simplifies the entire compliance journey, allowing you to manage requests seamlessly and maintain adherence to all applicable laws. With PieEye, safeguarding your business and customer trust has never been easier.
  • 20
    12Port Horizon Reviews

    12Port Horizon

    12Port

    $15 per month
    Our platform, which operates without agents, enables rapid segmentation of network workloads while restricting unauthorized traffic to thwart lateral movement and prevent breaches. Safeguarding IT assets across physical, virtual, and cloud settings is becoming increasingly intricate. Conventional security measures often fall short against advanced threats. By utilizing microsegmentation, we can effectively isolate workloads, oversee east-west traffic, and stop the spread of attackers to vital areas, thereby bolstering overall network security. You can create and implement security policies based on asset classification through the use of hierarchical taxonomies and tagging. Additionally, by enforcing stringent access controls and consistently monitoring service traffic, we align with zero trust principles, crafting a robust and adaptable security framework. The 12Port Horizon boasts an agentless architecture, which streamlines deployment and upkeep in various environments without introducing added complexity, making it a valuable asset for organizations seeking effective security solutions. This approach not only enhances security but also simplifies the management of your network infrastructure.
  • 21
    Cyral Reviews

    Cyral

    Cyral

    $50 per month
    Achieve precise visibility and policy application across every data endpoint in your system. This solution is tailored to facilitate your infrastructure-as-code processes and orchestration seamlessly. It possesses the ability to dynamically adjust to your workloads while maintaining sub-millisecond response times. Integration with your existing tools is effortless and requires no modifications to your applications. Strengthen your cloud security by implementing detailed data access policies and extending a Zero Trust approach to the data cloud. Safeguard your organization against potential data breaches, thereby enhancing customer trust and delivering reassurance. Designed to address the specific performance, deployment, and availability hurdles associated with the data cloud, Cyral provides a comprehensive view of your data ecosystem. Cyral’s lightweight, stateless data cloud sidecar acts as an interception service that offers real-time insights into all activities within the data cloud and ensures detailed access controls. Its high performance and scalability allow for efficient interception, effectively preventing threats and unauthorized access to your data that might otherwise remain unnoticed. In a rapidly evolving digital landscape, having such robust security measures in place is crucial for maintaining the integrity of your organization's data.
  • 22
    Imperva WAF Reviews
    Attacks on web applications can hinder vital transactions and compromise sensitive information. The Imperva Web Application Firewall (WAF) meticulously evaluates traffic directed at your applications to thwart these threats and maintain seamless business operations. When faced with a disruptive WAF, organizations often find themselves torn between blocking genuine traffic or having to manually manage the attacks that slip through. To combat this challenge, Imperva Research Labs works diligently to enhance the precision of the WAF in light of evolving threats. With features like automatic policy generation and swift rule updates, security teams are empowered to safely utilize third-party code while aligning with the fast-paced demands of DevOps. Serving as a crucial element of a robust Web Application and API Protection (WAAP) framework, Imperva WAF safeguards all layers of your infrastructure, ensuring that only desired traffic reaches your applications. Our solution stands out in the industry by offering the most effective website protection available—compliant with PCI standards, automated security features that incorporate comprehensive analytics, and enhanced defenses that transcend the OWASP Top 10, ultimately minimizing risks associated with third-party integrations. Thus, your organization can confidently navigate the digital landscape without compromising security.
  • 23
    Imperva DDoS Protection Reviews
    Imperva's DDoS Protection safeguards all your digital assets at the edge, ensuring seamless operations without interruptions. With this service, you can maintain business continuity thanks to assured uptime. The crucial principle in DDoS defense is that while it takes mere moments to go offline, recovering can take hours; hence, each second is vital during an assault. Imperva provides reassurance by automatically filtering out attack traffic at the edge, eliminating the need for you to increase bandwidth costs. The DDoS Protection service specifically designed for websites is perpetually active, swiftly countering any DDoS attack, regardless of its type or scale, that targets your web applications. This service works in tandem with Imperva's cloud web application firewall (WAF), which effectively blocks attempts at hacking and malicious bot attacks. A simple modification to your DNS records directs all HTTP/S traffic destined for your domain(s) through the Imperva network. Acting as a secure proxy, Imperva’s DDoS protection conceals the IP address of your origin server, providing an additional layer of security against potential threats. By implementing this robust solution, organizations can confidently focus on their core operations without the constant worry of DDoS attacks disrupting their services.
  • 24
    Fasoo Data Radar Reviews
    Fasoo Data Radar (FDR) is a powerful data discovery and classification solution that enables organizations to locate, analyze, and manage sensitive unstructured data across on-premise servers, cloud storage, and endpoints. By scanning files based on keywords, regex patterns, file formats, and predefined policies, FDR helps organizations maintain control over critical information. With real-time monitoring and centralized policy enforcement, it enhances data security by identifying risks, preventing unauthorized access, and ensuring compliance with regulations like GDPR, HIPAA, and CCPA. FDR seamlessly integrates with enterprise security frameworks, allowing organizations to enforce consistent data protection policies while streamlining operational workflows. By automating data classification and governance, it improves efficiency, strengthens data security, and enhances visibility for regulatory compliance and risk management.
  • 25
    Scuba Database Vulnerability Scanner Reviews
    Introducing Scuba, a complimentary vulnerability scanner designed to reveal concealed security threats within enterprise databases. This tool allows users to conduct scans to identify vulnerabilities and misconfigurations, providing insight into potential risks to their databases. Furthermore, it offers actionable recommendations to address any issues detected. Scuba is compatible with various operating systems, including Windows, Mac, and both x32 and x64 versions of Linux, and boasts an extensive library of over 2,300 assessment tests tailored for prominent database systems such as Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2, and MySQL. With Scuba, users can efficiently identify and evaluate security vulnerabilities and configuration deficiencies, including patch levels. Running a Scuba scan is straightforward and can be initiated from any compatible client, with an average scan duration of just 2-3 minutes, depending on the complexity of the database, the number of users and groups, as well as the network connection. Best of all, no prior installation or additional dependencies are necessary to get started.
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next