Best IT Security Software for Puppet Enterprise

Find and compare the best IT Security software for Puppet Enterprise in 2025

Use the comparison tool below to compare the top IT Security software for Puppet Enterprise on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    New Relic Reviews
    Top Pick
    See Software
    Learn More
    Enhance IT Security with New Relic: Protect your enterprise with advanced threat detection and resilient defenses. Strengthen your security posture using New Relic’s powerful observability platform, crafted to give software engineers full visibility and control across the security landscape. Our solution provides real-time monitoring and sophisticated threat detection, allowing you to proactively detect and mitigate vulnerabilities before they affect your business. Integrate security insights seamlessly with your overall IT operations to ensure compliance, reduce risks, and safeguard vital assets. Boost your incident response, streamline security management, and align your security approach with organizational goals. With New Relic, reinforce your enterprise against emerging threats and foster a culture of proactive security and resilience.
  • 2
    StrongDM Reviews

    StrongDM

    StrongDM

    $70/user/month
    82 Ratings
    See Software
    Learn More
    Access and access management today have become more complex and frustrating. strongDM redesigns access around the people who need it, making it incredibly simple and usable while ensuring total security and compliance. We call it People-First Access. End users enjoy fast, intuitive, and auditable access to the resources they need. Administrators gain precise controls, eliminating unauthorized and excessive access permissions. IT, Security, DevOps, and Compliance teams can easily answer who did what, where, and when with comprehensive audit logs. It seamlessly and securely integrates with every environment and protocol your team needs, with responsive 24/7 support.
  • 3
    Fidelis Halo Reviews

    Fidelis Halo

    Fidelis Security

    Free
    Fidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey!
  • 4
    Logit.io Reviews

    Logit.io

    Logit.io

    From $0.74 per GB per day
    Logit.io are a centralized logging and metrics management platform that serves hundreds of customers around the world, solving complex problems for FTSE 100, Fortune 500 and fast-growing organizations alike. The Logit.io platform delivers you with a fully customized log and metrics solution based on ELK, Grafana & Open Distro that is scalable, secure and compliant. Using the Logit.io platform simplifies logging and metrics, so that your team gains the insights to deliver the best experience for your customers.
  • 5
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 6
    KernelCare Enterprise Reviews

    KernelCare Enterprise

    TuxCare

    $3.95 per month
    TuxCare's mission is to reduce cyber exploitation worldwide. TuxCare's automated live security patching solutions, long-term support services for Linux or open source software, allows thousands of organisations to quickly remediate vulnerabilities for increased security. TuxCare covers over one million of the world's most important enterprises, government agencies, service suppliers, universities, research institutions, and other organizations.
  • 7
    Armis Reviews

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 8
    Qwiet AI Reviews
    The Fastest Code Analysis. 40X faster scan speeds so developers don't have to wait long for results after submitting a pull request. The Most Accurate Result. Qwiet AI is the only AI with the highest OWASP benchmark score. This is more than triple the commercial average, and more than twice the second highest score. Developer-Centric Security Processes. 96% of developers say that disconnected security and developer workflows hinder their productivity. Implementing developer-centric AppSec workflows decreases mean-time-to-remediation (MTTR), typically by 5X - enhancing both security and developer productivity. Automated Business Logic Flaws in Dev. Identify vulnerabilities unique to your codebase before they reach production. Achieve compliance. Maintain and demonstrate compliance with privacy and security regulations such as SOC 2 PCI-DSS GDPR and CCPA.
  • 9
    F5 BIG-IP DDoS Hybrid Defender Reviews
    Comprehensive DDoS protection at the application layer and network level. Flexible and scaleable for hybrid, out-of-band and inline deployments. Traditional DDoS solutions are limited to a narrow range. They are only partially effective because they black-hole or limit the rate at which legitimate users can connect to them in network layer (or flood attack) attacks. They are blind to SSL traffic and dependent upon their placement in the network during application layer attacks. When the Internet bandwidth is cut off, all on-premise defenses are rendered ineffective. F5 BIG-IP DDoS Hybrid Defender offers a deeper level of protection. It is the only multi-layered defense that protects against sophisticated application attacks and blended network attacks. It also enables full SSL encryption, anti-bot capabilities and advanced detection methods all in one appliance.
  • 10
    SecretHub Reviews

    SecretHub

    SecretHub

    $99 per month
    Unified secrets management platform for engineers that can be used by all levels of the stack - from intern to admin - will improve security across the stack. Security risks can be created by putting API keys and passwords in source code. However, they are complex to manage and make deployment difficult. Email, Git, and Slack are meant to share information, not keep secrets. When you deploy software multiple times per week, copy-pasting values and waiting for one admin to hold all the keys doesn't scale. Compliance audits can be difficult because it is impossible to track who accessed which secrets at what times. Replace plaintext values with a reference. This will eliminate secrets from source code. SecretHub will then load secrets into your app automatically when it starts. You can use the CLI to encrypt or store secrets, and then tell the code where to find it. Your code is now unencrypted and can be shared with your entire team.
  • 11
    Tenable One Reviews
    Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring.
  • 12
    F5 Distributed Cloud DDoS Mitigation Service Reviews
    Cloud-delivered DDoS Protection that detects and mitigates threats before they reach your infrastructure. Cloud-delivered DDoS Protection detects and mitigates threats before they reach your organization. F5 Distributed DDoS Mitigation Service, a cloud-delivered managed protection service, detects and mitigates large scale, SSL or application-targeted, attacks in real-time, protecting your business against attacks exceeding hundreds of gigabits/second. The F5 Security Operations Center is at the forefront of protecting your business.
  • 13
    Cmd Reviews
    This powerful, lightweight security platform provides insight observability, proactive controls and threat detection for your Linux infrastructure in the datacenter or cloud. Your cloud infrastructure is a multi-user environment. It is not possible to protect it with security products that were originally designed for endpoints. You need to think beyond analytics and logging solutions, which lack the context and workflows necessary for infrastructure security. Cmd's infrastructure detection platform and response platform is designed for today's agile security teams. Rich filters and triggers allow you to view system activity in real-time or search through stored data. Our eBPF sensors, contextual model, and intuitive workflows allow you to gain insight into user activity, running process, and access to sensitive resource. No advanced Linux administration knowledge is required. To complement traditional access management, create guardrails and controls around sensitive actions.
  • 14
    Wallarm API Security Platform Reviews
    Wallarm automates real time application protection for websites, microservices, and APIs using its next-gen WAF and API protection, automated incident resolution, and asset discovery features. Wallarm protects websites and APIs from OWASP Top 10 bots and application abuse. There is no need to create rules and there are very few false positives. Easy deployment in AWS and GCP, Azure, as well as hybrid clouds. Native support for Kubernetes environments, and service-mesh architecturals. Stop account takeover (ATO), and credential stuffing using flexible rules. Wallarm is the platform DevSecOps teams use to securely build cloud-native apps. Wallarm protects websites and APIs from OWASP Top 10 bots and application abuse. There is no need to create rules or manually configure false positives. Wallarm API security is natively deployed with industry-leading API gateway products. Wallarm can be installed using any API gateway used by your organization.
  • 15
    Akeyless Vault Reviews
    Secure vaults allow you to automate and protect access to credentials, keys and tokens across your DevOps tools, Cloud platforms, and API-Keys using your Cloud platforms.
  • 16
    Securonix SOAR Reviews
    As the attack surface grows, there is a shortage in skilled security personnel to protect businesses and keep attackers away. Security teams need to be able to respond quickly to minimize the risk of cybersecurity threats. However, security teams often have to manage multiple security tools, which can lead to inefficient and time-consuming management. Securonix Security Orchestration, Automation, and Response helps security operations teams improve incident response times. It provides automation that adds context and suggests playbooks and next steps for analysts. SOAR streamlines orchestration by streamlining the incident response with integrated case management, integrations covering more than 275 applications and seamless access to your SIEM and UEBA and network detection and reaction (NDR) solutions all in one pane.
  • 17
    Pica8 PICOS Reviews
    PICOS is a unique open NOS that allows network operators to have surgical, non-disruptive control over their enterprise applications. It also provides deep and dynamic traffic monitoring and attack mitigation in real-time. PICOS is the best way to implement zero trust networking and software-defined perimeters. Our flagship open network operating software installs on 1G-to 100G-interface open switches made by a wide range of Tier 1 manufacturers. This fully featured license provides the best support for enterprise features. It includes the Debian Linux distribution with an unmodified kernel to maximize DevOps programming capabilities. AmpCon, an Ansible based automation framework, is included in Enterprise Edition. It combines Zero-Touch Provisioning with the Open Network Install Environment to make it easier to install and operate open network switches throughout the enterprise.
  • 18
    Bionic Reviews
    Bionic uses an agentless method to collect all your application artifacts. This gives you a deeper level application visibility than your CSPM tool. Bionic continuously collects all your application artifacts, creates an inventory of all your applications, services and message brokers, as well as databases. Bionic integrates in CI/CD pipelines. It detects critical risks in your application layer and code so that teams can validate security postures in production. Bionic analyzes your code and performs checks for critical CVEs. It also provides deeper insight into the blast radius of possible attacks surfaces. Bionic determines the context of an application's architecture to prioritize code vulnerabilities. Based on your company's security standards, create customized policies to prioritize architecture risks.
  • 19
    BeyondTrust Cloud Privilege Broker Reviews
    Cloud Privilege Broker provides your team with the tools to visualize, manage and monitor entitlements across multi-cloud infrastructure. A centralized dashboard that is cloud-agnostic and provides key metrics. Continuous discovery of users, roles and policies across all cloud platforms. From a single interface, you can make granular policy recommendations for IaaS and PaaS platforms. BeyondTrust Cloud Privilege Broker is an entitlements and authorizations management solution that allows customers to visualize and manage cloud access risks in hybrid and multi-cloud environments. It can be accessed from one interface. Each cloud service provider has its access management tools. However, they are limited to their own environments and cannot be extended to other providers. Teams are left to move from console to console trying to manage permissions for each cloud provider. There are also different ways to apply policy to each platform.
  • 20
    CyberArk Conjur Reviews
    Securely authenticate, control, and audit non-human access across tools and applications. Secrets allow access to tools, critical infrastructure, and other sensitive data. Conjur protects these secrets by tightly controlling them with granular Role-Based Access Control. Conjur authenticates an application that requests access to a resource. It then checks the security policy against the authorization and distributes the secret securely. Conjur's security policy is code. Security rules are written in.yml format, checked into source control and loaded onto Conjur. Security policy is treated as any other source control asset. This adds transparency and collaboration to the organization’s security requirements.
  • Previous
  • You're on page 1
  • Next