Best IT Security Software for Splunk Cloud Platform - Page 2

Find and compare the best IT Security software for Splunk Cloud Platform in 2025

Use the comparison tool below to compare the top IT Security software for Splunk Cloud Platform on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Panoptica Reviews
    Panoptica makes it easy for you to secure containers, APIs and serverless functions and manage your software bills of material. It analyzes both internal and external APIs, assigns risk scores, and then reports back to you. Your policies determine which API calls the gateway allows or disables. Cloud-native architectures enable teams to develop and deploy software faster, keeping up with today's market. However, this speed comes at a cost: security. Panoptica fills these gaps by integrating automated policy-based security and visibility at every stage of the software-development process. The number of attack points has increased significantly with the decentralized cloud-native architectures. Changes in the computing landscape have also increased the risk of security breaches. Here are some reasons why comprehensive security is so important. A platform that protects all aspects of an application's lifecycle, from development to runtime, is essential.
  • 2
    DNSSense Reviews
    DNSEye detects malicious network traffic and reports if this traffic can be blocked using your other security devices. DNS is used in all protocols, including HTTP, HTTPS and IoT. DNS traffic provides information on your entire network, irrespective of the network protocol. DLP products cannot detect data exfiltration attacks using DNS tunnelling. DNS log analysis is required for an effective solution. 80% of malware domains do not currently have an IP address. Only the DNS log can detect malware requests without an IP address. DNSservers generate a large number of difficult-to-understand logs. DNSEye allows for the collection, enrichment and AI-based classifying of DNS logs. Its advanced SIEM integration saves time and EPS because it transfers only the data needed by SOC teams to SIEM. DNSEye collects logs from a variety of DNS servers, including many different brands and models. This can be done without requiring any changes to your network structure.
  • 3
    QSE Reviews

    QSE

    QSE Group

    $19.90/month
    QSE Group offers innovative quantum-proof data protection services designed to secure your data from evolving cyber threats, including potential risks posed by quantum computing. Their decentralized, immutable cloud storage ensures that your data remains safe from ransomware and other attacks, while their proprietary encryption technology remains future-proof. The platform’s Entropy as a Service (EaaS) provides quantum-resilient randomness for encryption key generation, ensuring data security both now and in the future. By integrating seamlessly into your existing infrastructure, QSE offers a simple yet robust solution for businesses seeking long-term protection without the need for major overhauls. The system is built to scale, offering flexibility from small business needs to enterprise-level demands.
  • 4
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 5
    Barracuda WAF-as-a-Service Reviews
    Setting up conventional web application firewalls can require days of intensive work. However, Barracuda WAF-as-a-Service, a comprehensive and cloud-based application security solution, transforms this experience. You can deploy it quickly, adjust its settings, and have it fully operational—safeguarding all your applications from various threats—in a matter of minutes. This efficiency not only saves time but also ensures robust protection for your assets.
  • 6
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 7
    SOC Prime Platform Reviews
    SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture.
  • 8
    ShadowKat Reviews
    ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 9
    VaultCore Reviews

    VaultCore

    Fornetix

    $1,118 per year
    VaultCore™ is a next-generation, highly scalable enterprise key management solution from Fornetix®. It integrates seamlessly with existing platforms, automates policy, and empowers administrators with a centralized, organized control that can be easily applied across all environments. Request a demo to experience VaultCore's products: - Quick, seamless integration with existing technology - Separation Of Duties (a best practice). - Powerful automation allows for centralized control of policy - Increased security of data in motion, at rest, and in use - Significant reduction in the costs associated with data breaches -- lost businesses, recovery time, reputational damage - Simplified compliance, regulatory enforcement - Scalable to more than 100 million keys (more that enough to meet any industry or government's requirements) - Reporting capabilities to meet compliance requirements - Ease in Use
  • 10
    IRONSCALES Reviews

    IRONSCALES

    IRONSCALES

    $4.50 per user per month
    IRONSCALES offers an API-connected, AI-driven email security and training solution to help companies defend against advanced phishing attacks. We believe that phishing is a human + machine problem that can only be solved with a human + machine solution. This unique approach sets us apart from our competitors in this space.
  • 11
    BlueFletch Reviews

    BlueFletch

    BlueFletch

    $17 per device
    Enterprise-grade security solutions tailored for Android devices in the workplace are essential. BlueFletch's Enterprise Mobile Security (EMS) software is designed to aid organizations in safeguarding, managing, and supporting their Android mobile devices used by employees. Our dedicated team in Atlanta, which includes software engineers, project managers, UX designers, business analysts, and QA specialists, collaborates with clients to rapidly address business challenges through innovative mobile technology. Over the past decade, we've gained invaluable insights in the realm of enterprise mobility, successfully developing and implementing solutions for some of the most prestigious companies globally. We excel in navigating the complexities and best practices of custom app development and legacy system migrations, ensuring a smooth transition from concept to delivery. In addition, we've created products that address the shortcomings found in existing management tools, further enhancing our service offerings. With a commitment to reliability, responsiveness, and agility, our team is equipped to accelerate your project timelines while optimizing costs. We are dedicated to addressing your specific mobility needs and empowering your workforce to achieve greater productivity and efficiency.
  • 12
    Microsoft Defender for IoT Reviews

    Microsoft Defender for IoT

    Microsoft

    $0.001 per device per month
    Continuous asset discovery, vulnerability management, threat detection, and continuous asset discovery for your Internet of Things and operational technology devices (OT). Ensure IoT/OT innovation by accelerating IoT/OT innovation through comprehensive security across all IoT/OT devices. Microsoft Defender for IoT is an agentless, network-layer security solution that can be quickly deployed by end-user organizations. It works with diverse industrial equipment and integrates with Microsoft Sentinel and other SOC tools. You can deploy on-premises and in Azure-connected environments. Microsoft Defender for IoT is a lightweight agent that embeds device-layer security in new IoT/OT initiatives. Passive, agentless network monitoring allows you to get a complete inventory and analysis of all your IoT/OT assets. This is done without any impact on the IoT/OT networks. Analyze a variety of industrial protocols to identify the device details, including manufacturer, type, firmware level, IP or Media Access Control address.
  • 13
    NeuVector Reviews

    NeuVector

    SUSE

    1200/node/yr
    NeuVector provides complete security for the entire CI/CD process. We provide vulnerability management and attack blocking in all production with our patented container firewall. NeuVector provides PCI-ready container security. You can meet your requirements in less time and with less effort. NeuVector protects IP and data in public and private cloud environments. Continuously scan the container throughout its lifecycle. Security roadblocks should be removed. Incorporate security policies from the beginning. Comprehensive vulnerability management to determine your risk profile. The only patentable container firewall provides immediate protection against known and unknown threats for zero days. NeuVector is essential for PCI and other mandates. It creates a virtual firewall to protect personal and private information on your network. NeuVector is a kubernetes-native container security platform which provides complete container security.
  • 14
    Fleet Reviews

    Fleet

    Fleet Device Management

    $4 per host per month
    Inquire about the various servers and laptops in your network, regardless of their operating systems or locations. Monitor and categorize your registered devices effectively. Look for key information and focus on specific targets as needed. Gather and disseminate valuable insights for operational teams, security personnel, help desk staff, and others involved. Fleet operates as a self-hosted and self-managed solution, allowing deployment within your own data centers or in cloud environments. Utilize fleetctl to write scripts and create scheduled queries that facilitate the integration of alerts and dashboards throughout your organization, enhancing overall efficiency and responsiveness. This platform empowers you to maintain a comprehensive overview of your hardware assets and their security status.
  • 15
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 16
    N2WS Backup & Recovery Reviews

    N2WS Backup & Recovery

    N2WS

    $5 per instance per month
    N2WS offers a streamlined yet robust backup and recovery tool designed to seamlessly fit within any AWS enterprise environment. Take charge of your data management with the implementation of automated archiving strategies that allow you to select the most economical storage solutions tailored to your goals. Ensure compliance requirements are met while keeping your data readily accessible. This award-winning backup and recovery system incorporates smart data lifecycle management, specifically developed for AWS Cloud enterprises. With adaptable policies and scheduling options—including backup capabilities for Amazon S3—you can restore specific files, folders, or entire instances and volumes as needed. Benefit from application-consistent backups tailored for your AWS databases, and enjoy technical support from our dedicated in-house team with all paid plans. Effortlessly recover from any outages or failures with a single click, achieving restoration in just 30 seconds. You can set up automated disaster recovery drills as easily as you would arrange any policy. For optimal data security, maintain backups in a distinct region, enhancing your protection against potential account threats like ransomware. In addition, the tool’s user-friendly interface allows for straightforward navigation and management of backup tasks, making it an ideal choice for businesses of all sizes.
  • 17
    InsightCloudSec Reviews

    InsightCloudSec

    Rapid7

    $66,000 per year
    As you revolutionize your business, we ensure your cloud services remain protected. InsightCloudSec empowers you to foster innovation while maintaining ongoing security and compliance. By providing unified visibility and monitoring, along with real-time automated remediation, you can achieve continuous security and prevent misconfigurations. Our platform secures configurations and workloads through automated cloud security and vulnerability management tailored for dynamic cloud environments. You can effectively manage identities and access across transient resources at scale. InsightCloudSec serves as a comprehensive cloud-native security platform, offering all the essential tools for cloud security in one solution. In today's world, the concern for consumer privacy is more pressing than ever, influencing a variety of protective measures, including regulations such as the California Consumer Privacy Act and the General Data Protection Regulation, which highlight the need for robust privacy protections. This growing emphasis on safeguarding personal data reflects the increasing awareness of its significance in our society.
  • 18
    scarlet Reviews

    scarlet

    scarlet

    €0.02 per asset, per day
    Attack-Surface Management: No more forgotten servers!™ It was never easy to secure cloud apps. But when you add multiple vendors, employees in different time zones, and systems that autoscale, you have an attack surface that is constantly changing. Scarlet connects your cloud-platform vendors with your collaboration tools. Scarlet automates the entire process so that scarlet can profile any changes in your environment and send the results to any tool you choose. This is important because it will help you improve your security. Right away. Not tomorrow or next month.
  • 19
    Saasment Reviews

    Saasment

    Saasment

    $89 per month
    Saasment addresses security vulnerabilities to minimize human errors in managing digital assets. We streamline security protocols to safeguard your company's sensitive information effectively. Our services include fraud deterrence and comprehensive protection against emerging threats that specifically target e-commerce platforms such as Shopify and Wix. With our automated cloud Chief Information Security Officer (CISO) services, you can concentrate on expanding your business while securing valuable partnerships. We help you pinpoint risks to gain insights into the security vulnerabilities present within your cloud and SaaS applications. You can then create a tailored security strategy that aligns with the identified risks in your environment. Once the strategy is developed, we assist in implementing the necessary solutions, elevating your business to achieve top-tier security through our SaaS security platform. Our commitment includes ongoing monitoring to ensure your organization remains devoid of vulnerabilities and risks. Additionally, we support businesses in identifying and rectifying misconfigurations across over 40 applications, while also facilitating continuous compliance tracking to uphold regulatory standards. By partnering with us, you can ensure a robust security posture that evolves alongside your business needs.
  • 20
    Cyble Reviews

    Cyble

    Cyble

    On Request
    Our comprehensive research provides a clear view of the threat landscape and will help you identify and mitigate cyber threats before they become a threat. Our SaaS-based enterprise platform collects intelligence data from both open and closed sources in real time. This allows you to monitor, map and mitigate your digital risks. We combine our industry-leading Machine Learning capabilities with our unparalleled Human Analytics to deliver actionable threat intelligence well before your company is at risk. Protect your business from new threats and limit the opportunities for your adversaries. With the consolidation of intelligence from the dark, deep, and surface web, you can get a comprehensive view of your organization's threat landscape. Vision allows for quick detection and response to cyber incidents. Vision's advanced intelligence allows you to reduce the impact of attacks and provide recovery solutions.
  • 21
    Deepinfo Reviews

    Deepinfo

    Deepinfo

    $20,000 per year
    Deepinfo has the most comprehensive Internet data. We are passionate about cybersecurity and proud to make the Internet safer. We provide relevant data and comprehensive threat intelligence solutions to empower cybersecurity professionals to build a more secure organization. Deepinfo Attack Surface Platform empowers organizations to identify, classify and monitor sensitive data across all digital assets in real-time.
  • 22
    Elastiflow Reviews
    ElastiFlow stands out as a comprehensive solution for network observability tailored for contemporary data platforms, delivering exceptional insights across various scales. This powerful tool enables organizations to attain remarkable levels of network performance, reliability, and security. ElastiFlow offers detailed analytics on network traffic flows, capturing critical data such as source and destination IP addresses, ports, protocols, and the volume of transmitted data. Such detailed information equips network administrators with the ability to thoroughly assess network performance and swiftly identify potential problems. The tool proves invaluable for diagnosing and resolving network challenges, including congestion, elevated latency, or packet loss. By scrutinizing network traffic patterns, administrators can accurately determine the root cause of issues and implement effective solutions. Utilizing ElastiFlow not only enhances an organization's security posture but also facilitates prompt detection and response to threats, ensuring adherence to regulatory standards. Consequently, organizations can achieve a more robust and responsive network environment, ultimately leading to improved operational efficiency and user satisfaction.
  • 23
    Ostorlab Reviews

    Ostorlab

    Ostorlab

    $365 per month
    Easily identify the weaknesses in your organization's security framework with Ostorlab, which offers more than just subdomain enumeration. By accessing mobile app stores, public registries, crawling various targets, and performing in-depth analytics, it provides a thorough understanding of your external security posture. With just a few clicks, you can obtain critical insights that assist in fortifying your defenses and safeguarding against potential cyber threats. Ostorlab automates the identification of a range of issues, from insecure injections and obsolete dependencies to hardcoded secrets and vulnerabilities in cryptographic systems. This powerful tool enables security and development teams to effectively analyze and address vulnerabilities. Enjoy the benefits of effortless security management thanks to Ostorlab's continuous scanning capabilities, which automatically initiate scans with each new release, thus conserving your time and ensuring ongoing protection. Furthermore, Ostorlab simplifies access to intercepted traffic, file system details, function invocations, and decompiled source code, allowing you to view your system from an attacker's perspective and significantly reduce the hours spent on manual tooling and output organization. This comprehensive approach transforms the way organizations address security challenges, making it an invaluable asset in today’s digital landscape.
  • 24
    Stream Security Reviews

    Stream Security

    Stream Security

    $8,000 per year
    Stay proactive against exposure threats and malicious actors by utilizing real-time detection of configuration changes and conducting automated threat investigations that integrate with your overall security posture and activities. Monitor every adjustment to uncover critical vulnerabilities and harmful combinations before they can be exploited by attackers. Harness the power of AI to effectively identify and remedy issues using your preferred approaches. Employ any of your favorite SOAR tools for immediate responses, or implement our recommended code snippets as needed. Strengthen your defenses to prevent external breaches and lateral movement threats by concentrating on genuinely exploitable risks. Identify harmful combinations of security posture and vulnerabilities while recognizing any gaps in segmentation intent to enforce a zero-trust model. Quickly address any cloud-related inquiries with contextual insights. Ensure compliance and avert any deviations from established protocols. We seamlessly integrate with your current investments and are ready to collaborate with your security teams to meet any specific requirements unique to your organization. Our commitment includes ongoing communication to enhance your security strategy effectively.
  • 25
    runZero Reviews

    runZero

    runZero

    $5,000 for 500 assets
    A comprehensive platform integrates active scanning, passive discovery, and API connections to provide full visibility into both managed and unmanaged assets across various environments such as IT, OT, IoT, cloud, mobile, and remote settings. While some CAASM solutions depend exclusively on integrations to map your network, these alternatives often fall short due to their reliance on pre-existing data sources. In contrast, runZero merges advanced active scanning and passive discovery with robust integrations to ensure you capture every element of your network landscape. Our innovative and secure scanning technology mimics the approaches of potential attackers, allowing us to extract detailed asset information and offer remarkable insights into operating systems, services, hardware, and beyond. With runZero, you can uncover a wide array of hidden network components, including neglected and unpatched devices, improperly configured or abandoned cloud resources, unauthorized OT equipment, and overlooked subnets. This level of visibility empowers organizations to enhance their security posture significantly, ensuring that no asset goes unnoticed.