Best IT Security Software for Splunk Enterprise - Page 2

Find and compare the best IT Security software for Splunk Enterprise in 2025

Use the comparison tool below to compare the top IT Security software for Splunk Enterprise on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    $5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 2
    Reflectiz Reviews

    Reflectiz

    Reflectiz

    $5000/year
    Reflectiz solution monitors and detects all 1st, 3rd, and 4th-party app vulnerabilities in your online ecosystem, enabling complete visibility over your threat surface. It then effectively prioritizes and remediates risks and compliance issues. The Reflectiz solution is executed remotely with no installation required
  • 3
    Omega Core Audit Reviews
    Your Oracle database is often the most valuable informational asset of your company. It contains data on customers, partners and financial transactions. Even small and medium-sized companies now have millions of these records. Database security is now a top concern for companies that must comply with stricter information security controls and practices. Omega Core Audit, a software-only security and compliance tool, is out-of-box and can be used to address compliance issues. It provides access control, continuous audit monitoring, real-time protection, and access control. This allows for duty separation, control over privileged accounts, and meets compliance requirements. Splunk SIEM and GrayLog SIEM support is included.
  • 4
    Veriato Workforce Behavior Analytics Reviews
    One platform allows you to monitor productivity, conduct investigations, and protect yourself against insider risks. Our powerful workforce analytics will give you visibility into the activity of your remote or hybrid employees. Veriato's workforce behavior analytics go far beyond passive monitoring. They analyze productivity, monitor insider risks and much more. Easy-to-use, powerful tools to keep your office, hybrid, and remote teams productive. Veriato’s AI-powered algorithms analyze user behavior patterns, and alert you to any suspicious or abnormal activity. Assign productivity scores for websites, programs and applications. Choose between three types: Continuous, Keyword Triggered, and Activity Triggered. Track local, removable and cloud storage as well as printing operations. Files can be viewed when they are created, modified, deleted or renamed.
  • 5
    Saint Security Suite Reviews

    Saint Security Suite

    Carson & SAINT

    $1500.00/year/user
    This integrated solution can perform active, passive, and agent-based assessments. It also allows for flexibility in evaluating risk according to each business. SAINT's remarkable, flexible, and scalable scanning capabilities make it stand out from other solutions in this market. SAINT has partnered up with AWS to allow its customers to benefit from AWS's efficient scanning. SAINT also offers Windows scanning agents for subscribers. Security teams can easily schedule scans, configure them with a lot of flexibility, and fine-tune their settings with advanced options.
  • 6
    Barracuda WAF-as-a-Service Reviews
    Setting up conventional web application firewalls can require days of intensive work. However, Barracuda WAF-as-a-Service, a comprehensive and cloud-based application security solution, transforms this experience. You can deploy it quickly, adjust its settings, and have it fully operational—safeguarding all your applications from various threats—in a matter of minutes. This efficiency not only saves time but also ensures robust protection for your assets.
  • 7
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 8
    SOC Prime Platform Reviews
    SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture.
  • 9
    ShadowKat Reviews
    ShadowKat is an attack external surface management software designed to help cybersecurity managers maintain a stronger compliance lifecycle, continually monitor security risks, and identify various organizations assets such as webpages, networks, ASN’s, IP Addresses, open ports and more. ShadowKat helps security managers reduce the time vulnerabilities exist and reduce the size of their organization’s internet facing attack surface. Key features of ShadowKat include change monitoring, risk-based alerts, reduce vulnerabilities, and manage compliance requirements.
  • 10
    VaultCore Reviews

    VaultCore

    Fornetix

    $1,118 per year
    VaultCore™ is a next-generation, highly scalable enterprise key management solution from Fornetix®. It integrates seamlessly with existing platforms, automates policy, and empowers administrators with a centralized, organized control that can be easily applied across all environments. Request a demo to experience VaultCore's products: - Quick, seamless integration with existing technology - Separation Of Duties (a best practice). - Powerful automation allows for centralized control of policy - Increased security of data in motion, at rest, and in use - Significant reduction in the costs associated with data breaches -- lost businesses, recovery time, reputational damage - Simplified compliance, regulatory enforcement - Scalable to more than 100 million keys (more that enough to meet any industry or government's requirements) - Reporting capabilities to meet compliance requirements - Ease in Use
  • 11
    Prophaze WAF Reviews

    Prophaze WAF

    Prophaze Technologies

    $299 per month
    Prophaze Cloud WAF serves as a safeguard for businesses against cybercriminals aiming to infiltrate and compromise information from Web Applications, Mobile App Gateways, or APIs. In contrast to conventional firewalls, Prophaze WAF focuses specifically on defending web and mobile APIs through its innovative Adaptive Profiling and machine learning algorithms based on user behavior. This solution is designed to operate seamlessly on the Kubernetes Platform, ensuring that clients' Kubernetes clusters and cloud infrastructures are protected from a range of potential attack vectors. Ultimately, Prophaze Cloud WAF enhances the overall security posture of organizations while adapting to emerging threats.
  • 12
    Microsoft Defender for IoT Reviews

    Microsoft Defender for IoT

    Microsoft

    $0.001 per device per month
    Continuous asset discovery, vulnerability management, threat detection, and continuous asset discovery for your Internet of Things and operational technology devices (OT). Ensure IoT/OT innovation by accelerating IoT/OT innovation through comprehensive security across all IoT/OT devices. Microsoft Defender for IoT is an agentless, network-layer security solution that can be quickly deployed by end-user organizations. It works with diverse industrial equipment and integrates with Microsoft Sentinel and other SOC tools. You can deploy on-premises and in Azure-connected environments. Microsoft Defender for IoT is a lightweight agent that embeds device-layer security in new IoT/OT initiatives. Passive, agentless network monitoring allows you to get a complete inventory and analysis of all your IoT/OT assets. This is done without any impact on the IoT/OT networks. Analyze a variety of industrial protocols to identify the device details, including manufacturer, type, firmware level, IP or Media Access Control address.
  • 13
    IRI FieldShield Reviews

    IRI FieldShield

    IRI, The CoSort Company

    IRI FieldShield® is a powerful and affordable data discovery and de-identification package for masking PII, PHI, PAN and other sensitive data in structured and semi-structured sources. Front-ended in a free Eclipse-based design environment, FieldShield jobs classify, profile, scan, and de-identify data at rest (static masking). Use the FieldShield SDK or proxy-based application to secure data in motion (dynamic data masking). The usual method for masking RDB and other flat files (CSV, Excel, LDIF, COBOL, etc.) is to classify it centrally, search for it globally, and automatically mask it in a consistent way using encryption, pseudonymization, redaction or other functions to preserve realism and referential integrity in production or test environments. Use FieldShield to make test data, nullify breaches, or comply with GDPR. HIPAA. PCI, PDPA, PCI-DSS and other laws. Audit through machine- and human-readable search reports, job logs and re-ID risks scores. Optionally mask data when you map it; FieldShield functions can also run in IRI Voracity ETL and federation, migration, replication, subsetting, and analytic jobs. To mask DB clones run FieldShield in Windocks, Actifio or Commvault. Call it from CI/CD pipelines and apps.
  • 14
    NeuVector Reviews

    NeuVector

    SUSE

    1200/node/yr
    NeuVector provides complete security for the entire CI/CD process. We provide vulnerability management and attack blocking in all production with our patented container firewall. NeuVector provides PCI-ready container security. You can meet your requirements in less time and with less effort. NeuVector protects IP and data in public and private cloud environments. Continuously scan the container throughout its lifecycle. Security roadblocks should be removed. Incorporate security policies from the beginning. Comprehensive vulnerability management to determine your risk profile. The only patentable container firewall provides immediate protection against known and unknown threats for zero days. NeuVector is essential for PCI and other mandates. It creates a virtual firewall to protect personal and private information on your network. NeuVector is a kubernetes-native container security platform which provides complete container security.
  • 15
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 16
    Securden Unified PAM Reviews
    Privileges and associated credentials are extremely important as they grant access to your organization's most sensitive information. The type of sensitive information varies a lot based on the industry. For example, healthcare organizations hold a lot of patient data and banks and financial institutions hold payment details, customer data. It is important to lock down access to these privileged accounts. Often, these accounts are left unmanaged and spread around the entire organization. You need a Privileged Access Management solution like Securden Unified PAM that helps consolidate all privileged identities and accounts into a centralized vault for easy management. Restrict access to these privileged accounts and enforce principle of Just-in-time access. Users can launch one-click remote connections to IT assets they have access to. Monitor and manage remote sessions launched by users, third party vendors, IT admin with shadowing capabilities. Eliminate local admin rights from endpoints and use application control policies to efficiently enforce Zero-Trust without impacting productivity. Record and track all activities with comprehensive audit trails and actionable reports and ensure compliance with industry standards.
  • 17
    ScanFactory Reviews
    ScanFactory provides real-time security monitoring of all external assets. It uses 15+ of the most trusted security tools and a large database of exploits to scan the entire network infrastructure. Its vulnerability scanner stealthily maps your entire external attack surface and is extended with top-rated premium plugins, custom wordslists, and a plethora vulnerability signatures. Its dashboard allows you to review all vulnerabilities that have been sorted by CVSS. The dashboard also contains enough information to reproduce, understand, and remediate the issue. It can also export alerts to Jira and TeamCity, Slack, and WhatsApp.
  • 18
    BIMA Reviews

    BIMA

    Peris.ai

    $168
    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform, incorporating advanced functionalities of EDR, NDR, XDR, and SIEM into a single, powerful solution. This integration ensures proactive detection of threats across all network points, endpoints and devices. It also uses AI-driven analytics in order to predict and mitigate possible breaches before they escalate. BIMA offers organizations streamlined incident response and enhanced security intelligence. This provides a formidable defense to the most sophisticated cyber-threats.
  • 19
    Keepnet Labs Reviews
    Keepnet's extended platform for human risk management empowers organizations to build security cultures with AI-driven simulations, adaptive training and automated phishing responses. This helps eliminate employee-driven risks, insider threats and social engineering within your organization and beyond. Keepnet continuously assesses the human behavior through AI-driven simulations of phishing across email, SMS and voice, QR codes, MFA and callback phishing. This helps to reduce human-driven cybersecurity risks. Keepnet's adaptive learning paths are tailored for each individual based on their risk level, role, and cognitive behavior. This ensures that secure behaviors are embedded in order to continuously reduce cyber risk. Keepnet empowers its employees to report threats immediately. Security admins can respond 168x quicker using AI-driven analysis, automated phishing responses and automated responses. Detects employees that click on phishing links frequently, mishandle information, or ignore security policy.
  • 20
    ZTX Platform Reviews

    ZTX Platform

    SecureTrust Cyber

    $30/month per device
    SecureTrust’s ZTX Platform combines cutting-edge cybersecurity tools to protect businesses from the increasing range of cyber threats. With integrated features such as SASE, XDR, SIEM, and RMM, ZTX provides robust security across all digital environments, from endpoints to the cloud. Its Zero Trust approach ensures that only verified users and devices can access critical assets, continuously enforcing security policies with minimal friction. ZTX is a fully managed solution, offering automated patching, real-time monitoring, and seamless compliance management, which reduces complexity and enhances security across remote and hybrid infrastructures.
  • 21
    CloudCheckr Reviews
    CloudCheckr unites IT, security, and finance teams around cloud. It provides total visibility, deep insights, cloud automation, and governance. CloudCheckr is a cloud management tool that helps businesses manage their cloud environments and protect their cost. AWS Advanced Technology Partner with Security and Government competencies and a certified Silver Partner for Azure, we can support multi- and hybrid-cloud strategies.
  • 22
    Uptycs Reviews
    Uptycs presents the first unified CNAPP and XDR platform that enables businesses to take control of their cybersecurity. Uptycs empowers security teams with real-time decision-making driven by structured telemetry and powerful analytics. The platform is designed to provide a unified view of cloud and endpoint telemetry from a common solution, and ultimately arm modern defenders with the insights they need across their cloud-native attack surfaces. Uptycs prioritizes responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across modern attack surfaces—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs you get a wide range of functionality, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Shift up with Uptycs.
  • 23
    AVX ONE Reviews
    AVX ONE stands out as a cutting-edge SaaS platform for managing the lifecycle of certificates within enterprise environments, specifically catering to PKI, IAM, security, DevOps, cloud, and application development teams. By offering enhanced visibility, automation, and control over certificates and keys, AVX ONE fosters crypto-agility, allowing organizations to swiftly adapt to cryptographic shifts, counteract potential threats, avert service interruptions, and gear up for the era of Post-Quantum Cryptography. Through a single, cohesive platform, AppViewX delivers immediate benefits with comprehensive CLM across enterprises, facilitating automation for Kubernetes and container TLS, providing scalable PKI-as-a-Service, simplifying the modernization of Microsoft PKI, ensuring secure code signing, bolstering IoT identity security, managing SSH, and preparing for Post-Quantum Cryptography (PQC) while leveraging AI and ML capabilities to mitigate risks in intricate hybrid, multi-cloud, and edge scenarios. Furthermore, the integration of these features allows organizations to maintain a robust security posture while seamlessly navigating the complexities of modern technological landscapes.
  • 24
    BigID Reviews
    Data visibility and control for security, compliance, privacy, and governance. BigID's platform includes a foundational data discovery platform combining data classification and cataloging for finding personal, sensitive and high value data - plus a modular array of add on apps for solving discrete problems in privacy, security and governance. Automate scans, discovery, classification, workflows, and more on the data you need - and find all PI, PII, sensitive, and critical data across unstructured and structured data, on-prem and in the cloud. BigID uses advanced machine learning and data intelligence to help enterprises better manage and protect their customer & sensitive data, meet data privacy and protection regulations, and leverage unmatched coverage for all data across all data stores.
  • 25
    Infocyte Reviews
    Security teams can use the Infocyte Managed Response Platform to detect and respond to cyber threats and vulnerabilities within their network. This platform is available for physical, virtual and serverless assets. Our MDR platform offers asset and application discovery, automated threats hunting, and incident response capabilities on-demand. These proactive cyber security measures help organizations reduce attacker dwell time, reduce overall risk, maintain compliance, and streamline security operations.