Best IT Security Software for Ubuntu

Find and compare the best IT Security software for Ubuntu in 2024

Use the comparison tool below to compare the top IT Security software for Ubuntu on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Google Cloud Platform Reviews
    Top Pick

    Google Cloud Platform

    Google

    Free ($300 in free credits)
    55,132 Ratings
    See Software
    Learn More
    Google Cloud is an online service that lets you create everything from simple websites to complex apps for businesses of any size. Customers who are new to the system will receive $300 in credits for testing, deploying, and running workloads. Customers can use up to 25+ products free of charge. Use Google's core data analytics and machine learning. All enterprises can use it. It is secure and fully featured. Use big data to build better products and find answers faster. You can grow from prototypes to production and even to planet-scale without worrying about reliability, capacity or performance. Virtual machines with proven performance/price advantages, to a fully-managed app development platform. High performance, scalable, resilient object storage and databases. Google's private fibre network offers the latest software-defined networking solutions. Fully managed data warehousing and data exploration, Hadoop/Spark and messaging.
  • 2
    New Relic Reviews
    Top Pick
    See Software
    Learn More
    Enhance IT Security with New Relic: Protect your enterprise with advanced threat detection and resilient defenses. Strengthen your security posture using New Relic’s powerful observability platform, crafted to give software engineers full visibility and control across the security landscape. Our solution provides real-time monitoring and sophisticated threat detection, allowing you to proactively detect and mitigate vulnerabilities before they affect your business. Integrate security insights seamlessly with your overall IT operations to ensure compliance, reduce risks, and safeguard vital assets. Boost your incident response, streamline security management, and align your security approach with organizational goals. With New Relic, reinforce your enterprise against emerging threats and foster a culture of proactive security and resilience.
  • 3
    StrongDM Reviews

    StrongDM

    StrongDM

    $70/user/month
    82 Ratings
    See Software
    Learn More
    Access and access management today have become more complex and frustrating. strongDM redesigns access around the people who need it, making it incredibly simple and usable while ensuring total security and compliance. We call it People-First Access. End users enjoy fast, intuitive, and auditable access to the resources they need. Administrators gain precise controls, eliminating unauthorized and excessive access permissions. IT, Security, DevOps, and Compliance teams can easily answer who did what, where, and when with comprehensive audit logs. It seamlessly and securely integrates with every environment and protocol your team needs, with responsive 24/7 support.
  • 4
    Sematext Cloud Reviews
    Top Pick
    Sematext Cloud provides all-in-one observability solutions for modern software-based businesses. It provides key insights into both front-end and back-end performance. Sematext includes infrastructure, synthetic monitoring, transaction tracking, log management, and real user & synthetic monitoring. Sematext provides full-stack visibility for businesses by quickly and easily exposing key performance issues through a single Cloud solution or On-Premise.
  • 5
    Kasm Workspaces Reviews
    Top Pick

    Kasm Technologies

    $0 Free Community Edition
    46 Ratings
    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm is revolutionizing the way businesses deliver digital workspaces. We use our open-source web native container streaming technology to create a modern devops delivery of Desktop as a Service, application streaming, and browser isolation. Kasm is more than a service. It is a platform that is highly configurable and has a robust API that can be customized to your needs at any scale. Workspaces can be deployed wherever the work is. It can be deployed on-premise (including Air-Gapped Networks), in the cloud (Public and Private), or in a hybrid.
  • 6
    BitNinja Reviews

    BitNinja

    BitNinja.com

    $10 per server
    BitNinja provides 3E Linux server protection for large hosting providers and small businesses equally. The three E stands for: effective, effortless, and enjoyable. Effective because of our unique Defense Network that uses the power of the Ninja Community. Every BitNinja-protected server worldwide shares attack information with each other, resulting in a more intelligent and stronger protection shield by every single assault. Effortless because it is fast and easy to install, so your server protection is up and running in no time. Enjoyable because you can take joy in the benefits of BitNinja, like the increased server capacity caused by the significant drop in the server load. Join our Defense Network for free today!
  • 7
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 8
    SparkView Reviews

    SparkView

    beyond SSL

    $60 per year
    Remote access to desktops and applications is fast, secure, and reliable. SparkView is a secure and simple way to connect devices that are not trusted to your desktops or applications. ZTNA, which does not require any client installation, provides secure remote access to any device that has a browser. All via HTML5 technology. The solution for mobile and remote work. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
  • 9
    IRI Voracity Reviews

    IRI Voracity

    IRI, The CoSort Company

    IRI Voracity is an end-to-end software platform for fast, affordable, and ergonomic data lifecycle management. Voracity speeds, consolidates, and often combines the key activities of data discovery, integration, migration, governance, and analytics in a single pane of glass, built on Eclipse™. Through its revolutionary convergence of capability and its wide range of job design and runtime options, Voracity bends the multi-tool cost, difficulty, and risk curves away from megavendor ETL packages, disjointed Apache projects, and specialized software. Voracity uniquely delivers the ability to perform data: * profiling and classification * searching and risk-scoring * integration and federation * migration and replication * cleansing and enrichment * validation and unification * masking and encryption * reporting and wrangling * subsetting and testing Voracity runs on-premise, or in the cloud, on physical or virtual machines, and its runtimes can also be containerized or called from real-time applications or batch jobs.
  • 10
    Shoreline Reviews
    Shoreline is the only cloud reliability platform that allows DevOps engineers to build automations in a matter of minutes and fix problems forever. Shoreline’s modern “Operations at the Edge” architecture runs efficient agents in the background of all monitored hosts. Agents run as a DaemonSet on Kubernetes or an installed package on VMs (apt, yum). The Shoreline backend is hosted by Shoreline in AWS, or deployed in your AWS virtual private cloud. Debugging and repairing issues is easy with advanced tooling for your best SREs, Jupyter style notebooks for the broader team, and a platform that makes building automations 30X faster by allowing operators to manage their entire fleet as if it were a single box. Shoreline does the heavy lifting, setting up monitors and building repair scripts, so that customers only need to configure them for their environment.
  • 11
    RapidFort Reviews

    RapidFort

    RapidFort

    $5,000 per month
    Automated elimination of inactive software components. This allows you to deploy smaller, more secure, and faster workloads. RapidFort dramatically reduces vulnerability and patches management queues, so developers can concentrate on building. RapidFort eliminates unused container components. This improves production workload security. It also saves developers from having to patch and maintain unused code. RapidFort profiles containers in order to identify which components are required to run them. Your containers can be used in any environment, whether it is dev, test, prod, or production. You can use any container deployment, such as Kubernetes and Docker Compose or Amazon EKS. RapidFort will then identify which packages you need to keep and allow you to delete any unused packages. The majority of improvements are between 60% and 90%. RapidFort allows you to create and customize remediation profiles. This allows you to choose what to keep or remove.
  • 12
    F5 NGINX Plus Reviews
    Software load balancer, reverse proxy and web server with enterprise features and support. NGINX Plus is a favorite of modern app infrastructure and developers. NGINX Plus is more than just a web server. It adds enterprise-grade features such as high availability, active health checks and DNS system discovery to NGINX OpenSource. NGINX Plus is an easy-to-use, cloud-native reverse proxy, loadbalancer, and API gateway. NGINX Plus provides the five-star support that you expect from NGINX, whether you need to integrate advanced monitoring or strengthen security controls or orchestrate Kubernetes container deployments. NGINX Plus offers high availability and scalable scaling, as well as monitoring to assist in diagnosing and debugging complex applications. To prevent problems, active health checks monitor upstream servers to detect any issues.
  • 13
    F5 NGINX App Protect Reviews
    Modern app-security solution that seamlessly integrates with DevOps environments. This allows you to deliver secure apps from code up to customer. The application landscape of today has changed drastically. Modern apps are microservices which run in containers and communicate via APIs. They also deploy via automated CI/CD processes. DevOps teams must integrate security controls that have been authorized by the security team across distributed environments. This will not slow down release velocity or performance. NGINX App Protection is a modern app security solution that seamlessly integrates into DevOps environments. It acts as a robust WAF (app-level DoS defense) and helps you deliver secure apps from code up to the customer. NGINX Plus and NGINX ingress controller seamlessly integrate strong security controls. Protects against advanced threats and evasive attack. Modern apps are easier to create and less complicated. Create, secure and manage adaptive apps that reduce costs, improve operations and protect users.
  • 14
    LOGIQ Reviews
    LogIQ.AI's LogFlow allows you to centrally manage your observability data pipes. Data streams are automatically organized and optimized as they arrive for your business teams or knowledge workers. XOps teams can centralize the management of data flows, increase data quality, and relevance. LogFlow's InstaStore, which can be built on any object store allows for infinite data retention and data replay to any target observation platform of your choosing. Analyze operational metrics across applications, infrastructure and gain actionable insight that will help you scale with confidence and maintain high availability. By analyzing and collecting behavioral data from business systems, you can help your business make better business decisions and provide better user experiences. Don't let new attack techniques catch you off guard. Automate threat prevention and remediation by automating the detection and analysis of threat patterns from multiple sources.
  • 15
    Alkemist Reviews
    Alkemist Code, our patent-pending product, is a built in, virtually unbreakable threat immunity code that's integrated literally at source, the "build” stage of your pipeline. Stop attackers from gaining control of your software. Stop existing vulnerabilities spreading to multiple devices. Alkemist actively blocks common attacks that attackers use to gain control. Supports Linux, Windows, RTOS-based apps and firmware running on Intel and ARM chipsets. Alkemist.Repo allows the downloading of pre-hardened open source packages that have security protections already applied. Alkemist - Repo is simple to deploy. RunSafe's repository contains pre-hardened open-source packages. Protect open-source software to dramatically reduce your attack surface. Software vulnerabilities in open-source software can expose you to cyber-attacks. They also consume resources for testing, scanning, and patching.
  • 16
    Sandfly Security Reviews
    Sandfly is trusted on critical infrastructure around the world. It delivers Linux security without endpoint agents or drama. Instant deployment without compromising on stability or requiring endpoint agents. Sandfly provides a Linux security monitoring platform that is agentless, instantaneously deployable, and secure. Sandfly can protect any Linux system - from cloud deployments and older devices to modern cloud deployments, regardless of CPU architecture or distribution. Sandfly's Endpoint Detection and Response capabilities (EDR) include tracking SSH credentials, auditing for weak passwords and drift detection. Custom modules can be added to the Sandfly platform to detect new and emerging threats. All of this is done with the highest level of safety, performance and compatibility for Linux. We do this without installing agents on your endpoints. The most comprehensive Linux coverage on the market. Sandfly protects all Linux distributions, including AMD, Intel, Arm and POWER CPUs.
  • 17
    NXLog Reviews
    Log data can provide powerful insights to help you achieve complete security observability. Multi-platform tool that enhances threat prevention and improves infrastructure visibility. With over 120 configurable modules and support for more than 100 operating system versions, you can gain comprehensive insights as well as increased security. Reduce the cost of your SIEM by reducing noise and unnecessary log data. Filter events, trim unused fields and remove duplicates in order to improve the quality of your logs. With a single tool, you can collect and aggregate logs across your entire organization. Reduce the complexity of managing security-related incidents and reduce detection and response time. By centralizing certain logs into an SIEM, and archiving other logs on your long-term storage, you can empower your organization to meet compliance regulations. NXLog Platform provides centralized log management with flexible processing.
  • 18
    Seconize DeRisk Center Reviews
    Businesses are more vulnerable to attacks because their security teams are overwhelmed by assessment reports, and lack the tools to manage the vulnerabilities which are critical to their business. Seconize is a tool that helps companies of all sizes, from SMBs and start-ups, to enterprises, discover, identify, prioritize, and mitigate cyber risks and vulnerabilities. Cyber threats can cause significant losses. It helps to constantly evaluate the defenses and mitigate the evolving threat. It takes into account multiple business aspects to make it relevant for the organization. Reports on compliance with standards such as ISO 27001, NIST CSF, PCI DSS, RBI/SEBI/IRDAI Guidelines. Businesses and individuals around the world love it. Creating products with simplicity, flexibility, security. Seconize is trusted by organizations of all sizes and types, from small businesses to large enterprises, to manage risks and improve security posture.
  • 19
    OctoXLabs Reviews
    In minutes, you can detect, prioritize and respond to security threats. Improve your visibility with Cyber asset attack surfaces management. Manage your cybersecurity inventory. Discover the vulnerabilities of all your assets. Fill in the gaps created by agent-based asset managers. Find out about server, client and cloud gaps, as well as IoT devices. Octoxlabs uses agentless technology to enhance your visibility. You can always keep track of the installed applications licenses. You can view how many licenses are left, how many you've used, and when the renewal is due from one place. You can always keep track of the installed application licenses. Users that you need to open separately for each application. Integrate intelligence services with your user data to enrich it. You can follow the local account for all products. Devices with a vulnerability, but no security agent installed, can be detected.
  • 20
    SecHard Reviews
    SecHard is an integrated software that implements zero-trust architecture. SecHard automates security hardening auditing and remediation across servers, clients, networks, applications, databases and more. A powerful identity management software that helps you comply with zero-trust and prevent attacks such as ransomware and privilege abuse. SecHard solves asset management's risk awareness problem. Automated discovery and access, identification and remediation features offer ultra-wide visibility to all regulations. SecHard's passive scanning method allows it to detect and manage vulnerabilities for all IT assets, without putting any IT assets at risk. SecHard automatically discovers certificates in a company's environment and reports their expiration dates. It can also renew some of these through well-known certificates authorities.
  • Previous
  • You're on page 1
  • Next