Best IT Security Software for Linux of 2025 - Page 13

Find and compare the best IT Security software for Linux in 2025

Use the comparison tool below to compare the top IT Security software for Linux on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    sysPass Reviews
    Experience an intuitive and secure password manager designed for multiple users. With sysPass, you can effortlessly navigate a variety of features without prior knowledge. Built using advanced HTML5 and PHP technologies, it ensures an enhanced user experience, avoiding messy code and focusing on maintainability and testability. Utilizing AES-256-CTR encryption for robust password security and RSA for safe data transmission, your information remains protected no matter where it is stored. You can delve into the code audit or enhance it, ensuring you fully understand its functionality. This dynamic web application offers comprehensive password management with a focus on security and collaboration. It includes numerous features to facilitate secure password sharing across teams, departments, or clients, such as access control lists (ACLs), user profiles, customizable fields, preset values, and public links, among many others. Configuration is streamlined through a user-friendly web interface, allowing you to manage options like LDAP authentication, email notifications, auditing processes, backups, and data import/export capabilities, making it a versatile tool for all your password management needs. Additionally, sysPass is designed to adapt to various organizational requirements, providing a robust solution for secure password sharing.
  • 2
    Teampass Reviews
    TeamPass serves as a collaborative password management tool that facilitates the sharing of passwords among team members. With a wide array of features, TeamPass enables the organization of passwords and associated data while adhering to the access rights established for each user. Its high level of customization allows you to tailor the platform to meet your specific requirements and constraints. Security is paramount, and TeamPass employs multiple encryption layers to protect both data and users, utilizing the Defuse PHP encryption library for a robust cryptographic framework. Additionally, TeamPass offers numerous options for customization, empowering you to configure your instance in alignment with your team-sharing objectives. The platform also allows for precise adjustments to user access rights concerning existing items, thereby ensuring that only authorized individuals can access sensitive information in accordance with your organization's policies. Overall, TeamPass is designed to enhance both security and collaboration within teams, making it a reliable choice for shared password management.
  • 3
    Padloc Reviews

    Padloc

    Padloc

    $3.49 per month
    In our online lives, the protection of sensitive information extends far beyond just passwords. It encompasses everything from credit card numbers and confidential documents to private notes, software license keys, and much more, allowing Padloc to offer comprehensive flexibility in data storage. Rest assured, your information is safeguarded with end-to-end encryption, ensuring that neither we nor anyone else can access it! If you wish to share your secure data with family, friends, or colleagues, Padloc simplifies that process, making it easy to manage your sensitive information within any group or organization. We firmly believe that transparency and openness foster trust, which is why Padloc is being developed in a fully transparent manner. Our source code is available under an open-source license, inviting anyone to review, provide input, and contribute their ideas at any point, further enhancing our commitment to community engagement. This open approach not only builds trust but also encourages innovation through collective input.
  • 4
    Passit Reviews
    Utilizing a password manager enhances your online security, and our advanced security functionalities protect your passwords seamlessly. By offering open-source code, we invite transparency, allowing anyone to understand how Passit operates, which boosts our credibility and contributes to overall product security. Effortlessly access your passwords on any internet-enabled device and share them with trusted individuals. You can view saved passwords even when you are offline, ensuring you have access when needed. Our platform also supports the import and export of CSV files for easy management of your password data. Additionally, you can invite other users to collaborate in groups on a self-hosted instance, facilitating password sharing. This collaborative feature strengthens both individual and collective security efforts.
  • 5
    Passware Kit Reviews

    Passware Kit

    Passware

    $1,195 one-time payment
    Passware Kit Forensic offers a comprehensive solution for discovering encrypted electronic evidence, effectively reporting and decrypting all password-protected files found on a computer. The software supports over 340 file types and can operate in batch mode to recover passwords efficiently. It is capable of analyzing live memory images and hibernation files, enabling the extraction of encryption keys for hard disks as well as passwords for both Windows and Mac accounts. Additionally, the Passware Bootable Memory Imager is designed to capture the memory of computers running Windows, Linux, and Mac operating systems. After addressing navigation issues that arose when halting the password recovery process, the software now provides instant decryption for the most recent versions of VeraCrypt through memory analysis. Password recovery is significantly sped up by utilizing multiple computers, NVIDIA and AMD GPUs, along with Rainbow Tables. Furthermore, Passware Kit Forensic for Mac includes all of the robust features available in the Windows version, while also offering access to APFS disks specifically from Mac computers equipped with the Apple T2 chip. This ensures that users have a versatile and powerful tool for their encrypted evidence recovery needs.
  • 6
    NCheck BioAttendance Reviews

    NCheck BioAttendance

    Neurotechnology

    $0 for 5 user
    NCheck BioAttendance, a Biometric Attendance Management System, is designed to register and manage employee attendance using face and fingerprint biometric identification. Amazing features Recognition of attendance by Face, Fingerprint, or Iris Geofencing and locaton-based tracking Contactless and hygienic Identification with a face mask Face liveness detection Real-time face detection Multiple face detection
  • 7
    Octo Browser Reviews

    Octo Browser

    Octo Browser

    €10 per month
    Your machine's resources limit the number of profiles that can be run simultaneously. All properties that can be printed with fingers are managed in the browser code. Octo Browser passes popular checkers like Pixels and BrowserLeaks. Reduce identification risks and account overlap. When working with eCommerce and affiliate marketing, be aware of the potential for account loss. You can combine your profiles using tags to quickly access different account types. You can export, clone, and transfer ready profiles with all associated information individually or in bulk. Protect your anonymity and privacy when monitoring the marketplaces and collecting data about the prices and product ranges of your competitors. This makes them unable to respond.
  • 8
    Monarx Reviews

    Monarx

    Monarx

    $15 per month
    Monarx’s groundbreaking technology is reliably capable of detecting and preventing more malicious activities than competing tools, doing so in a proactive, automatic, and secure manner. Hosting providers globally benefit from significant time and cost savings with Monarx, while also increasing their revenue by offering advanced protection to their clientele. The presence of malware can waste precious engineering resources and incur additional support expenses from affected customers whose websites have been compromised or added to blacklists. By delivering unparalleled protection automatically, Monarx ensures greater cost efficiency for its users. Utilizing the detect-only mode can help generate potential leads for upselling clients to the Protect mode. Monarx’s advanced technology effectively turns incidents of malicious activity into a stream of high-quality, targeted, and timely leads that convert at impressive rates. With Monarx, hosting companies gain various strategies to create tangible, measurable value for their business. Moreover, the effectiveness of Monarx is consistently verified by hosting providers, solidifying its reputation as a leading solution in the industry. This ongoing validation ensures that clients can trust Monarx to keep their operations secure and profitable.
  • 9
    Keplersafe Reviews

    Keplersafe

    Keplersafe

    $8.99 per month
    Protect your entire business with a single-click solution that offers all-in-one protection. A unified solution for threat protection that provides a holistic, cutting-edge defense without draining your IT resources. Our AI anticipates risks, then proactively identifies issues and automatically addresses them, saving you time.
  • 10
    PureDome Reviews

    PureDome

    PureDome

    $8.45 per user per month
    PureDome is a secure connectivity solution specifically designed to enhance network security for businesses. It simplifies access management, granting authorized team members exclusive access to company assets. With seamless integration of user roles, including secure remote access, data access control, and team management, our unified cloud platform streamlines network infrastructure management, centralizing operations for businesses. Securely access your corporate network from anywhere with PureDome's reliable remote access. We provide 24/7 support through live chat and ticket assistance, ensuring expert help whenever you need it. Experience top-notch security and support with PureDome! Main Features: Secure Remote Access Dedicated IPs for Individual CustomersUser & Device Management Network Segmentation Centralized Management & Analytics Plan Customization
  • 11
    garak Reviews
    Garak evaluates the potential failures of an LLM in undesirable ways, examining aspects such as hallucination, data leakage, prompt injection, misinformation, toxicity, jailbreaks, and various other vulnerabilities. This free tool is designed with an eagerness for development, continually seeking to enhance its functionalities for better application support. Operating as a command-line utility, Garak is compatible with both Linux and OSX systems; you can easily download it from PyPI and get started right away. The pip version of Garak receives regular updates, ensuring it remains current, while its specific dependencies recommend setting it up within its own Conda environment. To initiate a scan, Garak requires the model to be analyzed and, by default, will conduct all available probes on that model utilizing the suggested vulnerability detectors for each. During the scanning process, users will see a progress bar for every loaded probe, and upon completion, Garak will provide a detailed evaluation of each probe's findings across all detectors. This makes Garak not only a powerful tool for assessment but also a vital resource for researchers and developers aiming to enhance the safety and reliability of LLMs.
  • 12
    SHIELD Reviews
    Device-First Fraud prevention with Real-Time Intelligence & Identification. Device Intelligence from SHIELD identifies persistently devices, users and accounts that you can trust - and those that you shouldn't. Don't let fraudsters fool you. With the global standard for device ID -- SHIELD DeviceID -- you can make precise decisions about device trustworthiness. Get a comprehensive view of each user with real-time device signals and continuous risk profiler. Eliminate blind spots and provide superior user experiences to accelerate growth. Instant insights. No need for additional codes. Get intelligence without revealing PII. Risk thresholds that can be configured independently. We provide all data and more. Transparent intelligence gives you the complete picture. Stay on top of the latest fraud attacks. Real-time attack patterns synchronization worldwide.
  • 13
    BIMA Reviews

    BIMA

    Peris.ai

    $168
    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform, incorporating advanced functionalities of EDR, NDR, XDR, and SIEM into a single, powerful solution. This integration ensures proactive detection of threats across all network points, endpoints and devices. It also uses AI-driven analytics in order to predict and mitigate possible breaches before they escalate. BIMA offers organizations streamlined incident response and enhanced security intelligence. This provides a formidable defense to the most sophisticated cyber-threats.
  • 14
    Pynt Reviews

    Pynt

    Pynt

    $1888/month
    Pynt, an innovative API Security Testing Platform, exposes verified API threats by simulating attacks. We help hundreds companies, including Telefonica, Sage and Halodoc to continuously monitor, categorize and attack poorly secured APIs before hackers do. Pynt’s uses a unique hacking technology and an integrated shift-left strategy, using home-grown attack scenario, to detect real threats. It also helps to discover APIs and suggest fixes for verified vulnerabilities. Pynt is trusted by thousands of companies to protect the No. As part of their AppSec strategies, a number of companies rely on Pynt to secure the no.
  • 15
    Enpass Reviews

    Enpass

    Enpass Technologies Inc.

    $2.99/month
    Enpass believes that your data belongs to YOU. Enpass Business, a compliance-friendly solution, secures passwords, passkeys, and vaults on the organization's infrastructure or trusted cloud, offering greater security than proprietary SaaS solutions. Enpass's powerful Admin Console allows users to customize the system. It also provides fine-grained controls over vault sharing, employee security, and password generation. ISO 27001 certified AES-256 encryption with zero-knowledge on 100% of data.
  • 16
    Fingerbank Reviews

    Fingerbank

    Fingerbank

    $250 per month
    Fingerbank provides a suite of tools designed to recognize network devices through their unique network fingerprints. These fingerprints are essential for various applications, such as allowing Network Access Control systems like PacketFence to adjust network permissions according to the type of device connected, whether it be a gaming console or a laptop. Fingerbank understands how devices typically behave on a network, including their communication patterns, and can detect when a device strays from these expected behaviors. Our technology continuously mines data to identify common patterns among networking devices, which enables us to issue alerts if a device exhibits unusual activity. When a device connects to a network, it reveals valuable information across multiple layers of the networking stack. The Fingerbank collector is capable of creating an accurate fingerprint of the device and leveraging the knowledge and algorithms from the Fingerbank cloud API to precisely identify it. This capability not only enhances security but also facilitates better network management by ensuring that the right devices have appropriate access levels.
  • 17
    dnstwist Reviews
    Identify similar phishing domains that could be leveraged by attackers against your organization. Investigate the potential issues users may face when attempting to type your domain name accurately. Look for fraudulent domains that adversaries might exploit for malicious purposes, as this can help in identifying typosquatters, phishing schemes, scams, and instances of brand impersonation. This information serves as a valuable resource for enhanced targeted threat intelligence. The process of DNS fuzzing automates the detection of potentially harmful domains aimed at your organization by creating a vast array of variations from a specified domain name and checking if any of these variations are active. Furthermore, it can produce fuzzy hashes of web pages to identify ongoing phishing attempts, instances of brand impersonation, and additional threats, thereby providing a more comprehensive security measure. By utilizing this tool, organizations can significantly bolster their defenses against evolving cyber threats.
  • 18
    XplicitTrust Network Access Reviews
    XplicitTrust Network Access provides a Zero Trust Network Access solution (ZTNA), which allows users to work from anywhere and access applications securely. It integrates with existing identity provider for single sign-on and multi-factor authentication using factors like user identity, device security and location. The platform also includes real-time diagnostics of the network and centralized asset tracking for better oversight. Clients do not need to configure the solution and it is compatible with Windows, MacOS, and Linux. XplicitTrust provides robust security by using strong encryption, end to end protection, automatic key rotating and context-aware identification. It also supports secure connections and scalable application access for IoT applications, legacy applications, and remote desktops.
  • 19
    ZITADEL Reviews

    ZITADEL

    ZITADEL

    $100 per month
    ZITADEL serves as an open-source platform for identity and access management, aiming to streamline the processes of authentication and authorization for various applications. It encompasses a robust array of features, including customizable login pages, compatibility with contemporary authentication techniques like Single Sign-On (SSO) and social logins, as well as the implementation of multifactor authentication to bolster security measures. Developers have the option to either integrate ZITADEL’s APIs into their applications for direct authentication or create specialized login interfaces tailored to their needs. Furthermore, the platform's role-based access control mechanism allows for meticulous permission management tailored to specific user roles, and its multi-tenant architecture makes it easy to extend applications to accommodate new organizations. ZITADEL's flexibility not only supports diverse workflows and user management processes but also adheres to brand guidelines, with features such as ZITADEL Actions enabling the execution of workflows triggered by specific events without necessitating further code deployments. As a result, ZITADEL is an adaptable solution for businesses looking to enhance their identity management strategies efficiently.
  • 20
    Caido Reviews

    Caido

    Caido Labs Inc.

    Free
    Caido is an advanced web security toolkit for pentesters and bug bounty hunters. It's also a great solution for security teams that need a flexible and efficient way to test web applications. Caido includes a powerful interceptor proxy for capturing HTTP requests and manipulating them, replay functionality to test endpoints and automation tools to handle large-scale workflows. Its sitemap visualisation provides a clear picture of web application structures and helps users map and navigate complicated targets. HTTPQL allows users to filter and analyze traffic efficiently, while a no-code workflow and a plugin system allow for easy customizations to meet specific testing needs. Caido is built on a flexible Client/Server architecture that allows seamless access from anywhere. Its project-management system makes it easy to switch between targets, and eliminates the need to manually handle files. This keeps workflows organized.
  • 21
    GoAccess Reviews
    GoAccess is a real-time web log analysis tool that is open-source and can be utilized via a terminal on Unix-like systems or through a web browser interface. Its design prioritizes quick analysis, delivering immediate HTTP statistics that are particularly beneficial for system administrators seeking prompt insights into server performance. This versatile tool accommodates multiple web log formats, such as those from Apache, Nginx, Amazon S3, Elastic Load Balancing, CloudFront, and Caddy, which allows users to select the log format and analyze their logs without difficulty. Developed in C, GoAccess has a minimal dependency requirement of just ncurses, which contributes to its rapid millisecond-level updates. It features customizable dashboards for both terminal and web interfaces, allowing users to adjust color schemes to meet their aesthetic preferences. In addition to terminal outputs, GoAccess can produce detailed, self-contained HTML reports in real-time, as well as JSON files, thereby enhancing capabilities for analytics, monitoring, and data visualization. The ability to generate various output formats makes GoAccess a flexible choice for administrators looking to optimize their log analysis processes.
  • 22
    PryvateNow Reviews

    PryvateNow

    PryvateNow

    $1.25 per month
    PryvateNow serves as an all-encompassing communication platform that ensures the encryption and protection of voice and video calls, instant messages, emails, and conference calls, whether conducted on or off a network. Designed for small to large businesses, it enables organizations to maintain complete oversight of their communications and data security. Among its standout features are Post-Quantum ZRTP encryption, which guarantees top-tier data protection, as well as integrated auditing and compliance that meet the standards of MiFID II, HIPAA, and GDPR. Additionally, it offers white-labeled OEM versions of Pryvate Closed User Groups (CUG) for customized user experiences. The platform also includes a Secure Integration Kit for VoIP, facilitating the smooth incorporation of Pryvate's secure communication tools into existing systems. Moreover, PryvateNow's technology encompasses not only encrypted voice and video calls but also secure options for email, file transfer, storage, and hosting voice and video conferences with utmost security. This holistic approach ensures that users can communicate confidently and securely across various channels.
  • 23
    Duende IdentityServer Reviews
    IdentityServer serves as a versatile and standards-adhering framework for OpenID Connect and OAuth 2.0 tailored for ASP.NET Core, ensuring complete control over user interface, user experience, business logic, and data management. It has received official certification from the OpenID Foundation and encompasses a wide array of protocols and standards developed by the OpenID Foundation and IETF working groups. Additionally, it presents limitless hosting possibilities, facilitating deployment on-premises, in cloud environments, behind VPNs, and on various platforms such as Windows, Linux, Docker, or Kubernetes. Duende Software enhances this offering with supplementary products, including IdentityServer for Redistribution and a Backend for Frontend (BFF) security framework. To assist developers in effectively utilizing these solutions, extensive documentation and training resources are readily accessible. Our commitment to being fully compliant with standards is paramount, and we strive to provide you with comprehensive access to all facets of the OAuth and OpenID Connect protocol family. Furthermore, this approach empowers organizations to implement secure authentication and authorization processes tailored to their specific needs.
  • 24
    Grafana Loki Reviews
    Grafana Loki is a free and open-source system designed for log aggregation, focusing on the efficient collection, storage, and querying of logs from diverse sources. Unlike conventional logging solutions, Loki is specifically tailored for cloud-native applications, making it ideal for modern environments like Kubernetes that utilize containerization. It integrates smoothly with Grafana, enabling users to visualize log data alongside metrics and traces, thereby creating a cohesive observability framework. By indexing only essential metadata, including labels and timestamps, Loki minimizes data storage needs while enhancing query efficiency compared to traditional log management systems. This streamlined method not only facilitates easier scalability but also ensures more economical storage solutions. Furthermore, Loki accommodates log aggregation from a variety of sources, such as Syslog, application logs, and container logs, and works in conjunction with other observability tools, offering a comprehensive insight into system performance. Users benefit from this integration, as it allows for real-time monitoring and troubleshooting, ultimately leading to improved operational efficiency.
  • 25
    Security Onion Reviews

    Security Onion

    Security Onion

    Free
    Security Onion serves as a robust open-source platform dedicated to intrusion detection, network security monitoring, and log management. Equipped with a suite of effective tools, it empowers security experts to identify and address potential threats within an organization's network. By integrating various technologies such as Suricata, Zeek, and the Elastic Stack, Security Onion enables the collection, analysis, and real-time visualization of security data. Its user-friendly interface simplifies the management and examination of network traffic, security alerts, and system logs. Additionally, it features integrated tools for threat hunting, alert triage, and forensic analysis, which aid users in swiftly recognizing possible security incidents. Tailored for scalability, Security Onion is effective for a diverse range of environments, accommodating both small businesses and large enterprises alike. With its ongoing updates and community support, users can continuously enhance their security posture and adapt to evolving threats.