What Integrates with CrowdStrike Container Security?

Find out what CrowdStrike Container Security integrations exist in 2024. Learn what software and services currently integrate with CrowdStrike Container Security, and sort them by reviews, cost, features, and more. Below is a list of products that CrowdStrike Container Security currently integrates with:

  • 1
    Kubernetes Reviews
    Kubernetes (K8s), an open-source software that automates deployment, scaling and management of containerized apps, is available as an open-source project. It organizes containers that make up an app into logical units, which makes it easy to manage and discover. Kubernetes is based on 15 years of Google's experience in running production workloads. It also incorporates best-of-breed practices and ideas from the community. Kubernetes is built on the same principles that allow Google to run billions upon billions of containers per week. It can scale without increasing your operations team. Kubernetes flexibility allows you to deliver applications consistently and efficiently, no matter how complex they are, whether you're testing locally or working in a global enterprise. Kubernetes is an open-source project that allows you to use hybrid, on-premises, and public cloud infrastructures. This allows you to move workloads where they are most important.
  • 2
    DNSSense Reviews

    DNSSense

    DNSSense

    $1000
    DNSEye detects malicious network traffic and reports if this traffic can be blocked using your other security devices. DNS is used in all protocols, including HTTP, HTTPS and IoT. DNS traffic provides information on your entire network, irrespective of the network protocol. DLP products cannot detect data exfiltration attacks using DNS tunnelling. DNS log analysis is required for an effective solution. 80% of malware domains do not currently have an IP address. Only the DNS log can detect malware requests without an IP address. DNSservers generate a large number of difficult-to-understand logs. DNSEye allows for the collection, enrichment and AI-based classifying of DNS logs. Its advanced SIEM integration saves time and EPS because it transfers only the data needed by SOC teams to SIEM. DNSEye collects logs from a variety of DNS servers, including many different brands and models. This can be done without requiring any changes to your network structure.
  • 3
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 4
    KernelCare Enterprise Reviews

    KernelCare Enterprise

    TuxCare

    $3.95 per month
    TuxCare's mission is to reduce cyber exploitation worldwide. TuxCare's automated live security patching solutions, long-term support services for Linux or open source software, allows thousands of organisations to quickly remediate vulnerabilities for increased security. TuxCare covers over one million of the world's most important enterprises, government agencies, service suppliers, universities, research institutions, and other organizations. Visit tuxcare.com for more information.
  • 5
    CrowdStrike Falcon Reviews
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 6
    Stratodesk NoTouch Reviews
    Stratodesk NoTouch, the #1 Thin Client OS and management software in the world, is available now. Stratodesk NoTouch is a combination of NoTouch OS, NoTouch Center and can transform any PC, Thin Client or Laptop into a centrally managed Thin Endpoint. NoTouch OS can be instantly deployed to thousands of devices, and managed from oStratodesk NoTouch. NoTouch OS is the best Thin Client OS and management solution. Stratodesk NoTouch is a combination of NoTouch OS, NoTouch Center and can be used to transform any PC, Thin Client or Laptop into a centrally managed Thin Endpoint. NoTouch OS can be instantly deployed to thousands of devices and managed from one browser. NoTouch OS is a minimal-sized OS that can be installed from your server onto your computer, laptop, thin client, or Raspberry Pi device. NoTouch Center is the best endpoint management software to manage your VDI endpoints.
  • 7
    OpenText Fortify Static Code Analyzer Reviews
    Find and fix security problems early with the most accurate results available in the industry. The OpenText™, Fortify™, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
  • 8
    PC Matic Reviews

    PC Matic

    PC Matic

    $50 per year
    PC Matic Pro's Application Whitelisting is a critical layer of cyber-protection. It sits on top of other endpoint security products. Zero trust whitelisting solutions stop hacking and other cyber-attacks. Stop all malware, ransomware, or malicious scripts from being executed. Our whitelist cybersecurity solution will protect your network, users, and business data. PC Matic Pro is a long-overdue shift in cybersecurity industry towards absolute prevention. The threats to critical infrastructure, industry, government, and all levels of government today demand nothing less. PC Matic Pro offers a patented default deny security layer at the device. This prevents all unknown executions and does not create headaches for IT. Contrary to traditional security solutions, customer infected are not required to strengthen whitelist architecture. Local overrides can also be added after prevention, with a focus upon accuracy and no concern for responding to an active infection.
  • 9
    Incydr Reviews
    Incydr provides you with the visibility, context, and control required to stop data leakage and IP theft. File exfiltration can be detected via web browsers and USB devices, cloud apps, emails, file sharing, Airdrop and more. You can see how files are shared and moved across your organization without using plugins, proxies or policies. Incydr detects when files leave your trusted environment. You can easily detect when files have been sent to unmanaged devices and personal accounts. Incydr prioritizes the file activity based upon 120+ contextual Incydr Risk Indicators. This prioritization is effective from day one without any configuration. Incydr’s risk-scoring is transparent to administrators and based on a case-driven logic. Watchlists are used by Incydr to protect data from employees most likely to leak files or steal them, such as departing staff. Incydr provides a full range of technical and admin response controls for the full spectrum of insider incidents.
  • 10
    Proofpoint Insider Threat Management Reviews
    Proofpoint's Insider Threat Management solution (ITM) is the most comprehensive and people-centric ITM solution available. It protects against brand damage and data loss caused by insiders who act maliciously, negligently or unknowingly. Proofpoint correlates data and activity, empowering security teams with the ability to identify risk, detect insider data breaches, and speed up security incident response. In the last three year, the cost of insider security threats has doubled. 30% of data breaches were caused by insiders. Proofpoint empowers teams to reduce the risk and frequency of insider threats, accelerate their insider response and increase efficiency. We have gathered all of the resources you need, including reports and strategies, to help you reduce the risk of insider threat. Users' activity, data interactions, and risk are correlated in unified explorations, and visualized using timeline-based views.
  • 11
    Zip Security Reviews
    Zip does not require any special knowledge to run a complete security program. Reduce hassles with workflows that are as simple as a single click. This includes everything from account recovery through to CrowdStrike deployment. We provide all the tools you need to get started instantly. Never miss a compliance standard again. Monitor your system devices, identities and 3rd-party tools from a bird's-eye view to get each metric where it needs to go. We integrate best-in class security tools like CrowdStrike Jamf and Intune into the enterprise security stack to scale with you. All of this is done behind a single window. Set up consistent security policies for Windows and macOS without having to worry about platform-specific configuration. Zip is the only partner you need to manage, configure, deploy and procure your enterprise security program. We will manage all the software that you need to purchase to meet the standards set by your customers, insurers and compliance regimes.
  • 12
    Filigran Reviews
    Adopt a proactive approach to cyber threat management from anticipation to response. Designed to enhance cybersecurity through comprehensive threat information, advanced adversary simulators, and strategic cyber risk-management solutions. Improved decision-making and a holistic view of the threat environment will help you respond faster to incidents. Organize and share your cyber threat intelligence to improve and disseminate insights. Access threat data from different sources in a consolidated view. Transform raw data to actionable insights. Share and disseminate actionable insights across teams and tools. Streamline incident responses with powerful case-management capabilities. Create dynamic attack scenarios to ensure accurate, timely and effective response in real-world incidents. Create simple and complex scenarios that are tailored to the needs of different industries. Instant feedback on responses improves team dynamics.
  • 13
    ThreatAware Reviews
    Using API feeds from existing tools, verify that your controls are correctly deployed across all cyber assets. Our clients come in all industries - from finance to legal, charities to retail. Leading organizations trust us to protect and discover their valuable cyber assets. Connect your existing systems to APIs and create a highly accurate inventory of devices. The workflow automation engine can take action via a webhook when issues arise. ThreatAware is a simple and clear way to understand the security control health for your cyber assets. You can get a macro-view of the health of your security controls, regardless of how many you are monitoring. You can group your cyber assets quickly for monitoring and configuration. Every alert is real when your monitoring system accurately depicts your actual environment.
  • 14
    Blackwell Security Reviews

    Blackwell Security

    Blackwell Security

    Blackwell's hyperspecialized security operations are tailored to meet the specific needs of healthcare organizations. Secure your entire environment using full MDR signals and customized healthcare intelligence. Advanced security tools will ensure 24/7 protection from complex cyber threats. Blackwell Security offers managed security operations that are designed specifically for healthcare organizations. This allows you to reduce risk, maintain regulatory compliance, and create a secure continuum care. Partner with healthcare threat hunters to optimize existing tools, expand your SOC, and align compliance using your existing tools. Enhance your organization's cyber maturity with specialized advice to streamline and reinforce your security practices, minimize gaps in your compliance posture, and proactively improve across your program.
  • 15
    Avalor Reviews
    Avalor’s data fabric allows security teams to make more accurate and faster decisions. Our data fabric architecture integrates disparate sources of data from legacy systems, data lake, data warehouses and sql databases to provide a holistic view on business performance. The data fabric powers the platform and provides automation, 2-way synchronization, alerts, analytics, and alerts. All security functions can benefit from the accurate, fast, and reliable analysis of enterprise data, including asset coverage, ROSI analysis and vulnerability management. The average security team uses many different tools and products. Each has its own purpose, taxonomy and output. It's difficult to prioritize your efforts with so much disparate information. Use data from your entire organization to quickly and accurately answer questions from the business.
  • 16
    Cyclops Reviews

    Cyclops

    Cyclops Security

    Our innovative solution allows you to validate your security controls within the context of your business requirements. Cyclops integrates your existing security tools by using the CSMA method to gather metadata about threats, vulnerabilities, SaaS applications, cloud instances and more. It enriches the data with context and insight by comparing the same entities across different products. Our cybersecurity mesh product provides a contextualized approach to validate risk, which helps you make informed decisions and focus on the things that really matter.
  • 17
    Silk Security Reviews
    All in one platform, you can cut through the findings, automate risk prioritization and collaborate on fixing remediation. Cloud, hybrid, and cloud native applications create more complexity and scale issues than legacy approaches can begin to address. Security teams are unable to prioritize and measure risk when they lack enough context. Security teams are faced with a challenge when they receive duplicate alerts from different tools. They must prioritize and assign remediation ownership. 60% of breaches are caused by a security alert the organization was aware of, but had difficulty identifying the stakeholder responsible for the fix. Map stakeholder responsibilities, enable self-service remediation and actionable recommendations and facilitate bidirectional collaborative through integration with existing tools and workflows.
  • 18
    Blink Reviews

    Blink

    Blink Ops

    Blink is a powerful ROI multiplier for business leaders and security teams who want to quickly and easily secure many different use cases. Get complete visibility and coverage across your organization's security stack. Automated flows can reduce false positives and noise in alerts. Scan for threats and vulnerabilities and identify them proactively. Automated workflows can be created to add context, streamline communication, and reduce the MTTR. Automate your workflows with no-code and generative AI to take action on alerts, and improve the security posture of your cloud. Keep your applications secure by allowing developers to access their applications, streamlining approvals processes, and shifting left the requests for access. Monitor your application continuously for SOC2, ISO or GDPR compliance checks, and enforce controls.
  • 19
    Epiphany Intelligence Platform Reviews
    Reveald is the leader in cyber defense. Our AI-powered Epiphany Intelligence Platform helps organizations move from reactive to proactive strategies. Reveald combines decades-long cybersecurity expertise with the latest technology and techniques to allow customers to move from reactive to proactive security. Reveald's customers reduce their list of exploitable vulnerabilities on average by 98%. Understand how attackers can traverse through your environment, locate chokepoints and shut them down. Get remediation instructions that are targeted to eliminate the greatest risk to your business. Epiphany analyzes identity, configuration, and vulnerability issues to determine the possible ways that an attacker can compromise your security and traverse your network. It then provides you with the most important changes for thwarting these attacks. The first one-stop shop to understand the material risks in your digital environment.
  • 20
    Bedrock Security Reviews
    Bedrock Security offers frictionless data protection, allowing you to embrace cloud-based and AI-based data growth without slowing down your business. Begin your data security journey and confidently move past just visibility. Understanding your material data using AI reasoning, and ensuring cloud and GenAI compliance is enforced by out-of-the box compliance frameworks. You must perform continuous security assessments because your data is not static. It's constantly changing, growing, and moving. Integrate behavior-based anomaly detectors, SIEM/SOAR Integration, policy enforcement and prioritization of data context to efficiently manage remediation and responses. Mature security programs enable frictionless business operations, while managing risks to the brand, revenue and reputation of an organization. Bedrock's AIR can help organizations with data minimization and identity and access minimization.
  • 21
    StrikeReady Reviews
    StrikeReady is the first AI-powered, unified security command center that is vendor-agnostic. It was designed to optimize, centralize and accelerate a business' threat response. The platform of StrikeReady levels the playing field for the entire security team, by centralizing, analysing, and operationalizing data from across a company’s entire security tech stack. StrikeReady empowers security teams to make smarter and faster decisions with actionable insights. It does this by providing them with real-time, comprehensive, end-toend visibility of an ever-changing security eco-system. This allows SOC teams to become proactive defense teams, as they can stay ahead of ever-changing threats. StrikeReady is a revolutionary AI-powered security control center that transforms the way SOC teams defend and work. The platform is the only one that is truly vendor-neutral, seamless, and provides a unified end-to-end overview of your entire security operations.
  • 22
    Prophet Security Reviews
    Help your analysts every step of the way and learn from their feedback. Translates complex alerts generated by disparate tools in plain English. Achieves an investigative conclusion with clear explanations and evidence. Equips you to be an expert analyst by collecting and analyzing relevant data. Prioritizes critical alarms that require your team's immediate attention, and provides clear next steps. It adapts continuously to your organization and learns from the feedback of analysts. Investigate alerts with unprecedented speed and precision, while empowering analysts and protecting your data. Empower analysts to respond 10X faster to alerts, focus on the most important alerts for better security, reduce manual work to achieve more and maximize your existing security tools. Visibility of findings and evidence is provided for review and feedback. Work hand-in-hand with your security tools, collaboration workflows and other security tools.
  • 23
    Amplifier Security Reviews

    Amplifier Security

    Amplifier Security

    Self-healing Security for your workforce powered AI with human in the loop automation. Modern security for workforces can bridge the divide between security and workforce. Use AI and your workforce together to secure your business. Stop chasing employees and tracking spreadsheets, and resolve security problems at record speeds. Employees can maintain productivity by collaborating with security controls. Use your existing security tools to discover security issues or take remediation measures. Our vision is to shift cybersecurity focus to include both the technology and people who use it. This will create a more balanced and secure environment for business.
  • Previous
  • You're on page 1
  • Next