What Integrates with Microsoft Defender for IoT?

Find out what Microsoft Defender for IoT integrations exist in 2024. Learn what software and services currently integrate with Microsoft Defender for IoT, and sort them by reviews, cost, features, and more. Below is a list of products that Microsoft Defender for IoT currently integrates with:

  • 1
    Kroll Cyber Risk Reviews
    See Software
    Learn More
    We are the #1 incident response provider in the world. We protect, detect, and respond to cyberattacks by combining complete response capabilities and frontline threat information from over 3000 incidents per year with end-to-end expertise. Contact us immediately via our 24-hour cyber incident hotlines. Kroll's Cyber Risk specialists can help you tackle the threats of today and tomorrow. Kroll's protection solutions, detection and response are enriched with frontline threat intelligence from 3000+ incident cases each year. It is important to take proactive measures to protect your organization, as the attack surface is constantly increasing in scope and complexity. Enter Kroll's Threat Lifecycle Management. Our end-to-end solutions for cyber risk help uncover vulnerabilities, validate the effectiveness your defenses, update controls, fine-tune detectors and confidently respond any threat.
  • 2
    Splunk Cloud Reviews
    Splunk is a secure, reliable, and scalable service that turns data into answers. Our Splunk experts will manage your IT backend so you can concentrate on your data. Splunk's cloud-based data analytics platform is fully managed and provisioned by Splunk. In as little as two days, you can go live. Software upgrades can be managed to ensure that you have the most recent functionality. With fewer requirements, you can tap into the data's value in days. Splunk Cloud is compliant with FedRAMP security standards and assists U.S. federal agencies, their partners, and them in making confident decisions and taking decisive actions at rapid speed. Splunk's mobile apps and augmented reality, as well as natural language capabilities, can help you increase productivity and contextual insight. Splunk solutions can be extended to any location by simply typing a phrase or tapping a finger. Splunk Cloud is designed to scale, from infrastructure management to data compliance.
  • 3
    Forescout Reviews

    Forescout

    Forescout Technologies

    1 Rating
    It all seemed to happen in a matter of hours. Your organization became an Enterprise of Things (EoT). PCs, mobile devices and cloud workloads. Agentless IoT devices and OT devices. Device diversity is good for security, but it comes at the expense of security. Your users can connect from anywhere in the world. The truth is that every thing that touches your enterprise exposes it to risk. It is essential to see it and protect it. Forescout is a great place to start. We are the only company that actively defends Enterprise of Things at Scale.
  • 4
    Microsoft 365 Reviews
    Top Pick

    Microsoft 365

    Microsoft

    $5 per user per month
    105 Ratings
    Microsoft 365 (formerly Microsoft Office 365) is now available. Outlook, OneDrive and Excel, Word, PowerPoint, Excel, PowerPoint and OneNote allow you to be more creative and achieve the things that matter with Microsoft 365 (formerly Microsoft Office 365). You get the latest Office apps, both online and desktop, when you subscribe to Microsoft 365. You can access Office apps on your desktop, tablet, and phone. * Microsoft 365 + your device + Internet = productivity wherever and whenever you are. OneDrive makes it easy to access the work you have done from anywhere, and to others when you share or collaborate. There is help at every turn. Chat, email, or call to speak with a live person. Get Office today - choose the right option for you
  • 5
    Splunk Enterprise Reviews
    Splunk makes it easy to go from data to business results faster than ever before. Splunk Enterprise makes it easy to collect, analyze, and take action on the untapped value of big data generated by technology infrastructures, security systems, and business applications. This will give you the insight to drive operational performance, and business results. You can collect and index logs and machine data from any source. Combine your machine data with data stored in relational databases, data warehouses, Hadoop and NoSQL data storages. Multi-site clustering and automatic loads balancing scale can support hundreds of terabytes per day, optimize response time and ensure continuous availability. Splunk Enterprise can be customized easily using the Splunk platform. Developers can create custom Splunk apps or integrate Splunk data in other applications. Splunk, our community and partners can create apps that enhance and extend the power and capabilities of the Splunk platform.
  • 6
    ServiceNow Reviews

    ServiceNow

    ServiceNow

    $100 per month
    1 Rating
    Digitize your workflows and they will love you for it. Your company will be more productive and your employees more engaged. ServiceNow makes work more enjoyable for employees. ServiceNow transforms old, manual ways to work into modern digital workflows so customers and employees get what they need when they need it. It's fast, simple, and easy. ServiceNow provides digital workflows that deliver great experiences and increase productivity for employees and enterprises. ServiceNow simplifies the complexity of work with a single enterprise cloud platform. The Now Platform: An intelligent, intuitive cloud platform that allows you to work smarter. You can choose from our workflows, or create your own apps. Our product portfolio is built on the Now Platform and delivers the IT, Employee, Customer, and Customer Workflows that matter. We also offer enterprise solutions to help you drive every aspect of your digital transformation. Get the amazing experiences you desire and unlock the productivity that you need. Now, native mobile capabilities are available for every day work across the enterprise.
  • 7
    Microsoft Purview Reviews
    Microsoft Purview is a unified data governance service that helps you manage and govern your on-premises, multicloud, and software-as-a-service (SaaS) data. You can easily create a comprehensive, up-to date map of your data landscape using automated data discovery, sensitive classification, and end to end data lineage. Data consumers can find trustworthy, valuable data. Automated data discovery, lineage identification and data classification across on and off-premises, multicloud, as well as SaaS sources. For more effective governance, a unified map of all your data assets and their relationships. Semantic search allows data discovery using technical or business terms. Get insight into the movement and location of sensitive data in your hybrid data landscape. Purview Data Map will help you establish the foundation for data usage and governance. Automate and manage metadata from mixed sources. Use built-in and customized classifiers to classify data and Microsoft Information Protection sensitive labels to protect it.
  • 8
    CheckPoint 360° Reviews

    CheckPoint 360°

    Insights For Performance

    $90 one-time payment
    Teams and employees thrive when leaders and managers work well together. Organizations suffer when leaders and managers don't work effectively. How can organizations coach and develop leaders and managers to be more effective in their roles, and promote success? The CheckPoint 360deg™, survey is a good place to start. This feedback survey provides an opportunity to evaluate the effectiveness and potential for improvement in leadership and job performance. The survey provides valuable insight and encourages high-performance culture that drives results from the top. The CheckPoint 360deg survey includes feedback from direct reports, supervisors, peers, and other people who work with leaders to help them improve their performance and achieve their strategic goals.
  • 9
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 10
    Microsoft Sentinel Reviews
    Standing watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale.
  • 11
    Active Directory Reviews

    Active Directory

    Microsoft

    $1 per user per month
    Active Directory stores information about objects in the network and makes it easy for administrators and users find and use this information. Active Directory uses a structured database store to organize directory information in a hierarchical, logical way. This data store, also known by the directory, contains information about Active Directory object. These objects usually include shared resources like servers, volumes and printers as well as the network user account and computer accounts. See Directory data store for more information on Active Directory. Active Directory security is integrated through logon authentication. This allows for access control to objects within the directory. Administrators can manage their directory and organization through one network logon. Authorized network users have access to all resources on the network. The management of complex networks can be made easier by policy-based administration.
  • 12
    LogRhythm NextGen SIEM Reviews
    We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost.
  • 13
    CyberArk Workforce Identity Reviews
    CyberArk Workforce Identity (formerly Idaptive) empowers your workforce by providing easy and secure access to business resources. Your users need quick access a variety business resources. You need to be able to trust that they are knocking, not an attacker. CyberArk Workforce Identity allows you to empower your workforce and keep threats out. Your team can set the stage for success and open up new opportunities. Strong AI-powered, password-free, risk-aware authentication can validate identities. Streamline the management of app access requests, account creation, and termination. Workers should be working, not logging out and in. AI-powered analytics can help you make intelligent access decisions. Access is possible from any device, at any time.
  • 14
    Fortinet Security Fabric Reviews
    As digital acceleration occurs, organizations' attack surface grows and network complexity increases. Cyber threats are also becoming more automated and innovative. Organizations today need a new approach in order to provide the required secure, high-performing user/application connection. Gartner has identified cybersecurity mesh architecture (CSMA), as one of the top strategic trends in technology for 2022. According to Gartner, cybersecurity mesh will help organizations reduce cybersecurity-related financial losses by up to 90%. It covers the entire digital attack surface and cycle, enabling self healing security and networking to protect devices and data. Consolidates the concepts of consolidation and convergence to provide real-time cybersecurity protection for users and applications. Our broad portfolio includes converged security and networking offerings across endpoints and networks as well as cloud-based security offerings.
  • 15
    Microsoft Entra Reviews
    You can confidently make smarter, more timely access decisions for all identities, hybrid, multicloud and beyond. Protect your organization's access to all apps and resources for every user. Secure every identity, including customers, partners, employees, customers, apps, devices, workloads, and apps across all environments. Find and manage the right permissions, manage access lifecycles, ensure that no identity has access to privileges, and ensure that they are properly sized. Your users will be productive with easy sign-in, intelligent security, unified administration, and simple user interfaces. The identity and access management solution that connects people with their apps, devices, data, and protects your organization will help you to safeguard it. Cloud infrastructure entitlement management (CIEM), a solution that monitors, detects, and remediates permission issues across multicloud infrastructure, can help you to identify, remediate, or monitor them. An identity verification solution allows you to create, issue, and verify privacy-respecting, decentralized identity credentials.
  • 16
    IBM Security QRadar SIEM Reviews
    The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
  • 17
    NetWitness Reviews
    NetWitness Platform combines advanced SIEM and threat defense systems that provide unsurpassed visibility, analysis and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization's entire infrastructure--whether in the cloud, on premises or virtual. Security teams have the visibility they need in order to spot sophisticated threats hidden in today's hybrid IT infrastructures. Analytics, machine learning, orchestration, and automation capabilities make it easier to prioritize threats and conduct investigations faster. It detects attacks in half the time as other platforms and connects incidents to reveal the full attack scope. NetWitness Platform speeds up threat detection and response by analyzing data from more capture points.
  • 18
    Cortex XDR Reviews

    Cortex XDR

    Palo Alto Networks

    Smarter security operations, fewer alerts, and end-to-end automation. The industry's most comprehensive security product suite, providing enterprises with the best-in class detection, investigation, automation, and response capabilities. Cortex XDR™, the industry's only detection platform, runs on integrated network, endpoint, and cloud data. Cortex XSOAR is the industry's best security orchestration, automation, and response platform. It can manage alerts, standardize processes, and automate actions for over 300 third-party products. Palo Alto Networks solutions can be enabled by integrating security data from your enterprise. Get the best threat intelligence available with unrivalled context to power investigation, prevention, and response.
  • 19
    FortiGate NGFW Reviews
    High threat protection performance, with automated visibility to stop attacks. FortiGate NGFWs allow security-driven networking and consolidate industry leading security capabilities like intrusion prevention system, web filtering, secure sockets layers (SSL), inspection and automated threat protection. Fortinet NGFWs are scalable and highly scalable. They allow organizations to reduce complexity while managing security risks. FortiGate's NGFWs are powered with FortiGuard Labs artificial intelligence (AI), and provide proactive threat protection by high-performance inspections of clear-text and encrypted traffic (including industry's most recent encryption standard TLS1.3). This allows FortiGate to keep up with the rapidly changing threat landscape. FortiGate's NGFWs inspect all traffic entering and leaving the network. These inspections are performed at an unmatched speed, scale, performance, and protect everything, from ransomware to DDoS attack.
  • 20
    NETSCOUT Arbor DDoS Reviews
    Our DDoS protection and network visibility solutions were tested in the most complex networks around the globe since 1999. We provide powerful visibility and traffic information at an internet scale to help customers understand not only their environment but also threat actors, their tools and behaviors on a global level. Layered, Automated DoS Attack Protection: Industry best practice recommends a multilayered approach that is backed by continuous threat information. Stop today's high-volume attacks that exceed 600GB/sec. Stealthy application layer attacks against stateful infrastructure devices such as firewalls, IPS, and ADCs. Only a tightly integrated defense will be able to protect you from all DDoS attacks. Organizations are under increasing pressure to manage risk and drive technology transformation.
  • 21
    Palo Alto Networks Panorama Reviews
    Panorama™, a centralized management tool that is easy to use, provides insight into network traffic and simplifies configurations. From one central location, you can create and edit security rules that are consistent with your organization's security policy. The Application Command Center (ACC), which provides comprehensive security management and protection, gives you visibility and actionable insights to network traffic and threats. The automated correlation engine can be used to reduce data clutter and help you identify compromised hosts and spot malicious behavior faster. You can manage up to 5,000 Next-Generation Firewalls or use the Panorama Interconnect plugin for centralizing configuration management for tens to thousands of devices. Panorama simplifies security with an intuitive user interface that allows you to monitor, configure, and automate security management.
  • 22
    Microsoft Security Copilot Reviews
    Now in preview, generative AI will help your defenders detect hidden patterns, strengthen defenses and respond faster to incidents. Complexity can be costly during an attack. Synthesize data across multiple sources to create clear, actionable insights. Respond to incidents within minutes rather than hours or days. You can quickly identify threats, and receive predictive guidance on how to stop an attacker. The demand for skilled defenders is far greater than the supply. Step-by-step instructions on how to mitigate risks will help your team have the greatest impact and develop their skills. Ask Security Copilot in natural language to receive actionable answers. You can identify an ongoing attack, determine its scope, and receive instructions on how to start remediation based upon real-world security incidents. Security Copilot combines insights and data from various security tools to deliver guidance tailored to your organization.
  • 23
    OctoXLabs Reviews
    In minutes, you can detect, prioritize and respond to security threats. Improve your visibility with Cyber asset attack surfaces management. Manage your cybersecurity inventory. Discover the vulnerabilities of all your assets. Fill in the gaps created by agent-based asset managers. Find out about server, client and cloud gaps, as well as IoT devices. Octoxlabs uses agentless technology to enhance your visibility. You can always keep track of the installed applications licenses. You can view how many licenses are left, how many you've used, and when the renewal is due from one place. You can always keep track of the installed application licenses. Users that you need to open separately for each application. Integrate intelligence services with your user data to enrich it. You can follow the local account for all products. Devices with a vulnerability, but no security agent installed, can be detected.
  • 24
    SecuriThings Reviews
    IT Standards for the IoT Space. Operational management of large-scale IoT deployments presents significant challenges. Endpoint protection capabilities, real time health monitoring & analysis and mitigation & maintenance. Protect connected devices in airports and ports from malicious actors who exploit vulnerabilities to compromise security operations. Allow airport and port staff to verify that their connected devices are up and running automatically. IoT devices are being deployed in large numbers at airports and ports to increase safety and security, as well as to improve passenger experience.
  • 25
    Aruba ClearPass Reviews
    Aruba Networks is a software organization and provides software named Aruba ClearPass. Aruba ClearPass is offered as SaaS software. Aruba ClearPass is a type of network access control (NAC) software, and provides features like authentication, authorization, automated hotfix / updates, centralized policy management, dashboard, device Auto-Provisioning, device Self-Registration, posture assessment, quarantine / remediation, and secure guest access. Some alternatives to Aruba ClearPass are Forescout, CyberGatekeeper, and UserLock.
  • Previous
  • You're on page 1
  • Next