What Integrates with NTT Application Security?
Find out what NTT Application Security integrations exist in 2025. Learn what software and services currently integrate with NTT Application Security, and sort them by reviews, cost, features, and more. Below is a list of products that NTT Application Security currently integrates with:
-
1
Nucleus is revolutionizing the landscape of vulnerability management software by serving as the definitive source for all asset information, vulnerabilities, and relevant data. We enable you to harness the untapped potential of your current tools, guiding you towards enhanced program maturity through the integration of individuals, processes, and technology in vulnerability management. By utilizing Nucleus, you gain unparalleled insight into your program, along with a collection of tools whose capabilities cannot be replicated elsewhere. This platform acts as the sole shift-left solution that merges development with security operations, allowing you to fully exploit the value that your existing tools fail to provide. With Nucleus, you will experience exceptional integration within your pipeline, efficient tracking, prioritized triage, streamlined automation, and comprehensive reporting features, all delivered through a uniquely functional suite of tools. Ultimately, adopting Nucleus not only enhances your operational efficiency but also significantly strengthens your organization's approach to managing vulnerabilities and code weaknesses.
-
2
Vulcan Cyber
Vulcan Cyber
$999 /month Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix. -
3
ThreadFix
Denim Group
$2000 per monthThreadFix 3.0 offers an all-encompassing perspective on the risks associated with applications and their underlying infrastructure. Say goodbye to traditional spreadsheets and PDFs for good. Designed for everyone from Application Security Managers to CISOs, ThreadFix enhances team efficiency and delivers robust reporting capabilities for senior management. Discover the significant advantages of ThreadFix, recognized as the leading platform for managing application vulnerabilities. It enables the automatic consolidation, de-duplication, and correlation of vulnerabilities found in applications with the infrastructure assets that support them, utilizing data from both commercial and open-source scanning tools. Understanding the existing vulnerabilities is just the beginning; ThreadFix allows you to swiftly identify trends in vulnerabilities and make informed remediation choices based on a centralized data view. Once vulnerabilities are identified, addressing them promptly can be challenging, but with ThreadFix, you gain the tools necessary to streamline this critical process effectively. By leveraging its comprehensive features, organizations can enhance their overall security posture and respond proactively to emerging threats. -
4
Imperva CDN
Imperva
Distributing your websites and applications internationally can increase the risk of cyber threats and fraudulent activities, making robust security essential. The Imperva Content Delivery Network (CDN) incorporates features like content caching, load balancing, and failover within a holistic Web Application and API Protection (WAAP) platform, ensuring your applications are securely accessed worldwide. Letting machine learning handle the workload streamlines the caching of dynamically generated pages while maintaining content freshness. This approach not only enhances cache efficiency but also significantly decreases bandwidth consumption. By leveraging various content and networking optimization strategies, you can reduce page rendering times and elevate the overall user experience. Furthermore, Imperva’s advanced global CDN employs sophisticated caching and optimization methods to enhance connection and response times while simultaneously minimizing bandwidth expenses. The combination of these features ultimately leads to a more resilient and efficient online presence. -
5
Imperva WAF
Imperva
Attacks on web applications can hinder vital transactions and compromise sensitive information. The Imperva Web Application Firewall (WAF) meticulously evaluates traffic directed at your applications to thwart these threats and maintain seamless business operations. When faced with a disruptive WAF, organizations often find themselves torn between blocking genuine traffic or having to manually manage the attacks that slip through. To combat this challenge, Imperva Research Labs works diligently to enhance the precision of the WAF in light of evolving threats. With features like automatic policy generation and swift rule updates, security teams are empowered to safely utilize third-party code while aligning with the fast-paced demands of DevOps. Serving as a crucial element of a robust Web Application and API Protection (WAAP) framework, Imperva WAF safeguards all layers of your infrastructure, ensuring that only desired traffic reaches your applications. Our solution stands out in the industry by offering the most effective website protection available—compliant with PCI standards, automated security features that incorporate comprehensive analytics, and enhanced defenses that transcend the OWASP Top 10, ultimately minimizing risks associated with third-party integrations. Thus, your organization can confidently navigate the digital landscape without compromising security. -
6
Imperva DDoS Protection
Imperva
Imperva's DDoS Protection safeguards all your digital assets at the edge, ensuring seamless operations without interruptions. With this service, you can maintain business continuity thanks to assured uptime. The crucial principle in DDoS defense is that while it takes mere moments to go offline, recovering can take hours; hence, each second is vital during an assault. Imperva provides reassurance by automatically filtering out attack traffic at the edge, eliminating the need for you to increase bandwidth costs. The DDoS Protection service specifically designed for websites is perpetually active, swiftly countering any DDoS attack, regardless of its type or scale, that targets your web applications. This service works in tandem with Imperva's cloud web application firewall (WAF), which effectively blocks attempts at hacking and malicious bot attacks. A simple modification to your DNS records directs all HTTP/S traffic destined for your domain(s) through the Imperva network. Acting as a secure proxy, Imperva’s DDoS protection conceals the IP address of your origin server, providing an additional layer of security against potential threats. By implementing this robust solution, organizations can confidently focus on their core operations without the constant worry of DDoS attacks disrupting their services. -
7
Introducing Scuba, a complimentary vulnerability scanner designed to reveal concealed security threats within enterprise databases. This tool allows users to conduct scans to identify vulnerabilities and misconfigurations, providing insight into potential risks to their databases. Furthermore, it offers actionable recommendations to address any issues detected. Scuba is compatible with various operating systems, including Windows, Mac, and both x32 and x64 versions of Linux, and boasts an extensive library of over 2,300 assessment tests tailored for prominent database systems such as Oracle, Microsoft SQL Server, SAP Sybase, IBM DB2, and MySQL. With Scuba, users can efficiently identify and evaluate security vulnerabilities and configuration deficiencies, including patch levels. Running a Scuba scan is straightforward and can be initiated from any compatible client, with an average scan duration of just 2-3 minutes, depending on the complexity of the database, the number of users and groups, as well as the network connection. Best of all, no prior installation or additional dependencies are necessary to get started.
-
8
PassiveTotal
RiskIQ
RiskIQ PassiveTotal compiles extensive data from across the internet to gather intelligence that aids in identifying threats and the infrastructure used by attackers, utilizing machine learning to enhance the effectiveness of threat detection and response. This platform provides valuable context about your adversaries, including their tools, systems, and indicators of compromise that may exist beyond your organization's firewall, whether from internal sources or third parties. The speed of investigations is significantly increased, allowing users to rapidly uncover answers through access to over 4,000 OSINT articles and artifacts. With more than a decade of experience in mapping the internet, RiskIQ possesses unparalleled security intelligence that is both extensive and in-depth. It captures a wide array of web data, such as Passive DNS, WHOIS, SSL details, hosts and host pairs, cookies, exposed services, ports, components, and code. By combining curated OSINT with proprietary security insights, users are able to view the digital attack surface comprehensively from multiple perspectives. This empowers organizations to take control of their online presence and effectively counter threats targeting them. Ultimately, RiskIQ PassiveTotal equips businesses with the tools necessary to enhance their cybersecurity posture and proactively mitigate risks. -
9
Seemplicity
Seemplicity
The essential elements of productivity in the workplace have undergone a transformation due to the introduction of automated workflows across various sectors. However, the question remains: what is the state of security? In efforts to minimize risks, security teams often find themselves in a role akin to air traffic controllers, where they must deduplicate, sort, and prioritize an influx of security alerts, all while coordinating with developers throughout the organization to ensure that issues are addressed. This dynamic leads to a significant administrative load for teams that are already short on resources, resulting in frustratingly prolonged remediation times, tension between security and development departments, and challenges related to scalability. Seemplicity offers a groundbreaking solution by automating and enhancing the efficiency of all risk management workflows within a single platform. By consolidating findings with the same tool on a shared resource, the process becomes more streamlined. Any exceptions, like rejected tickets or those marked as fixed yet still containing unresolved issues, are automatically sent back to the security team for examination, thus alleviating some of the burden and improving overall workflow efficiency. This innovative approach not only simplifies the process but also empowers security teams to operate more effectively in a fast-paced environment. -
10
Akitra Andromeda
Akitra
Akitra Andromeda represents a cutting-edge, AI-driven compliance automation solution aimed at simplifying the complex landscape of regulatory compliance for organizations, regardless of their size. It accommodates an extensive array of compliance standards such as SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, along with tailored frameworks, allowing businesses to maintain ongoing compliance with ease. With more than 240 integrations available for major cloud services and SaaS applications, it effortlessly fits into existing operational processes. The platform’s automation features significantly lower the expenses and time involved in traditional compliance management by automating the processes of monitoring and gathering necessary documentation. Additionally, Akitra offers an extensive library of templates for policies and controls, which aids organizations in developing a thorough compliance program. Its continuous monitoring functionality guarantees that assets are not only secure but also remain compliant at all times, providing peace of mind for businesses. Ultimately, Akitra Andromeda empowers companies to focus on their core operations while seamlessly managing their compliance obligations. -
11
CyberSense
INDEX ENGINES
Cyberattacks are inevitable, regardless of the level of sophistication in security measures employed. Organizations must enhance their strategies to effectively detect when their fundamental infrastructure, user information, and critical production databases fall victim to ransomware. CyberSense® plays a vital role by monitoring backup data to track changes over time, particularly those that may signal the onset of a cyberattack. Acting as a crucial safety net, CyberSense notifies users of data corruption, thereby facilitating a strategic recovery approach. Central to CyberSense is its comprehensive analytics engine, which thoroughly examines files and databases to identify even the most cunning of attacks. This solution stands out in its ability to assure users of their data's integrity. By employing machine learning techniques with an impressive 99.5% accuracy rate, it can ascertain whether data corruption stems from malware. Should an attack be suspected, CyberSense promptly issues an alert and offers diagnostic insights to pinpoint when the breach took place, ensuring organizations can respond swiftly and effectively. In doing so, it empowers organizations to bolster their defenses against future threats.
- Previous
- You're on page 1
- Next