What Integrates with NTT Application Security?

Find out what NTT Application Security integrations exist in 2024. Learn what software and services currently integrate with NTT Application Security, and sort them by reviews, cost, features, and more. Below is a list of products that NTT Application Security currently integrates with:

  • 1
    Nucleus Reviews

    Nucleus

    Nucleus

    $10 per user per year
    1 Rating
    Nucleus is changing the definition of vulnerability management software. It is now the single source of all assets, vulnerabilities and associated data. By unifying people, processes, technology, and vulnerability management, Nucleus unlocks the value that you are not getting from existing tools. Nucleus gives you unrivalled visibility into your program, and a suite that offers functionality that cannot be duplicated in any other manner. Nucleus is the only tool that unifies security and development operations. It unlocks the value that you are not getting from your existing tools and sets you on the path of unifying people, processes, technology, and people involved in addressing vulnerabilities or code weaknesses. Nucleus offers unrivaled pipeline integration, tracking and triage capabilities, as well as a suite of functional tools.
  • 2
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 3
    ThreadFix Reviews

    ThreadFix

    Denim Group

    $2000 per month
    ThreadFix 3.0 gives you a complete view of your risk from applications as well as their supporting infrastructure. Forget spreadsheets and PDFs. ThreadFix is a powerful reporting tool for upper management, and it's great for Application Security Managers as well as CISOs. ThreadFix is the industry's best application vulnerability management platform. Discover the amazing benefits of ThreadFix. Using results from open-source and commercial application and network scanning tools, automatically consolidate, deduplicate, and correlate vulnerabilities in applications with infrastructure assets that support them. It is important to know which vulnerabilities exist, but it is only a beginning. ThreadFix will help you quickly identify vulnerabilities and make smart remediation decisions based upon data in a centralized view. It can be difficult to fix vulnerabilities once they are discovered.
  • 4
    Imperva CDN Reviews
    If you don't have security, the risk of your website and application being deployed around the world can increase. The Imperva Content Delivery Network, (CDN), provides content caching, load-balancing, failover, and failover, all built into a comprehensive Web Application Protection (WAAP), platform. Your applications are securely delivered around the world. Machine learning will do the rest. It efficiently caches your dynamically-generated pages, while ensuring content freshness. This greatly increases cache utilization and further reduces bandwidth consumption. Multiple content and networking optimization techniques can be used to reduce page rendering time and improve the user experience. Imperva's global CDN employs advanced caching and optimization techniques in order to increase connection and response speeds and lower bandwidth costs.
  • 5
    Imperva WAF Reviews
    Web application attacks can prevent sensitive data being stolen and prevent transactions from being made. Imperva Web Application Firewall analyzes traffic to your application to stop these attacks and ensure uninterrupted operations. You must choose whether to block legitimate traffic or manually limit attacks that your WAF allows through. Imperva Research Labs guarantee accuracy for WAF customers when the threat landscape changes. Your security teams can use third-party code with no risk and speedy rule propagation to create policies. Imperva WAF is an integral part of a comprehensive Web Application Protection (WAAP), stack that protects from edge to databank. This ensures that you only receive the traffic you need. We offer the best website protection in industry - PCI compliant, automated security that integrates analysis to go beyond OWASP Top 10 coverage and reduces third-party code.
  • 6
    Imperva DDoS Protection Reviews
    Imperva DDoS Protection protects your assets at the edge to ensure uninterrupted operation. You can ensure business continuity with 100% uptime. DDoS mitigation is based on the following rule: "moments to go down and hours to recover". Every second counts when you defend against an attack. Imperva provides you with the assurance that attack traffic will automatically be blocked at the edge. This is without you having to increase your bandwidth. Imperva DDoS protection for websites is an all-in-one service that instantly mitigates any size or type of DDoS attack on web applications. Our DDoS protection for websites is complemented by the Imperva cloud-based web application firewall (WAF), which stops hacking attempts and attacks from malicious bots. Your DNS records can be modified to ensure that all HTTP/S traffic to your domain(s), is routed through the Imperva network. Imperva DDoS protection protects websites by acting as a secure proxy. It masks your origin server IP.
  • 7
    Scuba Database Vulnerability Scanner Reviews
    Scuba Database Vulnerability Scanner. Scuba is a free tool that reveals hidden security risks. Check enterprise databases for potential vulnerabilities and misconfigurations. Know the risks to your database. Get advice on how to address identified issues. Scuba is available for Windows, Mac and Linux (x32) and Linux (x64). It offers over 2,300 assessment tests for Oracle and Microsoft SQL, SAP Sybase and IBM DB2 as well as MySQL. Scuba scans enterprise databases for security flaws and configuration flaws. It is free and allows you to identify potential security risks. It contains more than 2,300 assessments for Oracle, Microsoft SQL Server and SAP Sybase. Scuba scans can be performed from any Windows, Mac, or Linux client. A typical Scuba scan takes between 2 and 3 minutes depending on the size of your database, users, groups, and network connection. There are no other requirements or pre-installation.
  • 8
    PassiveTotal Reviews
    RiskIQ PassiveTotal aggregates data across the internet, absorbing intelligence in order to identify threats and attacker infrastructure. It also leverages machine learning to scale threat hunting, response, and mitigation. PassiveTotal gives you context about who is attacking you, their tools, systems, and indicators that compromise outside of the firewall--enterprise or third party. Investigating can be fast and very fast. Over 4,000 OSINT articles, artifacts and documents will help you quickly find answers. RiskIQ's 10+ years of internet mapping gives it the most comprehensive and complete security intelligence. Passive DNS, WHOIS SSL, SSL, hosts and host pair, cookies, exposed service, ports, components, code, and more are all absorbed by RiskIQ. You can see the entire digital attack surface with curated OSINT and your own security intelligence. Take control of your digital presence to combat threats to your company.
  • 9
    CyberSense Reviews

    CyberSense

    INDEX ENGINES

    Even with the best security systems in place, cyberattacks can still occur. Organizations must be more intelligent. Smart enough to recognize when ransomware has compromised their production databases, user data, and core infrastructure. CyberSense®, monitors backup data to identify changes over time, including those that may indicate a cyberattack. CyberSense® will alert you if data is compromised and provide an intelligent recovery plan. At the heart of CyberSense is a full-content-analytics engine that inspects inside files and databases for even the most sophisticated attacks. No other solution can offer the same level of data integrity and confidence. Machine learning is used with 99.5% accuracy in order to determine if data corruption is caused by malware. CyberSense will notify you if there is suspicion of an attack and provide post-attack diagnostics. This allows you to pinpoint the exact time.
  • 10
    Seemplicity Reviews
    Automated workflows have revolutionized workplace productivity. But what about security? Security teams are often forced to play the role of air traffic controller when it comes to driving down risk. They must deduplicate, sort and prioritize every security finding that is received, then route and follow up with developers across the organization to ensure that problems get resolved. This results in a huge administrative burden on already resource-constrained teams, stubbornly long times-to-remediation, friction among security and development, and inability to scale. Seemplicity simplifies the work of security teams by automating, optimizing and scaling all risk reduction workflows from one place. Aggregated findings that use the same solution for the same resource. Exceptions such as tickets rejected or tickets with a fixed status and an open finding are automatically redirected at the security team for review.
  • Previous
  • You're on page 1
  • Next