What Integrates with Phoenix Security?
Find out what Phoenix Security integrations exist in 2024. Learn what software and services currently integrate with Phoenix Security, and sort them by reviews, cost, features, and more. Below is a list of products that Phoenix Security currently integrates with:
-
1
Microsoft Defender for Cloud
Microsoft
$0.02 per server per hour 2 RatingsMicrosoft Defender for Cloud is a cloud security posture management (CSPM), and cloud workload protection solution (CWP). It can identify weak points in your cloud environment, strengthen your overall security posture, and protect workloads across multicloud or hybrid environments from evolving threats. Continuous assessment of the security of cloud resources running on AWS, Azure, and Google Cloud. Use the built-in policies and prioritized suggestions to align with key industry and regulatory standards. Or, create custom requirements that suit your organization's specific needs. You can automate your recommendations using actionable insights. This will help you ensure that resources are securely configured and meet your compliance requirements. Microsoft Defender for Cloud allows you to protect yourself against evolving threats in multicloud and hybrid environments. - 2
-
3
Check Point CloudGuard
Check Point Software Technologies
1 RatingCloud native security is provided by Check Point CloudGuard. It provides advanced threat prevention for all assets and workloads, in any cloud environment, public, private, hybrid, or multi-cloud. This gives you unified security that automates security everywhere. Prevention First Email Security: Stop zero-day attacks. Stay ahead of attackers by leveraging unparalleled global threat intelligence. Layered email security is a powerful tool. Native Solution at the Speed of Your Business: Easy deployment of invisible, inline API-based prevention. Unified Solution for Cloud Email & Office suites: Clear reporting and granular insights with a single dashboard. One license fee applies to all mailboxes and enterprise applications. -
4
Nmap is an open-source software project that aims to dispel the stereotype of poorly documented open-source software. It provides a comprehensive set documentation for installing and using Nmap. This page links to Insecure.Org documentation as well as generous contributions by other parties. Nmap Network Scanning, the official guide to Nmap Security Scanner is a free and open source utility that millions of people use for network discovery, administration and security auditing. This book is suitable for all levels of security and networking professionals, from beginners to advanced hackers to explaining basic port scanning techniques. The 42-page reference guide explains each Nmap option and feature, while the rest of this book shows how to use those features to solve real-world problems. Diagrams and examples show real communication over the wire.
-
5
More than 30,000 organizations around the world trust Nessus as the most widely used security technology on the planet. It is also the gold standard in vulnerability assessment. Since the beginning, we have worked closely with the security community. Nessus is continuously optimized based on community feedback in order to provide the best vulnerability assessment solution available. Twenty years later, we are still focused on community collaboration and product innovations to provide the most complete and accurate vulnerability data. This will ensure that you don't miss critical issues that could expose your organization's vulnerabilities. Today, Nessus has been trusted by over 30,000 organizations around the world as the best vulnerability assessment tool and security technology.
-
6
Amazon Elastic Container Service (Amazon ECS), is a fully managed container orchestration and management service. ECS is used by customers such as Duolingo and Samsung, GE and Cook Pad to run their most sensitive and critical mission-critical applications. It offers security, reliability and scalability. ECS is a great way to run containers for a variety of reasons. AWS Fargate is serverless compute for containers. You can also run ECS clusters with Fargate. Fargate eliminates the need for provisioning and managing servers. It allows you to specify and pay per application for resources and improves security by application isolation by design. ECS is also used extensively in Amazon to power services like Amazon SageMaker and AWS Batch. It is also used by Amazon.com's recommendation engines. ECS is extensively tested for reliability, security, and availability.
-
7
GitHub
GitHub
$7 per month 22 RatingsGitHub is the most trusted, secure, and scalable developer platform in the world. Join millions of developers and businesses who are creating the software that powers the world. Get the best tools, support and services to help you build with the most innovative communities in the world. There's a free option for managing multiple contributors: GitHub Team Open Source. We also have GitHub Sponsors that help you fund your work. The Pack is back. We have partnered to provide teachers and students free access to the most powerful developer tools for the school year. Work for a government-recognized nonprofit, association, or 501(c)(3)? Receive a discount Organization account through us. -
8
Slack
Slack
$6.67 per user per month 241 RatingsSlack, a cloud-based project collaboration software solution that facilitates communication between teams, is designed to seamlessly integrate with other organizations. Slack offers powerful tools and services all integrated into one platform. It provides private channels for interaction within smaller teams, direct channels for sending messages to colleagues, as well as public channels that allow members to start conversations across organizations. Slack is available on Mac, Windows and Android as well as iOS apps. It offers a variety of features including chat, file sharing and collaboration, real-time notifications and two-way audio/video, screen sharing, document imaging and activity tracking and logging. -
9
Jira
Atlassian
Free 44 RatingsJira is a project management tool that allows you to plan and track the work of your entire team. Atlassian's Jira is the #1 tool for software development teams to plan and build great products. Jira is trusted by thousands of teams. It offers a range of tools to help plan, track, and release world-class software. It also allows you to capture and organize issues, assign work, and follow team activity. It integrates with leading developer software for end-toend traceability. Jira can help you break down big ideas into manageable steps, whether they are small projects or large cross-functional programs. Organize your work, create milestones and dependencies, and more. Linking work to goals allows everyone to see how their work contributes towards company objectives, and to stay aligned with what's important. Your next step, suggested by AI. Atlassian Intelligence automatically suggests tasks to help you get your big ideas done. -
10
Microsoft Teams
Microsoft
$12.50 per user per month 188 RatingsTeams of engaged people work together to solve today's complex business challenges. We have created an online guide to help you and your team learn the secrets of teamwork. There are no limits to what you can accomplish when you have a place where you can create and make decisions together as a team. Teams allows you to bring everything together in one shared workspace. You can chat, meet, share documents, and use business apps. Your team can get on the same page using group chat, online meetings and calling. Microsoft 365 (formerly Office 365), apps such as Word, Excel, PowerPoint and SharePoint allow you to collaborate on files. To keep your business moving forward, add in your favorite Microsoft apps as well as third-party services. Microsoft 365 provides end-to-end security and administrative control. Teams is for all types of groups. Start with the no-obligation, free version. As part of the best-in class suite of productivity tools, you can also get Team. -
11
WordPress
WordPress
$4 per month 40 RatingsWordPress powers 35% the internet. WordPress.com is the best place to get it. Start building your website now. What can you do with WordPress.com? WordPress.com allows you to create any kind of website you want. It's powerful, flexible, secure, & customizable just as you want your business. To grow your business, promote your products, use advanced statistics, SEO tools, and connect to built-in audiences via social media. You create the widgets, we make the website. We can process payments, set up taxes and shipping, and even build a marketing plan. Everyone has a view. You can make your mark online with the best blogging tool in the world. Join millions of people who are eager to hear what you have. There are thousands of layouts to choose from, and storage and design options allow you to upload any file you want. This will give your work the attention it deserves. -
12
CrowdStrike Falcon
CrowdStrike
8 RatingsThe Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful. -
13
Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
-
14
Azure DevOps Server
Microsoft
$6 per user per month 2 RatingsIntegrated software delivery tools hosted on premisis allow you to share code, track work and ship software. You can use all Azure DevOps services, or only the ones that you need to enhance your existing workflows. Azure DevOps Server, formerly known as Team Foundation Server (TFS), is a collection of software development tools that can be used together. It is hosted on-premises. Azure DevOps Server can integrate with your existing editor or IDE, allowing your cross-functional team members to work efficiently on projects of any size. Azure DevOps Server is source code management software, and includes features such as access Controls/Permissions, bug tracking, build automation, change management, code review, collaboration, continuous integration, and version control. -
15
ServiceNow
ServiceNow
$100 per month 1 RatingDigitize your workflows and they will love you for it. Your company will be more productive and your employees more engaged. ServiceNow makes work more enjoyable for employees. ServiceNow transforms old, manual ways to work into modern digital workflows so customers and employees get what they need when they need it. It's fast, simple, and easy. ServiceNow provides digital workflows that deliver great experiences and increase productivity for employees and enterprises. ServiceNow simplifies the complexity of work with a single enterprise cloud platform. The Now Platform: An intelligent, intuitive cloud platform that allows you to work smarter. You can choose from our workflows, or create your own apps. Our product portfolio is built on the Now Platform and delivers the IT, Employee, Customer, and Customer Workflows that matter. We also offer enterprise solutions to help you drive every aspect of your digital transformation. Get the amazing experiences you desire and unlock the productivity that you need. Now, native mobile capabilities are available for every day work across the enterprise. -
16
Snyk
Snyk
$0Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. -
17
Detectify
Detectify
$89 per monthDetectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. Our scanners are built with security findings from 400+ ethical hackers. Their submissions go far beyond the CVE libraries, which are not sufficient to test modern application security. -
18
Lacework
Fortinet
Data and automation can be used to protect multi-cloud environments, prioritize risks with pinpoint accuracy, innovate with confidence, and identify and manage risk. Secure your code from the beginning to enable faster innovation. You can gain valuable security insights and build apps faster and more confidently. Our platform uses patented machine learning and behavioral analysis to automatically detect abnormal behavior and determine what is normal in your environment. 360o visibility shows you the entire environment, detecting vulnerabilities and unusual activity. Unmatched fidelity is achieved through data and analytics. Automatedly identify the most important information and eliminate unnecessary alerts. Monolithic rules are no longer necessary with an adaptive platform that is constantly learning. -
19
SonarCloud
SonarSource
€10 per monthSonarCloud automatically analyzes and decorates pull request branches to maximize your throughput. To prevent undefined behavior from affecting end-users, catch tricky bugs. Security Hotspots will help you identify and fix vulnerabilities that could compromise your app. It takes just a few mouse clicks to get your code up and running. Instant access to the most recent features and enhancements. Project dashboards keep stakeholders and teams informed about code quality and releasability. Show your communities that you care about awesome by displaying project badges. Your entire stack should be concerned about code quality and security. We cover 24 languages, including C++, Java, Python, and many other. Transparency is a good thing and the trend is growing. Join the fun! Open-source projects are completely free! -
20
Burp Suite
PortSwigger
$399 per user per yearPortSwigger brings you Burp Suite, a leading range cybersecurity tools. Superior research is what we believe gives our users a competitive edge. Every Burp Suite edition shares a common ancestor. Our family tree's DNA is a testament to decades of research excellence. Burp Suite is the trusted tool for your online security, as the industry has proven time and again. Enterprise Edition was designed with simplicity in mind. All the power of Enterprise Edition - easy scheduling, elegant reports, and straightforward remediation advice. The toolkit that started it all. Discover why Burp Pro is the preferred tool for penetration testing for over a decade. Fostering the next generation of WebSec professionals, and promoting strong online security. Burp Community Edition allows everyone to access the basics of Burp. -
21
JFrog Xray
JFrog
DevSecOps Next Generation - Securing Your Binaries. Identify security flaws and license violations early in development and block builds that have security issues before deployment. Automated and continuous auditing and governance of software artifacts throughout the software development cycle, from code to production. Additional functionalities include: - Deep recursive scanning components, drilling down to analyze all artifacts/dependencies and creating a graph showing the relationships between software components. - On-Prem or Cloud, Hybrid, Multi-Cloud Solution - An impact analysis of how one issue in a component affects all dependent parts with a display chain displaying the impacts in a component dependency diagram. - JFrog's vulnerability database is continuously updated with new component vulnerabilities data. VulnDB is the industry's most comprehensive security database. -
22
Amazon Inspector
Amazon
Amazon Inspector is an automated security service that helps to improve security and compliance for applications deployed on AWS. Amazon Inspector automatically evaluates applications for vulnerabilities, exposure, and deviations to best practices. After performing an assessment, Amazon Inspector generates a detailed list with security findings sorted by severity. These findings can be viewed directly or as part a detailed assessment report that is available via the Amazon Inspector console, API. Amazon Inspector security assessments can help you identify vulnerabilities and unintended network access to your Amazon EC2 instances. Amazon Inspector assessments can be accessed as pre-defined rules packages that are mapped to common security best practice and vulnerability definitions. -
23
Black Duck
Synopsys
Black Duck has been helping security, legal, and development teams around the world for over 15 years to manage the open source risks. Built on the Black Duck KnowledgeBase™--the most comprehensive database of open source component, vulnerability, and license information--Black Duck software composition analysis solutions and open source audits give you the insight you need to track the open source in your code, mitigate security and license compliance risks, and automatically enforce open source policies using your existing DevOps tools and processes. Black Duck offers a comprehensive software composition analysis (SCA), which helps you manage security, quality, and compliance risks that can be caused by third-party and open source code in containers and applications. Black Duck provides unparalleled visibility into third-party codes, allowing you to manage it throughout your software supply chain as well as the entire application life cycle. -
24
Prisma Cloud
Palo Alto Networks
Comprehensive cloud native security. Prisma™, Cloud provides comprehensive cloud native security. It enables you to create cloud-native applications with confidence. All aspects of the application development process have changed with the move to the cloud, including security. As organizations adopt cloud native approaches, security and DevOps teams will face increasing numbers of entities to protect. Developers are challenged to create and deploy quickly in ever-changing environments. Security teams remain responsible for ensuring compliance throughout the entire lifecycle. Some of our customers have firsthand accounts of PrismaCloud's best-in class cloud security capabilities. -
25
Find and fix security problems early with the most accurate results available in the industry. The OpenText™, Fortify™, Static Code Analyzer pinpoints security vulnerabilities, prioritizes issues that are most serious, and provides detailed instructions on how to fix these. A centralized software security manager helps developers resolve issues faster. Support for 1,657 vulnerabilities categories in 33+ languages and more than 1 million APIs. Fortify's integration platform allows you to embed security into the application development tools that you use. Audit Assistant allows you to control the speed and accuracy SAST scans by adjusting the depth and minimizing false-positives. Scale SAST scans dynamically up or down in order to meet the changing needs of the CI/CD pipe. Shift-left security is achieved in a single solution for cloud-native apps, from IaC through to serverless.
-
26
Tenable One
Tenable
Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring. -
27
Bugcrowd
Bugcrowd
Crowdcontrol's advanced security automation and analytics connect and enhance human creativity. This allows you to find and fix higher priority vulnerabilities faster. Crowdcontrol offers the insight you need to increase impact, measure success and protect your business, from intelligent workflows to robust program monitoring and reporting. Crowdsource human intelligence on a large scale to quickly identify high-risk vulnerabilities. Engage with the Crowd to take a proactive, pay for results approach. A framework to identify vulnerabilities and meet compliance will help you reduce risk and meet compliance. Find, prioritize, manage, and reduce your unknown attack surface. -
28
Qualys WAS
Qualys
A robust cloud solution that continuously discovers web apps and detects vulnerabilities and misconfigurations. It's fully cloud-based and easy to deploy and maintain. It can scale to millions of assets. WAS catalogs all web applications in your network, even unknown ones. It scales from a few apps to thousands. Qualys WAS allows you to tag your apps with your own labels. These labels can be used to control reporting and limit access. WAS' dynamic deep scan covers all apps within your perimeter, your internal environment, under active development, and APIs that support mobile devices. It can also be used to detect vulnerabilities such as SQLi and XSS in public cloud instances. Supported are complex, progressive, and authenticated scans. WAS supports programmatic scanning of SOAP API services and REST API services. This allows WAS to test IoT services as well as APIs used in mobile apps and modern mobile architectures. -
29
Microsoft Defender for Endpoint
Microsoft
You can gain an edge over sophisticated threats such as ransomware and nation state attacks. To prioritize risks and improve your security posture, give time back to defenders. You can move beyond endpoint silos and improve your security by establishing a foundation for XDR (zero trust) and other principles. Microsoft Defender for Endpoint provides industry-leading endpoint protection for Windows, macOS Linux, Android, iOS and network devices. It helps you quickly stop attacks, scale security resources, and improve your defenses. It is delivered at cloud scale with built-in AI which analyzes the largest threat intelligence in the industry. Our comprehensive solution allows you to discover all endpoints and network devices in your environment. It provides endpoint protection, endpoint protection, mobile threat defense, endpoint detection, and response (EDR) all in one, unified platform. -
30
HackerOne
HackerOne
HackerOne empowers the entire world to create a safer internet. HackerOne is the most trusted hacker-powered security platform in the world. It gives organizations access to the largest hackers community on the planet. HackerOne is equipped with the most comprehensive database of vulnerabilities trends and industry benchmarks. This community helps organizations mitigate cyber risk by finding, reporting, and safely reporting real-world security flaws for all industries and attack surfaces. U.S. Department of Defense customers include Dropbox, General Motors and GitHub. HackerOne was fifth on the Fast Company World's Top 100 Most Innovative Companies List for 2020. HackerOne is headquartered in San Francisco and has offices in London, New York City, France, Singapore, France, and more than 70 other locations around the world. -
31
Checkmarx
Checkmarx
The Checkmarx Software Security Platform is a centralized platform for managing your software security solutions. This includes Static Application Security Testing, Interactive Application Security Testing and Software Composition Analysis. It also provides application security training and skill development. The Checkmarx Software Security Platform is designed to meet the needs of every organization. It offers a wide range of options, including on-premises and private cloud solutions. Customers can immediately start securing code without having to adapt their infrastructure to one method. The Checkmarx Software Security Platform is a powerful tool that transforms secure application development. It offers industry-leading capabilities and one powerful resource. -
32
AWS Security Hub
Amazon
Centrally view, manage and automate security alerts. AWS Security Hub provides a comprehensive view of all security alerts and security status across all AWS accounts. You have a wide range of powerful security tools available to you, including firewalls and endpoint defense to vulnerability and compliance scanners. This can lead to your team having to switch between multiple tools to manage hundreds or even thousands of security alerts each day. Security Hub is a single platform that aggregates, organizes and prioritizes security alerts or findings from multiple AWS services such as Amazon GuardDuty and Amazon Inspector, Amazon Macie and AWS Identity and Access Management Access Analyzer and AWS Firewall Manager. AWS Security Hub continuously monitors the environment with automated security checks that are based on industry standards and best practices. -
33
OWASP ZAP
OWASP
Zed Attack Proxy is a free and open-source penetration test tool that is being maintained under the wing of the Open Web Application Security Project. ZAP is flexible and extensible and was specifically designed for testing web applications. ZAP is a "man in the middle proxy" that acts as a firewall between the browser and the web app. It can intercept and inspect the messages between the browser and web applications, modify them if necessary, and then forward those packets to the destination. It can be used both as a standalone application and as a daemon process. ZAP offers functionality for all skill levels, from developers to security testers, to security specialists, to security testers who are new to security testing. ZAP supports all major OSes and Dockers, so you don't have to stick with one OS. You can access additional functionality from the ZAP Marketplace by downloading add-ons. -
34
Qualys Multi-Vector EDR
Qualys
Traditional endpoint detection & response (EDR), solutions only focus on endpoint activity to detect attacks. They lack the context necessary to accurately analyze attacks. This results in a poor picture and high rates of false positives and negativities. Organizations must use multiple point solutions and large incident management teams. Qualys fills these gaps by bringing a multi-vector approach to EDR and the unifying power its highly scalable Cloud Platform, which provides vital context and comprehensive visibility to all aspects of the attack chain, from detection to prevention to response. Qualys MultiVector EDR unifies multiple context vectors such as asset discovery, rich normalized code inventory, end of life visibility, vulnerabilities, exploits, misconfigurations and in-depth endpoint Telemetry. It also provides network reachability and a powerful backend to correlate all this data for precise assessment, detection, and response. All this is all done in one cloud-based app. -
35
You can easily store, share, or deploy container software anywhere. You can push container images to Amazon ECR, without having to install or scale infrastructure, and you can pull images from any management tool. Hypertext Transfer Protocol Secure (HTTPS), which provides access controls and automatic encryption, allows you to share and download images securely. You can access and distribute your images quicker, reduce download times, improve availability, and use a scalable and durable architecture to increase availability. Amazon ECR is a fully managed container registry that allows you to reliably deploy artifacts and application images anywhere. You can meet your organization's image compliance security needs using insights from the Common Vulnerability Scoring System and Common Vulnerability Exposures (CVEs). You can publish containerized applications using a single command. This will allow you to easily integrate your self-managed environments.
-
36
Veracode
Veracode
Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA. -
37
Nexus Intelligence
Sonatype
The truth about open source risks. Alternative tools are more likely to produce false positives or negatives than the ones that scan apps "as declared". They trust developers to reveal the truth about dependencies embedded within software. Nexus scans apps using Advanced Binary Fingerprinting (ABF). The result is a precise reading of embedded dependencies and a Software Bill of Materials that reflects truth about third-party risks. ABF identification uses cryptographic hash to identify binaries, structural similarity and derived coordinates. It can identify renamed and modified components, regardless of whether they were declared, misnamed, added manually to the code base, or misnamed. The Octopus Scanner's recent success is a great example of why scanning a manifest is not enough to detect malicious components being injected in our software supply chains.
- Previous
- You're on page 1
- Next