Best Qualys TruRisk Platform Alternatives in 2024

Find the top alternatives to Qualys TruRisk Platform currently available. Compare ratings, reviews, pricing, and features of Qualys TruRisk Platform alternatives in 2024. Slashdot lists the best Qualys TruRisk Platform alternatives on the market that offer competing products that are similar to Qualys TruRisk Platform. Sort through Qualys TruRisk Platform alternatives below to make the best choice for your needs

  • 1
    Satori Reviews
    See Software
    Learn More
    Compare Both
    Satori is a Data Security Platform (DSP) that enables self-service data and analytics for data-driven companies. With Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. That means your data consumers get data access in seconds instead of weeks. Satori’s DSP dynamically applies the appropriate security and access policies, reducing manual data engineering work. Satori’s DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously classifies sensitive data in all your data stores (databases, data lakes, and data warehouses), and dynamically tracks data usage while applying relevant security policies. Satori enables your data use to scale across the company while meeting all data security and compliance requirements.
  • 2
    Safetica Reviews
    Top Pick
    Top Pick See Software
    Learn More
    Compare Both
    Safetica is a global software company that provides Data Loss Prevention and Insider Risk Management solutions to organizations of all sizes worldwide. Whether deployed on-premise or in the cloud, our solution is designed to protect business-critical data against accidental leaks and intentional theft in today's hybrid landscape.
  • 3
    Trend Micro Cloud One Reviews
    Trend Micro Cloud One, a security services platform for cloud builders, delivers the broadest and deepest cloud security offering in one solution, enabling you to secure your cloud infrastructure with clarity and simplicity. By considering your cloud projects and objectives holistically, Trend Micro Cloud One provides powerful security, while you leverage all of the benefits and efficiencies the cloud offers your business. Comprised of multiple services designed to meet specific cloud security needs, Trend Micro Cloud One gives you the flexibility to solve your challenges today, and the innovation to evolve with your cloud services in the future. You no longer have to find point products to meet the unique requirements of your infrastructure or work with the processes you’ve already implemented. With a comprehensive set of services, designed specifically for the cloud, Trend Micro Cloud One secures the different parts of your environment within one simple platform, seamlessly complementing and integrating with existing AWS, Microsoft® Azure™, VMware®, and Google Cloud™ toolsets.
  • 4
    Pentera Reviews
    Pentera (formerly Pcysys), is an automated security validation platform. It helps you improve security so that you know where you are at any given time. It simulates attacks and provides a roadmap for risk-based remediation.
  • 5
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 6
    Crashtest Security Reviews

    Crashtest Security

    Crashtest Security

    €35 per month
    5 Ratings
    Crashtest Security, a SaaS-based security vulnerability scanner, allows agile development teams to ensure continuous security even before reaching Production. Our state-of the-art dynamic application security test (DAST), integrates seamlessly into your development environment and protects multipage and JavaScript applications, as well microservices and APIs. Crashtest Security Suite can be set up in minutes. You will also have advanced crawling options and the ability to automate your security. Crashtest Security can help you keep your code and customers safe by allowing you to see vulnerabilities in the OWASP Top 10.
  • 7
    Red Canary Reviews
    EDR is a 24-hour job. It doesn't have be your job. EDR is one way to improve your security posture. It can be time-consuming and difficult to turn a tool into an enterprise platform. Red Canary provides industry-leading technology, backed by an experienced team that has managed hundreds of EDR instances over the years. We will work with your team to unlock instant value. While many EDR providers offer SaaS offerings, most have data collection caveats to protect their resources. Red Canary offers full visibility EDR with no on-premise deployment and long term storage. Your endpoints are where a lot of things happen. It takes significant hardware and software resources to collect, index, and store high-volume telemetry. Red Canary allows you to store unlimited telemetry data on-premises or in the cloud. It also makes it easy to access it when you need.
  • 8
    Finite State Reviews
    Finite State offers risk management solutions for the software supply chain, which includes comprehensive software composition analysis (SCA) and software bill of materials (SBOMs) for the connected world. Through its end-to-end SBOM solutions, Finite State empowers Product Security teams to comply with regulatory, customer, and security requirements. Its binary SCA is top-notch, providing visibility into third-party software and enabling Product Security teams to assess their risks in context and improve vulnerability detection. With visibility, scalability, and speed, Finite State integrates data from all security tools into a unified dashboard, providing maximum visibility for Product Security teams.
  • 9
    Runecast  Reviews
    Runecast is an enterprise IT platform that saves your Security and Operations teams time and resources by enabling a proactive approach to ITOM, CSPM, and compliance. Your team can do more with less via a single platform that checks all your cloud infrastructure, for increased visibility, security, and time-saving. Security teams benefit from simplified vulnerability management and regulatory compliance, across multiple standards and technologies. Operations teams are able to reduce operational overheads and increase clarity, enabling you to be proactive and return to the valuable work you want to be doing.
  • 10
    Immuta Reviews
    Immuta's Data Access Platform is built to give data teams secure yet streamlined access to data. Every organization is grappling with complex data policies as rules and regulations around that data are ever-changing and increasing in number. Immuta empowers data teams by automating the discovery and classification of new and existing data to speed time to value; orchestrating the enforcement of data policies through Policy-as-code (PaC), data masking, and Privacy Enhancing Technologies (PETs) so that any technical or business owner can manage and keep it secure; and monitoring/auditing user and policy activity/history and how data is accessed through automation to ensure provable compliance. Immuta integrates with all of the leading cloud data platforms, including Snowflake, Databricks, Starburst, Trino, Amazon Redshift, Google BigQuery, and Azure Synapse. Our platform is able to transparently secure data access without impacting performance. With Immuta, data teams are able to speed up data access by 100x, decrease the number of policies required by 75x, and achieve provable compliance goals.
  • 11
    Sonrai Security Reviews
    Identity and Data Protection for AWS and Azure, Google Cloud, and Kubernetes. Sonrai's cloud security platform offers a complete risk model that includes activity and movement across cloud accounts and cloud providers. Discover all data and identity relationships between administrators, roles and compute instances. Our critical resource monitor monitors your critical data stored in object stores (e.g. AWS S3, Azure Blob), and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are maintained across multiple cloud providers and third-party data stores. All resolutions are coordinated with the relevant DevSecOps groups.
  • 12
    TOPIA Reviews

    TOPIA

    Vicarius

    $5/month/machine
    It can be overwhelming to reduce organizational security risk with hundreds of new OS and software vulnerabilities being discovered each month. TOPIA's vulnerability management tools provide a quick and effective way to identify, prioritize, and address cyber threats before they are exploited. TOPIA's cloud-based vulnerability assessment tool is cost-effective and efficient. It actively identifies and eliminates potential threats using proprietary Patchless Protection™, and xTags™. This goes beyond traditional vulnerability management. TOPIA monitors each stage of remediation and conducts real-time risk analyses. This ensures that you are always up to date about your organization's cyber health. TOPIA makes it easier to do more with risk-prioritization parameters and an auto-security patch. You also get efficient reports about your team's performance.
  • 13
    SafeGuard Cyber Reviews
    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media.  A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives from affecting business productivity Our platform’s agentless architecture creates a portable security layer wherever your workforce communicates, no matter the device or network. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. Secure your business by protecting the human attack vector from advanced social engineering and targeted threats.
  • 14
    Argos Edge Reviews
    Cyberint is a global threat-intelligence provider that helps its clients prevent cyber threats from extending beyond traditional security perimeters. Argos Edge, our digital risk protection platform, offers organizations a unique combination attack surface monitoring (ASM), advanced threat intelligence, extensive phishing detection, social media and brand abuse monitoring. Argos Edge is a proactive and targeted alerting system that reduces false positives by 99 percent. It allows organizations to immediately take steps to mitigate the most serious threats. They also receive up-to-date proactive information on global, regional and vertical threats that could cause a breach. Cyberint is a global service provider for top brands, including Fortune 500 companies in finance, gaming, media and ecommerce.
  • 15
    Acunetix Reviews
    Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
  • 16
    SanerNow Reviews

    SanerNow

    SecPod Technologies

    $50/year/device
    4 Ratings
    SecPod SanerNow, the best unified endpoint security and management platform in the world, powers IT/Security Teams to automate cyber hygiene practices. It uses an intelligent agent-server architecture to ensure endpoint security and management. It provides accurate vulnerability management including scanning, detection, assessment and prioritization. SanerNow can be used on-premise or cloud. It integrates with patch management to automate patching across all major OSs, including Windows, MAC, Linux and a large number of 3rd-party software patches. What makes it different? It now offers other important features such as security compliance management and IT asset management. You can also access software deployment, device control, endpoint threat detection, and response. These tasks can be remotely performed and automated with SanerNow to protect your systems from the new wave of cyberattacks.
  • 17
    Lacework Reviews
    Data and automation can be used to protect multi-cloud environments, prioritize risks with pinpoint accuracy, innovate with confidence, and identify and manage risk. Secure your code from the beginning to enable faster innovation. You can gain valuable security insights and build apps faster and more confidently. Our platform uses patented machine learning and behavioral analysis to automatically detect abnormal behavior and determine what is normal in your environment. 360o visibility shows you the entire environment, detecting vulnerabilities and unusual activity. Unmatched fidelity is achieved through data and analytics. Automatedly identify the most important information and eliminate unnecessary alerts. Monolithic rules are no longer necessary with an adaptive platform that is constantly learning.
  • 18
    Invicti Reviews
    Invicti (formerly Netsparker) dramatically reduces your risk of being attacked. Automated application security testing that scales like none other. Your team's security problems grow faster than your staff. Security testing automation should be integrated into every step in your SDLC. Automate security tasks to save your team hundreds of hours every month. Identify the critical vulnerabilities and then assign them to remediation. Whether you are running an AppSec, DevOps or DevSecOps program, help security and development teams to get ahead of their workloads. It's difficult to prove that you are doing everything possible to reduce your company's risk without full visibility into your apps, vulnerabilities and remediation efforts. You can find all web assets, even those that have been forgotten or stolen. Our unique dynamic + interactive (DAST+ IAST) scanning method allows you to scan the corners of your apps in a way that other tools cannot.
  • 19
    Burp Suite Reviews

    Burp Suite

    PortSwigger

    $399 per user per year
    PortSwigger brings you Burp Suite, a leading range cybersecurity tools. Superior research is what we believe gives our users a competitive edge. Every Burp Suite edition shares a common ancestor. Our family tree's DNA is a testament to decades of research excellence. Burp Suite is the trusted tool for your online security, as the industry has proven time and again. Enterprise Edition was designed with simplicity in mind. All the power of Enterprise Edition - easy scheduling, elegant reports, and straightforward remediation advice. The toolkit that started it all. Discover why Burp Pro is the preferred tool for penetration testing for over a decade. Fostering the next generation of WebSec professionals, and promoting strong online security. Burp Community Edition allows everyone to access the basics of Burp.
  • 20
    BitSight Reviews
    The world's most trusted security rating platform allows you to make data-driven decisions that reduce cyber risk. BitSight is the most widely used Security Ratings platform. It has a mission to transform the way the world approaches cyber risk. BitSight provides data-driven and dynamic measures of an organization's cybersecurity performance. These measurements are derived from objective, verifiable, material and validated measurements that were created by an independent, trusted organization. BitSight for Security Performance Management assists security and risk leaders in taking a risk-based and outcome-driven approach to managing their organization's cybersecurity performance. This includes broad measurement, continuous monitoring, detailed planning and forecasting to reduce cyber risk. You can make quicker, more strategic cyber risk management decision.
  • 21
    AlienVault USM Reviews
    AlienVault®, Unified Security Management®, (USM), is used by hundreds of MSSPs around the world to create successful managed security and compliance services. AlienVault USM provides multiple security capabilities and continuously updated threat intelligence in one platform. It allows MSSPs to centralize threat detection, incident response and compliance management across both cloud and on-premises environments. AlienVault USM was designed to meet the needs of today's dynamic MSSP market. It is highly scalable and cost-effective and easy to deploy and maintain. It allows MSSPs to quickly grow their managed security service offerings to meet customer security goals and minimize their risk and expense.
  • 22
    BigFix Reviews
    Continuous Compliance is an essential component of securing your business. Are your endpoints in compliance with the standards? Are you sure? Are you able to quickly and easily prove your compliance? HCL BigFix, the only endpoint management platform, enables IT Operations and Security teams, regardless of location, operating system, or connectivity, to fully automate discovery management and remediation. BigFix is faster than other solutions and can fix your endpoints in a matter of hours. Your endpoints will remain compliant regardless of whether they are on-premise, cloud-based, or virtual. Endpoint management platforms are OS-independent and allow organizations to reduce total cost of ownership, while protecting them from security incidents such as WannaCry.
  • 23
    NTT Application Security Reviews
    The NTT Application Security Platform offers all the services necessary to protect the entire software development cycle. We help organizations reap the benefits of digital transformation without worrying about security. Be smart about application security. Our application security technology is the best in its class. We constantly scan your code and detect attack vectors. NTT Sentinel Dynamic identifies and verifies all vulnerabilities in websites and web applications. NTT Sentinel Source, NTT Scout scans your entire source code and identifies vulnerabilities. They also provide remediation advice and detailed vulnerability descriptions.
  • 24
    AppScan Reviews
    HCL AppScan for Application Security Testing. To minimize attack exposure, adopt a scalable security test strategy that can identify and fix application vulnerabilities at every stage of the development process. HCL AppScan provides the best security testing tools available to protect your business and customers from attack. Rapidly identify, understand, and fix security vulnerabilities. App vulnerability detection and remediation is key to avoiding problems. Cloud-based application security testing suite for performing static, dynamic, and interactive testing on web and mobile. Multi-user, multiapp dynamic application security (DAST), large-scale, multiuser, multi-app security for applications (DAST), to identify, understand, and remediate vulnerabilities and attain regulatory compliance.
  • 25
    Probely Reviews
    Probely is a web security scanner for agile teams. It allows continuous scanning of web applications. It also lets you manage the lifecycle of vulnerabilities found in a clean and intuitive web interface. It also contains simple instructions for fixing the vulnerabilities (including snippets code). Using its full-featured API it can be integrated into development pipelines (SDLC) or continuous integration pipelines, to automate security testing. Probely empowers developers to become more independent. This solves the security team's scaling problem that is often undersized compared to development teams. It provides developers with a tool to make security testing more efficient, which allows security teams to concentrate on more important activities. Probely covers OWASP TOP10, thousands more, and can be used for checking specific PCI-DSS and ISO27001 requirements.
  • 26
    Outpost24 Reviews
    With continuous security testing across all networks, devices, containers, and applications, you can better understand your attack surface and reduce cyber exposure to an attacker. You won't get any help if you have only limited information. Even the most experienced security personnel can be overwhelmed by the sheer volume of alerts and vulnerabilities that they must deal with. Our tools are powered by threat intelligence and machine-learning and provide risk-based insight to help prioritize remediation and decrease time to patch. Our predictive risk-based vulnerability management tools make your network security proactive. This will help you reduce the time it takes to patch and more efficiently remediate. This industry-leading process continuously identifies application flaws and secures your SDLC for faster and safer software releases. Cloud workload analytics, CIS configuration assessment, and contain inspection for multi- and hybrid clouds will help you secure your cloud migration.
  • 27
    Nexus Vulnerability Scanner Reviews
    Are you at risk for a hacker? To find out if you software is vulnerable to open-source vulnerabilities, try the Nexus Vulnerability Scanner. The Nexus Vulnerability Scanning will generate a Software Bill of Materials, which lists all components of your application. Your results will show you any policy violations, security issues, and a license analysis. This will help you understand your open source risk. Your company will need start to fix known vulnerabilities and secure your application against possible hacks. Learn more about Sonatype.
  • 28
    Nexpose Reviews
    Software to manage vulnerability and help you act in the moment of impact Every day, vulnerabilities are discovered. It takes constant intelligence to identify them, locate them and prioritize them for your company. Once you have confirmed that your exposure has been reduced, you can confirm it. Rapid7's on-premises vulnerability management software Nexpose monitors your exposures and adapts to new threats using fresh data. This allows you to always take action at the point of impact. InsightVM, our platform-based vulnerability management system, offers more advanced capabilities, such as Remediation Workflow or Rapid7's universal Insight Agent. How old is your data? Is it only a few days? A few days? Nexpose will never let you wait for intel to be available. Our vulnerability management software gives you a live view on your constantly changing network.
  • 29
    Cyberwatch Reviews
    All your vulnerabilities can be managed, from detection to correction. Cyberwatch allows you to have a complete and contextualized listing of technologies and assets in your Information System. Cyberwatch continuously monitors for vulnerabilities that have been published by authorities (CERT-FR, NVG ...)) and are present on your IT assets. Cyberwatch assesses vulnerabilities based upon their CVSS score, existence of exploits, and the context of the affected machine. Cyberwatch allows you to make the right decisions with simple actions and dashboards (comment, exclude ...).). Cyberwatch natively embeds the Patch Management module compatible with your infrastructure (WSUS/RedHat Satellite ). Your information system can be controlled and your compliance rules defined. Cyberwatch allows you to create a complete and contextualized list containing assets and technologies within your Information System. Cyberwatch lets you define your goals thanks to an encyclopedia that includes pre-sets.
  • 30
    Flexera One Reviews
    Software as a Service (SaaS), one of the fastest-growing areas of cloud computing, is in some cases expected to outpace infrastructure and platform services. Gartner projects strong growth in SaaS technologies to reach revenue figures of $85billion by 2019. This growth is 17.8 percent higher than previous years and accounts to a large portion of the public cloud revenues that will reach $278 billion in 2021. Despite the rapid adoption of SaaS, most enterprise IT departments do not know what SaaS applications are running in their environments and how they are being used. It's high time to get a grip on your SaaS usage. Flexera's software spend optimization solutions have helped clients save hundreds of millions of dollar. Now we're bringing that expertise into the rapidly-growing SaaS market.
  • 31
    Tanium Reviews
    The world's most important organizations are empowered to manage and protect mission-critical networks. Our data model is able to collect new, ad-hoc information on the fly in seconds. This allows customers, partners, and Tanium to quickly build capabilities on this extensible platform. Our unique architecture collects and distributes data to millions in seconds with no infrastructure. Allow decision-making right where data is generated: at the endpoint. Our agent uses minimal endpoint resources and bandwidth, while fitting on the firmware for the smallest chips. Tanium can expand your capabilities without expanding its footprint. Our platform is best demonstrated in action. This is how we have found customers can understand what we do. Tanium's CEO and co-founder Orion Hindawi will lead you through a keyboard tour to demonstrate the power of Tanium. Instantly track down every IT asset that you own.
  • 32
    ImmuniWeb Reviews

    ImmuniWeb

    ImmuniWeb

    $499/month
    ImmuniWeb is a worldwide application security company. ImmuniWeb's headquarter is located in Geneva, Switzerland. Most of ImmuniWeb's customers come from banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. ImmuniWeb also is a Key Player in the Application Penetration Testing market (according to MarketsandMarkets 2021 report). ImmuniWeb offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb offers the following free tests: Website Security Test, SSL Security Test, Mobile App Security Test, Dark Web Exposure Test. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.
  • 33
    Trend Micro Deep Security Reviews
    You can get streamlined with a complete range of workload security capabilities. Protect your cloud-native apps, platforms, data, and data in any environment using one agent. Deep Security seamlessly works in the cloud thanks to its strong API integration with Azure, AWS, and other platforms. Deep Security protects sensitive enterprise workloads without you having to create and maintain your own security infrastructure. You can accelerate and maintain compliance in hybrid and multi-cloud environments. AWS and Azure offer many compliance certifications. However, you are still responsible to secure the workloads that you place in the cloud. With one security product, you can secure servers across the cloud and data center. You no longer need to worry about product updates or hosting. Quick Start AWS CloudFormation templates are available for NIST or AWS Marketplace. These host-based security controls can be deployed automatically even if auto-scaling is enabled.
  • 34
    Tenable Reviews
    Tenable's Cyber Exposure Platform provides all the information, research and data that you need to find weaknesses in your entire attack surface. Tenable's market-leading vulnerability monitoring sensors allow you to see every asset on your attack surface, from cloud environments to operational technologies, containers to containers, remote workers to modern web apps. Tenable's machine learning-powered predictions reduce remediation efforts and allow you to concentrate on the most important risks. Communicating objective measures of risk and aligning business goals to security initiatives will help you drive improvements that reduce the likelihood of a cyber-related event affecting your business. These products include: Tenable.ep Tenable.io Tenable.sc Tenable.ad Tenable.ot - Tenable Lumin
  • 35
    Trustwave Reviews
    A cloud-native platform that provides enterprises unprecedented visibility and control over how security resource provisioning, monitoring and management are done in any environment. Trustwave Fusion is a cloud-based cybersecurity platform which serves as the foundation for Trustwave managed security products, services and other cybersecurity offerings. The Trustwave Fusion platform was designed to meet enterprises where they are in their operations today and in the future, as they embrace digital transformation and deal with an ever-changing security landscape. Connects enterprises and government agencies' digital footprints to a robust security cloud that includes the Trustwave data lake, advanced analysis, threat intelligence, and a wide range security products and Trustwave SpiderLabs. This is the company's elite security team.
  • 36
    UpGuard Reviews

    UpGuard

    UpGuard

    $5,249 per year
    The new standard for third-party risk management and attack surface management. UpGuard is the best platform to protect your organization's sensitive information. Our security rating engine monitors millions upon millions of companies and billions upon billions of data points each day. Monitor your vendors and automate security questionnaires to reduce third- and fourth-party risk. Monitor your attack surface, detect leaked credentials, and protect customer information. UpGuard analysts can help you scale your third-party risk management program and monitor your organization and vendors for potential data leaks. UpGuard creates the most flexible and powerful tools for cybersecurity. UpGuard's platform is unmatched in its ability to protect your most sensitive data. Many of the most data-conscious companies in the world are growing faster and more securely.
  • 37
    Google Cloud Security Command Center Reviews
    Google Cloud Security and Risk Management Platform. You can see how many projects you have, which resources are being used, and which service accounts have been added/removed. Follow the actionable recommendations to identify security issues and compliance violations in your Google Cloud assets. Logs and powered with Google's unique threat information help you uncover threats to your resources. You can also use kernel-level instrumentation for potential container compromises. App Engine, BigQuery and Cloud SQL allow you to view and discover your assets in real-time across App Engine and Cloud Storage. To identify new, modified or deleted assets, review historical discovery scans. Learn about the security status of your Google Cloud assets. You can uncover common vulnerabilities in web applications such as cross-site Scripting and outdated libraries.
  • 38
    Orca Security Reviews
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.
  • 39
    Uptycs Reviews
    Uptycs presents the first unified CNAPP and XDR platform that enables businesses to take control of their cybersecurity. Uptycs empowers security teams with real-time decision-making driven by structured telemetry and powerful analytics. The platform is designed to provide a unified view of cloud and endpoint telemetry from a common solution, and ultimately arm modern defenders with the insights they need across their cloud-native attack surfaces. Uptycs prioritizes responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across modern attack surfaces—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs you get a wide range of functionality, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Shift up with Uptycs.
  • 40
    Sysdig Secure Reviews
    Kubernetes, cloud, and container security that closes loop from source to finish Find vulnerabilities and prioritize them; detect and respond appropriately to threats and anomalies; manage configurations, permissions and compliance. All activity across cloud, containers, and hosts can be viewed. Runtime intelligence can be used to prioritize security alerts, and eliminate guesswork. Guided remediation using a simple pull request at source can reduce time to resolution. Any activity in any app or service, by any user, across clouds, containers and hosts, can be viewed. Risk Spotlight can reduce vulnerability noise by up 95% with runtime context. ToDo allows you to prioritize the security issues that are most urgent. Map production misconfigurations and excessive privileges to infrastructure as code (IaC), manifest. A guided remediation workflow opens a pull request directly at source.
  • 41
    Microsoft Defender for Cloud Reviews

    Microsoft Defender for Cloud

    Microsoft

    $0.02 per server per hour
    Microsoft Defender for Cloud is a cloud security posture management (CSPM), and cloud workload protection solution (CWP). It can identify weak points in your cloud environment, strengthen your overall security posture, and protect workloads across multicloud or hybrid environments from evolving threats. Continuous assessment of the security of cloud resources running on AWS, Azure, and Google Cloud. Use the built-in policies and prioritized suggestions to align with key industry and regulatory standards. Or, create custom requirements that suit your organization's specific needs. You can automate your recommendations using actionable insights. This will help you ensure that resources are securely configured and meet your compliance requirements. Microsoft Defender for Cloud allows you to protect yourself against evolving threats in multicloud and hybrid environments.
  • 42
    Wiz Reviews
    Wiz is a new approach in cloud security. It finds the most important risks and infiltration vectors across all multi-cloud environments. All lateral movement risks, such as private keys that are used to access production and development environments, can be found. You can scan for vulnerabilities and unpatched software in your workloads. A complete inventory of all services and software within your cloud environments, including version and package details, is available. Cross-reference all keys on your workloads with their privileges in your cloud environment. Based on a complete analysis of your cloud network, including those behind multiple hops, you can see which resources are publicly available to the internet. Compare your industry best practices and baselines to assess the configuration of cloud infrastructure, Kubernetes and VM operating system.
  • 43
    Tripwire Reviews
    Cybersecurity for Industrial and Enterprise Organizations. The industry's most trusted foundational security controls will protect you from cyberattacks. Tripwire is able to detect threats, identify vulnerabilities, and harden configurations instantly. Tripwire Enterprise is trusted by thousands of organizations as the heart of their cybersecurity programs. You can join them and have complete control of your IT environment using sophisticated FIM/SCM. Reduces the time required to detect and limit damage caused by anomalies, threats, and suspicious behavior. You have a clear, unrivalled view of your security system status and can assess your security posture at any time. Integrates with existing toolsets of both IT and security to close the gap between IT & security. Policies and platforms that go beyond the box enforce regulatory compliance standards.
  • 44
    Qualys VMDR Reviews
    The industry's most flexible, extensible and scalable solution for vulnerability management. Qualys' VMDR is fully cloud-based and provides global visibility into your IT assets and how to protect them. Enterprises are empowered with visibility into cyber risk exposure and can use it to prioritize assets, vulnerabilities, or groups of assets according to business risk. Security teams can take steps to reduce risk. This helps businesses measure their true risk and track the progress of risk reduction. You can identify, assess, prioritize, patch and fix critical vulnerabilities in real-time across your global hybrid IT, OT and IoT landscape. Qualys TruRisk™, which measures risk across assets, vulnerabilities, and groups, can help you organization prevent risk exposure and track the risk reduction over time.
  • 45
    Armor Anywhere Reviews
    Armor can protect your data, whether it's in a public, private, or hybrid cloud environment or onsite. Armor will help you identify the real threats and filter them out with powerful analytics, workflow automations and a team full of experts who work night and day. We don't send out an alert if there is an attack. Our Security Operations Center experts are available immediately to guide your security team on how best to respond and fix the problem.
  • 46
    CrowdStrike Falcon Reviews
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 47
    Intruder Reviews
    Intruder, an international cyber security company, helps organisations reduce cyber exposure by providing an easy vulnerability scanning solution. The cloud-based vulnerability scanner from Intruder finds security holes in your digital estate. Intruder protects businesses of all sizes with industry-leading security checks and continuous monitoring.
  • 48
    Obsidian Security Reviews
    Your SaaS applications are protected against data exposure, threats, and breaches. Secure Workday, Salesforce and Office 365 applications in minutes. SaaS is becoming a popular choice for companies that want to migrate their most critical business systems. Security teams lack the unified visibility they require to quickly detect and respond to threats. They cannot answer simple questions like: Who can access SaaS applications? Who are the privileged users Which accounts have been compromised? Who is sharing files with the public? Are applications following best practices? It is time for SaaS security to be improved. Obsidian is a simple but powerful security solution that protects SaaS applications. It is built around unified visibility and continuous monitoring as well as security analytics. Obsidian allows security teams to detect threats and protect their SaaS applications from breaches.
  • 49
    Aqua Reviews
    Full lifecycle security for container and serverless applications. This includes everything from your CI/CD pipeline through to runtime production environments. Aqua can run on-prem and in the cloud at any scale. You can prevent them from happening, and stop them once they do. Aqua Security's Team Nautilus is focused on identifying new threats and attacks that target cloud native stack. We are constantly researching cloud threats and developing tools to help organizations stop them. Aqua protects applications from production to development, across VMs and containers, as well as serverless workloads up and down the stack. With security automation, you can release and update software at DevOps speeds. Detect and fix vulnerabilities early, and let them go. Protect cloud native apps by minimizing their attack surface and detecting vulnerabilities, embedded secrets, or other security issues throughout the development cycle.
  • 50
    Fidelis Halo Reviews

    Fidelis Halo

    Fidelis Cybersecurity

    Free
    Fidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey!