What Integrates with SecurityHQ?

Find out what SecurityHQ integrations exist in 2024. Learn what software and services currently integrate with SecurityHQ, and sort them by reviews, cost, features, and more. Below is a list of products that SecurityHQ currently integrates with:

  • 1
    Cloudflare Reviews
    Top Pick

    Cloudflare

    Cloudflare

    $20 per website
    1,439 Ratings
    See Software
    Learn More
    Cloudflare is the foundation of your infrastructure, applications, teams, and software. Cloudflare protects and ensures the reliability and security of your external-facing resources like websites, APIs, applications, and other web services. It protects your internal resources, such as behind-the firewall applications, teams, devices, and devices. It is also your platform to develop globally scalable applications. Your website, APIs, applications, and other channels are key to doing business with customers and suppliers. It is essential that these resources are reliable, secure, and performant as the world shifts online. Cloudflare for Infrastructure provides a complete solution that enables this for everything connected to the Internet. Your internal teams can rely on behind-the-firewall apps and devices to support their work. Remote work is increasing rapidly and is putting a strain on many organizations' VPNs and other hardware solutions.
  • 2
    SentinelOne Reviews

    SentinelOne

    SentinelOne

    $45 per user per year
    See Software
    Learn More
    SentinelOne provides cutting-edge security through this platform. It offers protection against malware exploits and scripts. SentinelOne's cloud-based platform is innovative and compliant with security industry standards. It is also highly-responsive to any work environment, Linux, Mac, or Windows. The platform is always up-to-date, can hunt for threats, and has behavior AI to help it deal with any threat.
  • 3
    Microsoft 365 Defender Reviews
    Security teams become overwhelmed as threats become more complex, persistent, and difficult to detect. Microsoft 365 Defender is part of Microsoft's XDR Solution. It automatically analyzes threat data across domains and presents a complete picture of every attack in a single dashboard. This clarity allows defenders to focus on the most critical threats and hunt for sophisticated attacks. The powerful automation in Microsoft 365 Defender detects, stops and recovers from all types of attacks and returns the organization back to a secure state. Reduce your attack surface to eliminate persistent threats. Integrate threat data to provide a rapid and complete response. Use the time you save to use your unique expertise. Secure hybrid identities and simplify access for employees, partners, and customers.
  • 4
    Qualys VMDR Reviews
    The industry's most flexible, extensible and scalable solution for vulnerability management. Qualys' VMDR is fully cloud-based and provides global visibility into your IT assets and how to protect them. Enterprises are empowered with visibility into cyber risk exposure and can use it to prioritize assets, vulnerabilities, or groups of assets according to business risk. Security teams can take steps to reduce risk. This helps businesses measure their true risk and track the progress of risk reduction. You can identify, assess, prioritize, patch and fix critical vulnerabilities in real-time across your global hybrid IT, OT and IoT landscape. Qualys TruRisk™, which measures risk across assets, vulnerabilities, and groups, can help you organization prevent risk exposure and track the risk reduction over time.
  • 5
    Acunetix Reviews
    Acunetix is the market leader for automated web application security testing and is the preferred tool for many Fortune 500 customers. Acunetix can detect and report on a wide range of web application vulnerabilities. Acunetix's industry-leading crawler fully supports HTML5/JavaScript and Single-page applications. This allows auditing of complex, authenticated apps. Acunetix is the only technology that can automatically detect out of-band vulnerabilities. It is available online as well as on-premise. Acunetix includes integrated vulnerability management capabilities to help enterprises manage, prioritize and control all types of vulnerability threats. These features are based on business criticality. Acunetix is compatible with popular Issue Trackers, WAFs, and is available online on Windows, Linux, and Online
  • 6
    Qlik Application Automation Reviews
    To grow your SaaS platform, accelerate native API integration delivery and increase customer loyalty. Qlik Application Automation™, formerly Blendr.io, solves internal data silo problems by helping SaaS companies scale their native integration offerings. Native integrations give your customers speed and security. They take your development team from one-off, time-consuming development and maintenance headaches to seamless connectivity. Qlik Application Automation is rapidly expanding its library of connected cloud apps. Join the ecosystem to start building automation workflows and integrations between your SaaS product, CRM platforms, ERP solutions, accounting programs, and other cloud tools.
  • 7
    Microsoft Sentinel Reviews
    Standing watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale.
  • 8
    CrowdStrike Falcon Reviews
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 9
    FireMon Reviews
    Comprehensive visibility across your entire network is essential for maintaining strong security and compliance. Learn how to gain real-time visibility into and control over complex hybrid network infrastructure, policies, and risk. Security Manager gives you real-time visibility, control and management of network security devices in hybrid cloud environments. It is a single pane. Security Manager offers automated compliance assessment capabilities that validate configuration requirements and alert when violations occur. Security Manager allows you to create customized reports or get audit reports right out of the box. This reduces the time spent configuring policies and gives security to ensure you are ready to meet regulatory or internal compliance audit requirements.
  • 10
    Darktrace Reviews
    Darktrace Immune System, the world's most trusted autonomous cyber defense platform, is it. Cyber AI, the award-winning Cyber AI, protects your workforce from sophisticated attackers by detecting, investigating, and responding to cyber-threats wherever they occur. Darktrace Immune System, a market-leading cybersecurity technology platform, uses AI to detect sophisticated cyber threats, including insider threat, criminal espionage and ransomware. Darktrace is analogous to the human immune systems. It learns the organization's 'digital DNA' and adapts to changing environments. Self-learning, self healing security is now possible. Ransomware and other machine-speed attacks are too fast for humans to handle. Autonomous Response relieves security personnel of the burden by responding 24/7 to fast-moving threats. AI that responds.
  • 11
    ZeroFox Reviews
    Social media and digital presence are a major part of many people's engagement strategies. Organizations spend a lot of money on them. Security teams must be able to understand and address the risks presented by digital platforms, which are the largest unsecured IT network on the planet. This 2 minute overview video will show you how ZeroFox Platform works. The ZeroFox Platform protects your brand, cyber, and physical security on social media and digital platforms. You can assess your organization's digital risk exposure on a wide range of platforms where cyberattacks occur. The ZeroFox mobile app puts the powerful protection of ZeroFox at your fingertips wherever and whenever you need.
  • 12
    IBM Resiliency Orchestration Reviews
    IBM Resiliency Orchestration provides Disaster Recovery (DR), Cyber Incident Recovery, (CIR), monitoring, testing, and workflow automation capabilities for complex hybrid IT environments. It is scalable and easy to use, and it follows industry standards. You can choose from over 450 pre-packaged patterns or intelligent workflow automation to increase reliability and reduce the need for expert knowledge for enterprise applications. Automate DR lifecycle management with an automated workflow. This minimizes human error and allows for faster recovery. DR activities are performed within SLAs. Cyber Incident Recovery is a capability of IBM Recovery Orchestration that allows you to quickly recover data and platform configurations in the event of a hacker attack. With DR automation, you can ensure predictable recovery within business-set SLAs and consistent achievement of RTO/RPO.
  • 13
    IBM Security QRadar SIEM Reviews
    The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
  • 14
    Bitdefender Advanced Threat Intelligence Reviews
    Bitdefender Advanced Threat Intelligence is powered by the Bitdefender Global Protective Network. (GPN). Our Cyber-Threat Intelligence Labs combine hundreds of thousands of indicators of compromise and turn data into actionable, immediate insights. Advanced Threat Intelligence delivers the best security data and expertise directly into businesses and Security Operations Centers. This enables security operations to succeed with one of industry's most extensive and deepest real-time knowledge bases. Enhance threat-hunting capabilities and forensic capabilities by providing contextual, actionable threat indicators for IPs, URLs and domains that are known to harbor malware, spam, fraud, and other threats. Integrate our platform-agnostic Advanced Threat Intelligence services seamlessly into your security architecture, including SIEM TIP and SOAR.
  • 15
    Antigena Network Reviews
    Darktrace Immune System, the world's most trusted autonomous cyber defense platform, is it. Cyber AI, the award-winning Cyber AI, protects your workforce from sophisticated attackers by detecting, investigating, and responding to cyber-threats immediately -- wherever they occur. Darktrace Immune System, a market-leading cybersecurity technology platform, uses AI to detect sophisticated cyber threats, including insider threat, criminal espionage and ransomware. Darktrace is analogous to the human immune systems. It learns the organization's 'digital DNA' and adapts to changing environments. Self-learning, self healing security is now possible. Ransomware and other machine-speed attacks are too fast for humans to handle. The security team can respond 24/7 to fast-moving threats with an automated response. AI that responds.
  • 16
    VirusTotal Reviews
    VirusTotal inspects items using over 70 antivirus scanners, URL/domain blocking services, and a multitude of tools to extract signals. Any user can use their browser to select a file and send it directly to VirusTotal. VirusTotal offers a variety of file submission options, including the primary web interface, desktop uploaders and browser extensions, as well as a programmatic API. The web interface is the most popular submission method. Submissions can be scripted using any programming language that uses the HTTP-based public API. VirusTotal is useful for detecting malicious content, as well as identifying false positives and normal items that have been detected as malicious by one or several scanners. URLs can be submitted in the same way as files. You can submit URLs via the VirusTotal webpage or browser extensions.
  • Previous
  • You're on page 1
  • Next