What Integrates with Tanium?
Find out what Tanium integrations exist in 2024. Learn what software and services currently integrate with Tanium, and sort them by reviews, cost, features, and more. Below is a list of products that Tanium currently integrates with:
-
1
ScreenMeet
ScreenMeet
32 RatingsThe leading enterprise cloud native remote support platform embedded in ServiceNow Salesforce Tanium and more. Empower your IT Help Desk team and Contact Center to resolve 32% of issues on the first call. Agents can launch with a single click and multi-channel support. No downloads are required. ScreenMeet, which is browser-based, can be embedded into your existing CRM and ITSM. Your IT Help Desk and Contact Center will connect in seconds thanks to our global cloud infrastructure with low latency. Authentication in platforms like Salesforce or ServiceNow ensures that credentials adhere to strict internal password policies. It's also configurable so you can store data in the cloud in specific geographies. Enterprise-grade security -Built using Amazon Web Services (AWS), a leading cloud solution Data transmission: TLS/DTLS 1.2+ and AES-256 bit encryption -Authentication via Salesforce & ServiceNow to add security -Store data on your preferred cloud -
2
AssetLabs Streamline License Tracker
AssetLabs
$1.00/month Track all your software licenses using your SCCM or any other inventory data. Easily identify Auditable vs Free and Open Source. Streamline distinguishes Office Suites and standalone office apps. Streamline automatically detects license deficiencies, de-duplicates multiple installations, and applies product rights and downgrade rights. Unlimited users get a free trial -
3
NorthStar Navigator
NorthStar.io, Inc.
$8 per deviceNorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation. -
4
JupiterOne
JupiterOne
$2000 per monthGo beyond asset management. Turn complexity into capability. Our cyber asset analysis platform empowers security teams by providing total visibility into the assets, context and risks that make up their attack surface. With JupiterOne, organizations transform asset visibility from frustration into strength. -
5
Armis
Armis Security
Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California. -
6
Expel
Expel
We make it possible for you to do the things you love about security, even if you don't think about it. Managed security: 24x7 detection and response. We detect and respond immediately to attacks. Recommendations can be specific and data-driven. Transparent cybersecurity. No more MSSPs. No "internal analysts console." No curtain to hide behind. No more wondering. Full visibility. You can see and use the exact same interface that our analysts use. You can see how we make critical decisions in real time. You can watch the investigations unfold. We'll provide you with clear English answers when we spot an attack. You can see exactly what our analysts do, even while an investigation is underway. You can choose your security tech. We make it more efficient. Resilience recommendations can significantly improve your security. Our analysts make specific recommendations based upon data from your environment and past trends. -
7
BeyondCorp Enterprise
Google
$6 per user per monthSecure access with integrated threat protection and zero trust. Secure access to critical apps, services. Integrated threat and data protection will protect your information. Agentless technology simplifies the user experience for administrators and end-users. A modern zero trust platform can improve your security. It is built on the backbone Google's global network and infrastructure to provide seamless and secure experiences with integrated DDoS protection and low-latency connections. Layered security that protects users, access, data and applications from malware, data loss and fraud. For extra protection, integrates signals and posture information from top security vendors. You can easily create policies based on user identification, device health, or other contextual factors to control access to applications, VMs, Google APIs, and other services. -
8
OverSOC
OverSOC
rive your attacker surface with a solitary source of truth. Gather and unify all your IT & Cyber Data to discover inventory gaps, prioritize remediation actions and accelerate audits. Data from all tools used by IT and SecOps, as well as data collected from your business teams via flat files can be gathered and brought together in one database. Automate data ingestion, standardization and consolidation in a common framework. No more duplication of assets, no copy-pasting in spreadsheets or manual dashboards. Integrate external data sources, such as security alerts from certified sources, to enrich your data. Use the filter system to query your cyber data and get accurate information about the status of your system. OverSOC offers pre-recorded filtering based on customer needs. You can also create your own filters to share with collaborators. -
9
Sunrise IT Service Management
Sunrise Software
Sunrise IT Service Management is a comprehensive platform to manage today's process-centric IT organization. Today's IT department acts as an organizational enabler and business supporter. Help desk software can manage a wide range of operations and processes to ensure successful technology investments. Sunrise IT Service Management software provides an end-to-end solution to support your organization's goals, not just IT departments. -
10
ThreatConnect Risk Quantifier (RQ)
ThreatConnect
ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level decisions by quantifying them based on the business, the technical environment, and industry data. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. Automated outputs are generated in hours for reporting that is more current and relevant. By automating risk modelling, the vendor states customers get a fast start and can critique, or tune models over time instead of having to create their own. They use historical breach data and threat intelligence upfront in order to save months of data collection and remove the burden of continuous updating. -
11
Panaseer
Panaseer
Panaseer's continuous control monitoring platform is a powerful tool that can monitor and monitor all aspects of your organization. It provides trusted, automated insight into the organisation's security and risk posture. We create an inventory of all entities in your organization (devices and apps, people, accounts, and databases). The inventory identifies assets that are missing from different sources and identifies security risks. The platform provides metrics and measures that will help you understand your compliance and security status at all levels. The platform can ingest data from any source, cloud or on-premises. Data can be accessed across security, IT, and business domains using out-of-the box data connectors. It uses entity resolution to clean and normalise, aggregate and de-duplicate this data. This creates a continuous feed with unified assets and controls insights across devices and applications, people, database and accounts. -
12
Pillr
Pillr
Pillr is a powerful security operations software that comes with 24/7/365 SOC support and service. The platform integrates security data sources and tools into a single console. The platform analyzes data automatically and correlates the resulting telemetry with over 35 industry-leading threat intelligence feeds in order to produce actionable alerts. Pillr allows you to examine data on a customizable dashboard. You can also investigate events using powerful threat intelligence tools and work with Pillr SOC team members to resolve issues. The platform supports more than 450 integrations including tools from Autotask. Check Point, ConnectWise. Crowdstrike. Microsoft. SentinelOne. and Sophos. Integration support for new tools is added daily. Pillr SOCs are staffed with 85+ security analysts, threat hunters and other experts, so that service providers can receive real-time support and guidance at any time. -
13
Filigran
Filigran
Adopt a proactive approach to cyber threat management from anticipation to response. Designed to enhance cybersecurity through comprehensive threat information, advanced adversary simulators, and strategic cyber risk-management solutions. Improved decision-making and a holistic view of the threat environment will help you respond faster to incidents. Organize and share your cyber threat intelligence to improve and disseminate insights. Access threat data from different sources in a consolidated view. Transform raw data to actionable insights. Share and disseminate actionable insights across teams and tools. Streamline incident responses with powerful case-management capabilities. Create dynamic attack scenarios to ensure accurate, timely and effective response in real-world incidents. Create simple and complex scenarios that are tailored to the needs of different industries. Instant feedback on responses improves team dynamics. -
14
Swimlane
Swimlane
Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response. -
15
Sunrise HR Case Management
Sunrise Software
Every day, HR teams receive hundreds of requests and queries from employees across the business. These queries can range from simple requests for information to long-running, complex inquiries and sensitive cases. Many Shared Services and HR teams are realizing that these processes are no longer possible to track using traditional methods. They are instead looking for solutions that can manage all of their work tasks from one platform. Sunrise HRCM will give HR teams a single platform for all employee support interactions. They will also be able automate and manage key HR processes and spot trends over time. This will ensure consistency and accuracy in issue resolution and advice. Sunrise HRCM is the ideal solution for HR Service Delivery and shared services capability. -
16
Cyware
Cyware
Cyware is the only company that builds Virtual Cyber Fusion Centers, enabling organizations to respond to threats in unprecedented ways. Cyware provides a complete range of cyber fusion solutions that can be used to automate threat response and sharing tactical, tactical, operational, and strategic threat intelligence. Cyware Enterprise Solutions are designed for secure collaboration, inculcate cybersecurity, enhance threat visibility, and deliver necessary control. They provide organizations with context-rich analysis of threats to enable proactive response without losing the element human judgment. Cyware solutions push the boundaries of security paradigms. They use advances in Machine Learning and Artificial Intelligence, Security Automation & Orchestration technologies, to empower enterprises to adapt to the changing threat landscape. -
17
Medigate
Medigate
Healthcare Security and Clinical Analytics Company. #1 IoT security solution for Healthcare. Medigate has invested heavily in the creation of the largest medical protocol and device database to ensure you have the most accurate threat detection and device inventories. Medigate is the only company that provides a truly dedicated security platform for medical devices. It identifies and protects all IoMT devices connected to a healthcare provider’s network. Our cyber security platform is not like other IoT solutions. It was specifically designed for medical devices and clinical networks. Our solution protects clinical networks from all angles. It provides complete visibility into all connected medical devices. This allows you to detect risk based on clinical context and detect anomalies according manufacturers' protocols. You can also integrate it into your existing firewalls or NAC to block malicious activity. -
18
The Respond Analyst
Respond
XDR Cybersecurity Solutions can accelerate investigations and increase analyst productivity. The Respond Analyst™, an XDR Engine automates the detection of security incidents. It transforms resource-intensive monitoring into consistent investigations. The Respond Analyst connects disparate evidence with probabilistic mathematics and integrated reasoning, determining whether events are malicious and possible actionable. The Respond Analyst enhances security operations teams by significantly reducing false positives, allowing for more time for threat hunting. The Respond Analyst lets you choose the best-of-breed controls for modernizing your sensor grid. The Respond Analyst integrates seamlessly with leading security vendors across key categories, including EDR, IPS Web Filtering and EPP, Vulnerability Scanning, Authentication and more. -
19
Recorded Future
Recorded Future
Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research. -
20
Proofpoint Identity Threat Defense
Proofpoint
In a hybrid world that is constantly changing, your organization relies on its employees and their virtual identities as well as the endpoints on which they operate to build and protect assets. By leveraging these identities, threat actors have discovered unique ways to move lateraly across your cloud environments. You need a new, innovative and agentless solution for detecting and responding to identity threats. This is a critical part of the attack chain today. Proofpoint Identity Threat Defense (previously Illusive) provides comprehensive prevention and visibility for all your identities, so you can fix identity vulnerabilities before they become real threats. You can also detect any lateral movement in your environments and activate the deception to ensure that threat actors are stopped before they gain access your corporate assets. You can stop real-time threats and prevent modern identity risks in action all in one place. -
21
Cynerio
Cynerio
We cover all threats with automated security and risk reduction on every Healthcare IoT device, from medical/IoMT devices to Enterprise IoT systems and OT systems. This ensures patient safety, data confidentiality and operational continuity. Cynerio promotes proactive and preventive cybersecurity through automated risk reduction, threat mitigation and attack prevention tools. We also offer step-by-step remediation programs based on a zero trust framework that incorporates clinical context to make hospitals secure fast. Hospital networks are extremely vulnerable to IoT devices from Healthcare. Insecure devices increase cyber attack surface and pose a major threat to patient safety as well as the operational continuity of hospitals. -
22
Eclypsium
Eclypsium
Eclypsium®, which protects enterprise devices at the hardware and fundamental firmware layers, ensures their health and integrity. This is something that traditional security cannot protect. Eclypsium adds a layer of security to protect the vital servers, networking gear, laptops, and computers at the heart of every company. Eclypsium provides security for the hardware and firmware, as opposed to traditional security that protects only the software layers of a device. Eclypsium detects and corrects low-level vulnerabilities and threats to traditional security, from the device's initial boot process to its most fundamental code. High-fidelity views of all enterprise devices, including servers, networking gear and laptops, are available. Automatically identify vulnerabilities and threats in every hardware and firmware component of each device. You can access devices on-premises and remotely, including remote work and BYOD. -
23
Optiv Managed XDR
Optiv
Attackers are sneaky, persistent, and motivated and may use the same tools as you. They can hide in your environment and expand access quickly. Because it's our cyber ecosystem, we know it. The secret sauce to our MXDR solution's success is based on our experience, proven IP, best technology, leveraged automation, and top-shelf talent to manage all of it. Let's work together to create a customized solution that protects your company from threats and attacks. We will start with your existing investments in network, cloud, email, and endpoint/IoT tools. Our experts will bring together all the relevant technology specialists, enabling technology orchestration. This reduces the attack surface, detects threats quicker, and automates deep investigations through a continuous approach. -
24
Phosphorus
Phosphorus Cybersecurity
Phosphorus provides the backbone to secure the rapidly expanding and often unmonitored enterprise IoT ecosystem. Phosphorus provides visibility down to the firmware version and device model, giving you complete, detailed visibility into all embedded devices in your network. Phosphorus's unique capabilities allow you to update all your IoT devices with the latest firmware and rotate credentials with a click. Phosphorus's scanner is not like traditional scanners which search for vulnerabilities and require expensive Spanports. It detects all IP-enabled devices on your network with a light touch, without "knocking over" them. Our solutions provide enterprise protection. Audit IoT inventories. Conform to industry regulations and compliance requirements. Automate key tasks such as policy enforcement and patching updates, all at a fraction the cost. -
25
Chronicle SOAR
Chronicle
Playbooks can be used to speed up time-to-value, and allow for easy scaling as you grow. You can address common problems like ransomware and phishing with ready-to-use use cases that include playbooks, simulated alarms, and tutorials. Drag and drop is all it takes to create playbooks that organize hundreds of the tools that you rely upon. Automate repetitive tasks to help you respond faster and make more time for high-value work. Optimize, troubleshoot and iterate playbooks using lifecycle management capabilities such as run analytics, reusable blocks, version control, rollback, and run analytics. Integrate threat intelligence at each step and visualize the most relevant contextual data for each threat, including who did what and when, and the relationships between all entities attached to an event or product. The patent-pending technology automatically groups related alerts into one threat-centric case. This allows a single analyst the ability to efficiently investigate and respond. -
26
Avalor
Avalor
Avalor’s data fabric allows security teams to make more accurate and faster decisions. Our data fabric architecture integrates disparate sources of data from legacy systems, data lake, data warehouses and sql databases to provide a holistic view on business performance. The data fabric powers the platform and provides automation, 2-way synchronization, alerts, analytics, and alerts. All security functions can benefit from the accurate, fast, and reliable analysis of enterprise data, including asset coverage, ROSI analysis and vulnerability management. The average security team uses many different tools and products. Each has its own purpose, taxonomy and output. It's difficult to prioritize your efforts with so much disparate information. Use data from your entire organization to quickly and accurately answer questions from the business. -
27
Revelstoke
Revelstoke
The first universal, low code, high-speed, security automation platform that includes case management is here to rock your SOC. Revelstoke's universal data model normalizes input data and output data, allowing for rapid integration of any security products. It is also future-proof. Our UI is based upon the Kanban workflow. Drag a card into place, drop the card where you want it, and boom! The automation works. From the dashboard, you can monitor and track case actions, timeline data, and workflow actions. IR is right at your fingertips. You can measure and report the business impact of automation in security, show the value of your investment and what you are worth. Revelstoke simplifies security orchestration and automation (SOAR) so that security teams can work more efficiently, faster, and smarter. With a drag-and-drop interface that requires no coding, dozens built-in integrations and incredible visibility of performance metrics, Revelstoke offers a solution that is easy to use. -
28
Mandiant Digital Risk Protection
Mandiant
Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do. -
29
Blink
Blink Ops
Blink is a powerful ROI multiplier for business leaders and security teams who want to quickly and easily secure many different use cases. Get complete visibility and coverage across your organization's security stack. Automated flows can reduce false positives and noise in alerts. Scan for threats and vulnerabilities and identify them proactively. Automated workflows can be created to add context, streamline communication, and reduce the MTTR. Automate your workflows with no-code and generative AI to take action on alerts, and improve the security posture of your cloud. Keep your applications secure by allowing developers to access their applications, streamlining approvals processes, and shifting left the requests for access. Monitor your application continuously for SOC2, ISO or GDPR compliance checks, and enforce controls. -
30
appNovi
appNovi
Connect your existing tools to consolidate your inventory. Gain an authoritative source of data to empower your analyst, and reduce escalations. Prioritize assets that are vulnerable based on their network exposure and impact to the business. Understand the threat exposure to assets and be alerted on compliance drifts. Get authoritative data to better understand your environment. Complete asset inventories are available, allowing you to identify missing security agents and understand exposure. Prioritize vulnerabilities by identifying them. Maintain complete asset inventories with your existing tools. Prioritize risks based on business impact and network exposure. Get a complete picture of your environment, including the threats it faces. Eliminating IT data uncertainty will streamline operations and help you achieve faster results. Understanding cardholder data protection is important. Enhance vulnerability management processes and identify where compensating controls may be needed. -
31
Azure Marketplace
Microsoft
Azure Marketplace is an online store with thousands of ready-to-use, certified software applications, services and solutions from Microsoft as well as third-party vendors. It allows businesses to discover, buy, and deploy software within the Azure cloud. The marketplace includes a wide variety of products including virtual machine images and AI and machine-learning models, developer tools and security solutions. Azure Marketplace simplifies procurement and centralizes billing with its flexible pricing options, such as pay-as you-go, free trial, and subscription models. It supports seamless integration with Azure Services, enabling organizations enhance their cloud infrastructure and streamline workflows.
- Previous
- You're on page 1
- Next