Best IT Security Software for Linux of 2025 - Page 22

Find and compare the best IT Security software for Linux in 2025

Use the comparison tool below to compare the top IT Security software for Linux on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    CloudKnox Reviews
    Least Privilege Policy Enforcement in AWS, Azure and Google Cloud. CloudKnox is the only platform that allows you to continuously create, monitor and enforce least privilege policies across your cloud infrastructure. Continuous protection of your cloud resources from malicious insiders and accidents. Explore In seconds, discover who is doing what, when and where in your cloud infrastructure. Manage With a click, you can grant identities "just enough" and "just in-time" privileges. Monitor You can track user activity and receive instant reports on suspicious behavior and anomalies. Respond With a single view of all identities and actions, you can quickly and easily identify and resolve insider threats across cloud platforms.
  • 2
    Verizon DNS Safeguard Reviews
    Prevent threats from infiltrating your network with DNS Safeguard, a cloud-based Domain Name System (DNS) security solution designed to shield your business from malware, ransomware, and phishing attacks, regardless of where your users access the internet, even when they are off the corporate network or not connected to a VPN. This innovative service actively identifies and blocks unsafe internet connections before they occur, making it an essential tool for organizations that wish to eliminate dangerous interactions with potentially harmful websites. It is particularly beneficial for branch offices and mobile workers who connect directly to the internet without the additional layer of a VPN. Furthermore, businesses and agencies seeking a robust yet cost-effective preventive security measure will find DNS Safeguard easy to implement. By providing DNS-layer security, this solution enhances visibility and safeguards your users both on and off the network, effectively stopping threats across any port or protocol before they can compromise your network or endpoints. With its proactive approach, DNS Safeguard ensures that your organization can maintain a secure digital environment in an increasingly complex threat landscape.
  • 3
    OWASP ZAP Reviews
    OWASP ZAP, which stands for Zed Attack Proxy, is a freely available, open-source tool for penetration testing, managed by the Open Web Application Security Project (OWASP). This tool is specifically crafted for evaluating web applications, offering both flexibility and extensibility to its users. At its foundation, ZAP operates as a "man-in-the-middle proxy," allowing it to sit between the user's browser and the web application, enabling the interception and inspection of communications exchanged between the two, with the option to modify the content before relaying it to its final destination. It can function independently as a standalone application or run as a daemon process in the background. ZAP caters to various experience levels, making it suitable for developers, novices in security testing, and seasoned security testing professionals alike. Furthermore, it is compatible with major operating systems and Docker, ensuring users are not restricted to a single platform. Users can also enhance their ZAP experience by accessing additional features through a variety of add-ons found in the ZAP Marketplace, which can be conveniently accessed directly within the ZAP client. The continuous updates and community support further contribute to its robustness as a security testing solution.
  • 4
    Trellix Data Encryption Reviews
    Trellix offers Data Encryption solutions that protect devices and removable storage to guarantee that only authorized personnel can access the stored data. You can implement encryption policies from one management dashboard, which also allows for monitoring the encryption status and producing compliance documentation. Select from a wide array of policy choices to safeguard data across various devices, files, and removable media, all efficiently overseen from a single platform. With Trellix Native Drive Encryption, the management of both BitLocker and FileVault is centralized, streamlining operations into one accessible console that can be utilized on-premises or through SaaS. This approach not only conserves time but also optimizes resources for organizations dealing with various operating systems, as tasks such as encryption key and PIN management are consolidated in one place, enhancing overall efficiency. Additionally, this centralized system aids in maintaining a consistent security posture across the organization.
  • 5
    Ingalls MDR Reviews

    Ingalls MDR

    Ingalls Information Security

    Our Managed Detection and Response (MDR) service is specifically crafted for superior threat detection, proactive threat hunting, anomaly identification, and offering responsive guidance through a comprehensive defense-in-depth strategy that continuously observes and integrates data from network activities, endpoints, logs, and various other sources. In contrast to a conventional Managed Security Service Provider (MSSP), our approach emphasizes proactive threat prevention rather than merely reactive measures. To achieve this, we employ cutting-edge technologies in cloud computing and big data analytics, alongside advanced machine learning algorithms, all supported by the foremost incident response team in the cybersecurity field to effectively pinpoint risks to your systems. Our methodology harnesses a blend of top-tier commercial solutions, open-source resources, and proprietary tools to ensure the highest level of monitoring accuracy. Additionally, we have formed a partnership with Cylance to deliver unparalleled endpoint threat detection and prevention through their innovative solution, CylancePROTECT(™), ensuring that our clients have access to the most effective protection available today. This commitment to leveraging the latest technology and expert collaboration positions us as leaders in proactive cybersecurity solutions.
  • 6
    Stacklet Reviews
    Stacklet is a Cloud Custodian-based solution that provides a complete out-of-the box solution that offers powerful management capabilities and advanced features for businesses to realize their potential. Stacklet was developed by Cloud Custodian's original developer. Cloud Custodian is used today by thousands of globally recognized brands. The project's community includes hundreds of active contributors, including Capital One, Microsoft, and Amazon. It is growing rapidly. Stacklet is a best-of breed solution for cloud governance that addresses security, cost optimization and regulatory compliance. Cloud Custodian can be managed at scale across thousands cloud accounts, policies, and regions. Access to best-practice policy sets that solve business problems outside-of-the box. Data and visualizations for understanding policy health, resource auditing trends, and anomalies. Cloud assets can be accessed in real-time, with historical revisions and changed management.
  • 7
    SISA ProACT Reviews

    SISA ProACT

    SISA Information Security

    It is time to rewire security operations. SISA's Managed detect and response solution is flexible and adaptable to changing threat landscapes. It delivers 10x value by speeding up investigation times and optimizing operational costs. The platform provides a single experience via integrated portals: GUI interface and Client site appliance. Agent for resource monitoring is also available. The "conscious" algorithm continuously reviews security events to reduce the dwell time from ticket to resolution. Digital forensics provides timely and actionable information that can be used to assist with everything from breach investigations to damage assessment and remediation. Brand intel solution that can initiate takedowns of unauthorized apps and content. This is based on in-depth, laser-focused research on the dark and worldwide web. You can quickly and efficiently respond to endpoints with custom response solutions, such as host isolation or traffic blocking.
  • 8
    Akamai Guardicore Segmentation Reviews
    Akamai Guardicore Segmentation streamlines the segmentation process, minimizing your attack surface and hindering lateral movement through efficient and straightforward segmentation applicable across all environments. It offers granular visibility and control for data centers, cloud, and hybrid cloud setups. The Akamai Guardicore Segmentation Platform stands out as the easiest and most user-friendly solution for monitoring activities in both data center and cloud settings, allowing for the implementation of accurate segmentation policies, safeguarding against external threats, and swiftly identifying potential breaches. By utilizing a combination of agent-based sensors, network data collectors, and virtual private cloud (VPC) flow logs from various cloud providers, Akamai Guardicore Segmentation gathers comprehensive insights into an organization’s IT framework. Furthermore, this platform enhances the collected data with relevant context through a flexible and automated labeling system that integrates seamlessly with existing data sources, including orchestration tools and configuration management databases, ensuring a holistic view of security across the entire infrastructure. This capability not only strengthens security posture but also facilitates compliance with industry regulations.
  • 9
    Hyperproof Reviews
    Hyperproof automates repetitive compliance operations so your team can concentrate on the bigger issues. Hyperproof also has powerful collaboration features that make it simple for your team to coordinate their efforts, gather evidence, and work directly alongside auditors from one interface. There is no more uncertainty in audit preparation or compliance management. Hyperproof gives you a complete view of your compliance programs, including progress tracking, program monitoring, and risk management.
  • 10
    Centreon Reviews
    Centreon is a global provider for business-aware IT monitoring to ensure high performance and continuous operations. The company's AIOps-ready platform, which is holistic and ready for use in today's complex hybrid cloud infrastructures, is designed to meet the needs of these distributed clouds. Centreon monitors all aspects of the IT Infrastructure, from Cloud-to Edge for a clear and comprehensive view. Centreon eliminates blind spots by monitoring all equipment, middleware, and applications that are part modern IT workflows. This includes legacy assets on-premise, private and public clouds, and all the way to edge of the network where smart devices and customers come together to create business value. Centreon is always up-to-date and can support even the most dynamic environments. It has auto-discovery capabilities that allow it to keep track of Software Defined Network (SDN), AWS or Azure cloud assets and Wi-Fi access points, as well as any other component of today’s agile IT infrastructure.
  • 11
    Cisco Cyber Vision Reviews
    Your industrial operations are at risk from cyber threats due to the deeper integration of IT, cloud, and industrial control networks (ICS). Cisco Cyber Vision was specifically designed for OT and IT teams to collaborate to ensure production continuity and safety. Now you can deploy Industrial Internet of Things technologies and reap the benefits of industry digitization efforts. Start your OT security project with an accurate list of your industrial assets, communication patterns, and network topologies. Your SOC (security operation center) should have OT context. This will allow you to leverage the money and time you have spent on IT cybersecurity to protect your OT network. You can take OT security to the next step: Provide detailed information to comply regulations and facilitate collaboration between IT and OT experts.
  • 12
    iboss Reviews
    The iboss Zero Trust Secure Access Service Edge (SASE) redefines network security architecture for modern businesses, enabling secure, direct-to-cloud connections that prioritize safety and speed. At its core, iboss Zero Trust SASE enforces strict access controls, ensuring that only authenticated and authorized users and devices can access network resources, regardless of their location. This is achieved through a comprehensive suite of security services that operate under the principle of "never trust, always verify," including advanced threat protection & malware defense, data loss prevention (DLP), CASB, RBI, ZTNA, and real-time inspection of encrypted traffic. Built in the cloud, iboss Zero Trust SASE provides unparalleled visibility across all user activities and sensitive data transactions, facilitating a secure digital transformation. This allows organizations to adopt a more flexible, perimeter-less security model that supports the dynamic work environments of today's workforce. With iboss Zero Trust SASE, businesses can confidently embrace cloud technologies and mobile working without compromising on security, ensuring a balance between productivity and protection in the ever-evolving cyber landscape.
  • 13
    Sangfor Athena EPP Reviews
    Sangfor Athena EPP is a comprehensive endpoint protection platform that integrates next-generation antivirus, endpoint detection and response, and asset management into one unified solution. It provides end-to-end security across all network endpoints, enabling organizations to detect, respond to, and prevent advanced malware and ransomware threats. Athena EPP offers centralized asset and patch management to keep systems compliant and secure while providing detailed telemetry for threat hunting and forensic investigations. The platform’s ransomware recovery tools help minimize downtime and data loss in the event of an attack. Designed for flexibility, it supports on-premises, cloud-based, and hybrid deployments to fit various organizational needs. Athena EPP has earned numerous industry recognitions, including AV-Test awards and high ratings from Gartner’s Voice of the Customer. It integrates seamlessly with the broader Sangfor security ecosystem to enhance overall protection. This all-in-one solution reduces operational complexity and costs compared to fragmented endpoint tools.
  • 14
    Symantec EDR Reviews
    Rapidly identify and address security threats through comprehensive endpoint visibility and advanced detection analytics, significantly decreasing the average time taken for remediation. Tackle the shortage of cybersecurity expertise while enhancing Security Operations Center (SOC) efficiency with extensive automation and seamless integrations for sandboxing, SIEM, and orchestration. Empower security teams by leveraging the unparalleled knowledge and global reach of Symantec’s Managed Endpoint Detection and Response services. Implement Endpoint Detection and Response (EDR) across various platforms, including Windows, macOS, and Linux, utilizing either the EDR that integrates with Symantec Endpoint Protection (SEP) or a temporary agent. Backed by in-depth endpoint visibility, effectively identify and proactively hunt for threats to swiftly uncover and resolve them, regardless of their persistence. Instantly recognize sophisticated attack techniques through behavioral policies that are continually refreshed by Symantec experts, ensuring that defenses remain robust and up to date against emerging threats. This proactive approach not only strengthens organizational security but also builds resilience against future cyber challenges.
  • 15
    Oracle Audit Vault and Database Firewall Reviews
    Oracle Audit Vault and Database Firewall is designed to oversee both Oracle and non-Oracle database activities, aiming to identify and thwart potential security threats while enhancing compliance reporting by aggregating audit information from various sources including databases, operating systems, and directories. It can be utilized in either an on-premises setup or within the Oracle Cloud environment. Serving as a comprehensive Database Activity Monitoring (DAM) solution, AVDF merges inherent audit data with real-time SQL traffic capture over the network. This solution features a robust audit data warehouse, agents for collecting host-based audit data, and advanced tools for reporting and analysis, alongside an alert framework, an audit dashboard, and a multi-layered Database Firewall. A variety of pre-configured compliance reports streamline the process of generating customized and scheduled reports that adhere to regulations such as GDPR, PCI, GLBA, HIPAA, IRS 1075, SOX, and UK DPA. Additionally, its user-friendly interface allows organizations to tailor their compliance strategies effectively while ensuring robust security measures are in place.
  • 16
    TrU Identity Platform Reviews
    The TruU Identity Platform stands out as the most sophisticated and comprehensive passwordless identity solution available today. By harnessing the power of advanced AI and machine learning algorithms, TruU achieves an impressive 99.99% accuracy in identifying users. It provides secure access across the enterprise by utilizing local phone PINs or biometric data, applicable from desktop computers to virtual desktop infrastructures (VDI). When you choose to activate behavioral biometrics, you enhance user experience without compromising security. TruU effortlessly supports your remote workforce with its seamless integration of VPN and VDI features straight out of the box. Designed with high security in mind, the platform protects employees throughout their lifecycle, from the initial onboarding process to user self-service capabilities. Users can unlock their Windows, Mac, or Linux workstations with their iOS or Android devices, even without an internet connection. Additionally, TruU connects with leading Physical Access Control Systems (PACS) to eliminate cumbersome badges, thereby improving the overall workplace experience. With approximately 80% of data breaches originating from compromised credentials, especially passwords, it becomes evident that traditional password policies can frustrate users and inadvertently lead to risky behaviors. As organizations adapt to the evolving landscape of security threats, embracing passwordless solutions like TruU is becoming increasingly essential for safeguarding sensitive information.
  • 17
    Drata Reviews

    Drata

    Drata

    $10,000/year
    Drata is the most advanced security and compliance platform in the world. Its mission is to help companies win and maintain the trust of their customers, partners and prospects. Drata assists hundreds of companies in ensuring their SOC 2 compliance. It does this by continuously monitoring and collecting evidence. This results in lower costs and less time spent on annual audit preparations. Cowboy Ventures, Leaders Fund and SV Angel are among the backers of Drata, as well as many industry leaders. Drata is located in San Diego, CA.
  • 18
    AD Enterprise Reviews
    In today's landscape of digital forensics, teams encounter numerous obstacles due to the vast quantities of data available. With the complexities of numerous office branches, large workforces, and the prevalence of remote employees, AD Enterprise offers comprehensive visibility into live data right at the endpoint, enabling quicker and more focused investigations across the organization, particularly in post-breach scenarios, HR matters, and compliance checks—all through a singular, powerful solution. This tool allows for swift, discreet, and remote responses while ensuring the integrity of the chain of custody, thus facilitating thorough forensic investigations and analyses after security breaches without disrupting ongoing business activities. You can preview real-time data at the endpoint, apply filters based on specific attributes, and select only the information pertinent to your investigation, which ultimately conserves both time and resources. Additionally, the solution supports data collection from endpoints across various locations by utilizing our remote Enterprise Agent, compatible with a wide array of operating systems such as Windows, Mac, and Linux, among others. This capability enhances flexibility and efficiency in managing forensic tasks across diverse environments.
  • 19
    KeyTalk Reviews
    KeyTalk operates independently from Certificate Authorities while being connected to numerous public CAs, including GMO GlobalSign and Digicert QuoVadis. Transitioning between different CAs is straightforward and efficient, even when managing thousands of certificates and endpoints, eliminating concerns about vendor lock-in. Additionally, KeyTalk features an integrated CA for generating private certificates and keys. Have you found yourself using costly public certificates for internal applications or experiencing the limitations of Microsoft CS and other private CAs? If so, you'll appreciate the benefits of our internal CA and private PKI certificate issuance. KeyTalk automates the management of your certificates throughout their lifecycle, ensuring that you have a comprehensive and current view of all your certificates, which includes details such as certificate names, SAN, and validity periods. Furthermore, it can provide information about the cryptographic keys and algorithms utilized for both internal and external certificates, enhancing your overall security management. With these capabilities, KeyTalk streamlines your entire certificate management process.
  • 20
    MaxPatrol Reviews

    MaxPatrol

    Positive Technologies

    MaxPatrol is designed to oversee vulnerabilities and ensure compliance within corporate information systems. Central to its functionality are penetration testing, system evaluations, and compliance oversight. These components provide a comprehensive view of security across the entire IT infrastructure while also offering detailed insights at the departmental, host, and application levels, delivering essential information that facilitates the swift identification of vulnerabilities and the prevention of potential attacks. Additionally, MaxPatrol streamlines the process of maintaining an updated inventory of IT assets. It allows users to access details regarding network resources—including network addresses, operating systems, and available applications and services—while also identifying the hardware and software in operation and tracking the status of updates. Remarkably, it monitors changes within the IT infrastructure without missing a beat, detecting new accounts and hosts as they emerge and adapting to updates in hardware and software. Data regarding the security status of the infrastructure is continuously gathered and analyzed, ensuring that organizations have the insights necessary to maintain robust security protocols. This proactive approach not only enhances security awareness but also empowers teams to respond effectively to emerging threats.
  • 21
    SCYTHE Reviews
    SCYTHE is an adversary-emulation platform that serves the cybersecurity consulting and enterprise market. SCYTHE allows Red, Blue, or Purple teams to create and emulate real-world adversarial campaign in just minutes. SCYTHE allows organizations continuously assess their risk exposure and risk posture. SCYTHE goes beyond assessing vulnerabilities. It allows for the evolution from Common Vulnerabilities and Exposures to Tactics Techniques and Procedures (TTPs). Organizations should be aware that they may be breached. They should concentrate on assessing and alerting controls. Campaigns are mapped according to the MITRE ATT&CK framework. This is the industry standard and common language among Cyber Threat Intelligence Blue Teams and Red Teams. Adversaries can use multiple communication channels to reach compromised systems within your environment. SCYTHE allows for the testing of preventive and detective controls on various channels.
  • 22
    Cmd Reviews
    Introducing a robust yet nimble security solution that delivers comprehensive visibility, proactive management, and effective threat detection and response tailored for your Linux systems, whether in the cloud or a data center. Your cloud environment is a complex multi-user setting, and safeguarding it with security measures designed for endpoints is inadequate. Move beyond basic logging and analytic tools that lack essential context and operational workflows needed for genuine infrastructure protection. Cmd’s detection and response platform is specifically designed to meet the demands of modern, agile security teams. Monitor system activities in real-time or explore historical data using advanced filters and alerts. Utilize our eBPF sensors, contextual data architecture, and user-friendly workflows to gain clarity on user interactions, active processes, and access to critical resources, all without needing advanced Linux knowledge. Establish protective measures and controls surrounding sensitive actions to enhance traditional access management practices while ensuring security is part of your infrastructure's fabric. This approach not only strengthens your defenses but also empowers your team to respond swiftly to potential threats.
  • 23
    Secfense Reviews
    Secure your company, employees, and customers with stronger authentication. 2FA can be deployed in minutes and not weeks. 2FA (and other user access policies) are built into the infrastructure and not fixed to applications. Allowing the use of all 2FA methods on the market, now and in the future, without changing the core. Protection is available to all employees, including those who work in the public, private, and on-premise sectors. Secfense is installed between your users and the applications they access. It tracks traffic patterns that are related to authentication. It can then enforce multifactor authentication logon and other sensitive actions, without interfering in applications existing code or databases. The platform always has the most current 2FA methods. Secfense and applied methods are not affected by application changes. You can control session expiration rules across all applications. Do not rely on VPNs. Instead, trust users and their devices.
  • 24
    SolidPass Reviews
    SolidPass stands out as a frontrunner in the realm of cutting-edge strong authentication, offering protection to businesses and their clientele against fraud, cyber threats, and data breaches through sophisticated security solutions. By transforming mobile devices, web browsers, and desktop applications into powerful security tokens, SolidPass eliminates the reliance on cumbersome hardware tokens. This innovation not only delivers top-tier security at a significantly reduced cost but also alleviates the complications associated with traditional physical two-factor authentication methods. Furthermore, SolidPass effectively reconciles the classic dilemma between user-friendliness and enhanced security, making Challenge-Response (CR) and Transaction Data Signing (TDS) more accessible through innovative features like barcode scanning. The incorporation of barcode scanning into the authentication process enhances both usability and convenience while streamlining security measures. This advancement represents a significant leap forward in simplifying complex authentication processes for users.
  • 25
    Zenmap Reviews
    Zenmap serves as the official graphical user interface for the Nmap Security Scanner. This free and open-source application is compatible with multiple platforms, including Linux, Windows, Mac OS X, and BSD, and is designed to simplify Nmap for novices while still offering comprehensive features for seasoned users. Users can save frequently used scans as profiles, facilitating easy execution of those scans in the future. Additionally, a command creator is available for the interactive construction of Nmap command lines. The application allows users to save scan outcomes for later viewing, and it also enables the comparison of saved results to highlight differences. Recent scan results are conveniently stored in a database that can be searched. Zenmap can typically be downloaded alongside Nmap from the official Nmap download page. While Zenmap is user-friendly, further information on its features and usage can be found in the Zenmap User's Guide or the Zenmap man page for quick reference. The combination of its intuitive interface and robust functionalities makes Zenmap a valuable tool for network security assessments.