Best IT Security Software for OpenText Enterprise Security Manager

Compare the Top IT Security Software that integrates with OpenText Enterprise Security Manager as of July 2025

This a list of IT Security software that integrates with OpenText Enterprise Security Manager. Use the filters on the left to add additional filters for products that have integrations with OpenText Enterprise Security Manager. View the products that work with OpenText Enterprise Security Manager in the table below.

What is IT Security Software for OpenText Enterprise Security Manager?

IT security software is designed to protect information technology (IT) systems, networks, and data from cyber threats, such as malware, hacking, and unauthorized access. These tools provide various features such as antivirus protection, firewalls, encryption, intrusion detection and prevention systems, and vulnerability management to ensure the integrity, confidentiality, and availability of sensitive information. IT security software helps organizations detect, prevent, and respond to security incidents, mitigate risks, and ensure compliance with industry regulations. It is critical for businesses and individuals to safeguard against cyberattacks, data breaches, and other security vulnerabilities. Compare and read user reviews of the best IT Security software for OpenText Enterprise Security Manager currently available using the table below. This list is updated regularly.

  • 1
    AllSecureX

    AllSecureX

    AllSecureX

    AllSecureX is an AI-driven cyber risk quantification platform that translates cyber threats into clear business impact measured in real dollars. It provides organizations with a precise risk score and actionable insights without technical jargon, making cybersecurity understandable for executives. The platform leverages AllSecureXGPT for real-time answers to complex security questions and uses predictive modeling through its Pentagon Framework to aid strategic decision-making. Automated protection features reduce manual workload while strengthening defenses using AI, machine learning, and robotic process automation. AllSecureX covers a comprehensive range of security domains, including quantum-safe security, cloud, network, email, and third-party risk monitoring. It helps organizations transform cyber threats into business intelligence and bottom-line protection.
    Starting Price: $30/month per digital asset
  • 2
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 3
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 4
    Teramind

    Teramind

    Teramind

    Teramind provides a user-centric security approach to monitoring your employees’ digital behavior. Our software streamlines employee data collection in order to identify suspicious activity, improve employee productivity, detect possible threats, monitor employee efficiency, and ensure industry compliance. We help reduce security incidents using highly customizable Smart Rules that can alert, block or lockout users when rule violations are detected, to keep your business running securely and efficiently. Our live & recorded screen monitoring lets you see user actions as they’re happening or after they’ve occurred with video-quality session recordings that can be used to review a security or compliance event, or to analyze productivity behaviors. Teramind can be installed in minutes and can be deployed either without employees knowing or with full transparency and employee control to maintain trust.
    Starting Price: $12/month/user
  • 5
    Fidelis Halo

    Fidelis Halo

    Fidelis Security

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
    Starting Price: Free
  • 6
    Veriato Workforce Behavior Analytics
    Monitor productivity, run investigations, and protect against insider risk with one platform. Our powerful workforce behavior analytics allow you to regain visibility into your remote or hybrid employee activity. Veriato workforce behavior analytics go beyond passive monitoring to proactively analyze productivity, monitor for insider risk and much more. Powerful, easy-to-use tools to keep your remote, hybrid and office teams productive. Veriato’s AI-powered algorithm analyzes user behavior patterns and automatically alerts you to any abnormal or suspicious activity. Assign productivity scores to websites, programs, and applications. Select between three types of screenshots: Continuous, Keyword Triggered and Activity Triggered. Track activities on local, removable, and cloud storage, as well as print operations. See when files are created, edited, deleted, or renamed.
    Starting Price: $25 per user per month
  • 7
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 8
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 9
    Keepnet Labs

    Keepnet Labs

    Keepnet Labs

    Keepnet’s extended human risk management platform empowers organizations to build a security culture with AI-driven phishing simulations, adaptive training, and automated phishing response, helping you eliminate employee-driven threats, insider risks, and social engineering across your organization and beyond. Keepnet continuously assesses human behaviors through AI-driven phishing simulations across email, SMS, voice, QR codes, MFA, and callback phishing to reduce human-driven cyber risks. Keepnet's adaptive training paths are tailored to individual risk levels, roles, and cognitive behaviors, ensuring that secure behaviors are embedded to continuously reduce human cyber risk. Keepnet empowers employees to report threats instantly. Using AI-driven analysis and automated phishing responses, security admins respond 168x faster. Detects employees who frequently click phishing links, mishandle data, or ignore security policies.
    Starting Price: $1
  • 10
    Smokescreen

    Smokescreen

    Smokescreen

    Smokescreen is a deception technology & active defense company that provides a solution that blankets your network with decoys to trap hackers. With a demo of our product, IllusionBLACK, you'll understand how adversaries operate and see how decoys planted all over your network provide high-fidelity detections every step of the way. It's easy to understand, easy to use, and we've got you covered on the Perimeter, Cloud, internal network, endpoints, and Active Directory. Launch your first deception campaign using ready-made decoys. Focus on detecting threats instead of wasting countless man-days configuring a new solution. Any interaction with an IllusionBLACK decoy is a high-confidence indicator of a breach. When you get an alert, you know it’s the real deal. Automated forensics and root-cause analysis in two clicks. Accomplish more in a fraction of the time with half the team. Out-of-the-box integrations with SIEMs, Firewalls, EDRs, Proxy, threat intel feeds, SOAR, and more.
    Starting Price: $7,750 per year
  • 11
    Netwrix Threat Prevention
    Audit and block any ad changes, authentications, or requests. Monitor and prevent unwanted and unauthorized activities in real-time for Active Directory security and compliance. For years, organizations have struggled to obtain contextual, actionable intelligence from their critical Microsoft infrastructure to address security, compliance, and operational requirements. Even after filling SIEM and other log aggregation technologies with every event possible, critical details get lost in the noise or are missing altogether. As attackers continue to leverage more sophisticated methods to elude detection, the need for a better way to detect and control changes and activities that violate policy is vital to security and compliance. Without any reliance on native logging, Netwrix Threat Prevention is able to detect and optionally prevent any change, authentication, or request against Active Directory in real-time and with surgical accuracy.
  • 12
    Trustwave DbProtect
    A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations.
  • 13
    Titania Nipper
    Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control. Network risk owners use Nipper to shut down known pathways that could allow threat actors to alter network configurations and scale attacks. Whilst assessors use Nipper to reduce audit times by up to 80% with pass/fail evidence of compliance with military, federal and industry regulations. Providing complementary analysis to server-centric vulnerability management solutions, Nipper’s advanced network contextualization suppresses irrelevant findings, prioritizes risks by criticality, and automates device-specific guidance on how to fix misconfigurations.
  • 14
    Qualys WAS
    Robust cloud solution for continuous web app discovery and detection of vulnerabilities and misconfigurations. Fully cloud-based, it’s easy to deploy and manage, and scales to millions of assets. WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands. With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. WAS’ dynamic deep scanning covers all apps on your perimeter, in your internal environment and under active development, and even APIs that support your mobile devices. It also covers public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and APIs used by mobile apps and modern mobile architectures.
  • 15
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 16
    Harmony Mobile

    Harmony Mobile

    Check Point

    In the new normal, while employees are increasingly accessing corporate data from their smartphones, your business is exposed to breaches more than ever. Harmony Mobile delivers complete protection for your mobile workforce that is simple to deploy, manage and scale. Protecting corporate data across the mobile attack surface: apps, networks and OS. Scalable and easy-to-manage security for any type of mobile workforce. Quick user adoption with zero impact on user experience or privacy. Prevents malware from infiltrating employees’ devices by detecting and blocking the download of malicious apps in real-time. By extending Check Point’s industry-leading network security technologies to mobile devices, Harmony Mobile offers a broad range of network security capabilities. Ensures devices are not exposed to compromise with real-time risk assessments detecting attacks, vulnerabilities, configuration changes, and advanced rooting and jailbreaking.
  • 17
    LOGIQ

    LOGIQ

    LOGIQ.AI

    LOGIQ.AI’s LogFlow provides centralized control of your observability data pipelines. As data streams arrive, they are automatically organized and optimized for your business teams and knowledge workers. XOps teams can centralize data flow management, gain data EPS control, and increase data quality and relevance. Built on any object store, LogFlow’s InstaStore enables infinite data retention and on-demand data replay to any target observability platform of your choice. Analyze operational metrics across applications and infrastructure and gain actionable insights that help you scale with confidence while maintaining high availability. Fuel business decisions and better user experiences by collecting, transforming, and analyzing behavioral data and usage patterns from business systems. Don’t let new attack techniques catch you off guard. Detect and analyze threat patterns from multiple sources and automate threat prevention and remediation.
  • 18
    Powertech SIEM Agent for IBM i
    Monitor your IBM i for critical security events and receive real-time notifications, so you can respond quickly—before important business information is deleted, corrupted or exposed. Send security-related events directly to your enterprise security monitor. Through integration with your security information and event management (SIEM) console, Powertech SIEM Agent simplifies and centralizes security and integrity monitoring. Monitor security-related events from the network, operating system, and any journal or message queue in real-time, including changes to user profiles and system values, invalid login attempts, intrusion detections, and changed or deleted objects. Maintain awareness of every security event on your system in real-time so you never miss a potential security breach. Powertech SIEM Agent for IBM i will provide alerts to ensure critical issues are escalated.
  • 19
    NXLog

    NXLog

    NXLog

    Achieve complete security observability with powerful insights from your log data. Improve your infrastructure visibility and enhance threat prevention with a versatile multi-platform tool. With support for over 100 operating system versions and more than 120 configurable modules, gain comprehensive insights and increased security. Cut the cost of your SIEM solution by reducing noisy and unnecessary log data. Filter events, truncate unused fields, and remove duplicates to increase the quality of your logs. Collect and aggregate logs from systems across the entire breadth of your organization with a single tool. Reduce complexity in managing security-related events and decrease detection and response times. Empower your organization to meet compliance requirements by centralizing some logs in an SIEM and archiving others in your long-term storage. NXLog Platform is an on-premises solution for centralized log management, with versatile processing.
  • 20
    Splunk SOAR
    Splunk SOAR (Security Orchestration, Automation, and Response) is a powerful platform that enables organizations to streamline and automate their security operations. It integrates with various security tools and systems, allowing teams to automate repetitive tasks, orchestrate workflows, and respond to incidents faster. With Splunk SOAR, security teams can create playbooks that automate incident response processes, reducing the time to detect, investigate, and resolve security threats. The platform also offers advanced analytics, real-time threat intelligence, and collaboration tools to enhance decision-making and improve overall security posture. By automating routine tasks and enabling more efficient use of resources, Splunk SOAR helps organizations respond to threats with greater speed and accuracy, minimizing risks and enhancing cybersecurity resilience.
  • 21
    Kona Site Defender

    Kona Site Defender

    Akamai Technologies

    Protect your apps and APIs against the largest and most sophisticated attacks with a web application firewall and DDoS protection at the edge. Kona Site Defender provides application security at the edge — closer to attackers and further from your applications. With 178 billion WAF rule triggers a day, Akamai harnesses unmatched visibility into attacks to deliver curated and highly accurate WAF protections that keep up with the latest threats. Flexible protections help secure your entire application footprint and respond to changing business requirements, including APIs and cloud migration, with dramatically lower management overhead. Kona Site Defender employs a proprietary anomaly detection engine designed to deliver the highest accuracy out of the box. You need application security that can be customized for your unique requirements and the organizations you support.
  • 22
    Vectra AI
    Vectra enables enterprises to immediately detect and respond to cyberattacks across cloud, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinks. We have developed an AI-driven cybersecurity platform that detects attacker behaviors to protect your hosts and users from being compromised, regardless of location. Unlike other solutions, Vectra Cognito provides high fidelity alerts instead of more noise, and does not decrypt your data so you can be secure and maintain privacy. Today’s cyberattacks will use any means of entry, so we provide a single platform to cover cloud, data center, enterprise networks, and IoT devices, not just critical assets. The Vectra NDR platform is the ultimate AI-powered cyberattack detection and threat-hunting platform.
  • 23
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 24
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 25
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 26
    OpenText Security Log Analytics
    OpenText™ Security Log Analytics is a scalable and user-friendly security operations platform designed to accelerate threat detection through comprehensive log management and big data analytics. It features a natural language-like querying interface that simplifies complex data searches, enabling security teams to visualize and analyze security events quickly and efficiently. The core columnar database ensures data immutability, enhancing trust and integrity in log management. This solution helps reduce analyst fatigue by streamlining threat hunting processes and automating repetitive remediation tasks. Integrated compliance reporting supports audit readiness for standards like GDPR, PCI, and FIPS 140-2. It also supports data ingestion from over 480 sources, providing a unified and normalized view for enhanced security visibility.
  • 27
    OpenText Voltage SecureData
    Secure sensitive data wherever it flows—on premises, in the cloud, and in big data analytic platforms. Voltage encryption delivers data privacy protection, neutralizes data breach, and drives business value through secure data use. Data protection builds customer trust and enables compliance to global regulations, including GDPR, CCPA, and HIPAA. Privacy regulations recommend encryption, pseudonymization, and anonymization to protect personal data. Voltage SecureData enables enterprises to de-identify sensitive structured data and support the use of data in its protect state to safely drive business value. Ensure that applications operate on secure data flowing through the enterprise with no gaps, no decryption, and no performance overhead. SecureData supports the broadest range of platforms and encrypts data in any language. Structured Data Manager integrates SecureData so that businesses can easily and continuously protect data throughout the lifecycle, from discovery to encryption.
  • 28
    Check Point Infinity
    Organizations frequently implement multiple cyber security solutions in pursuit of better protections. As a result, they are frequently left with a patchwork security architecture that results in a high TCO. By adopting a consolidated security approach with Check Point Infinity architecture, businesses realize preemptive protection against advanced fifth-generation attacks, while achieving a 50% increase in operational efficiency and 20% reduction in security costs. The first consolidated security architecture across networks, cloud, mobile and IoT, providing the highest level of threat prevention against both known and unknown cyber-threats. 64 different threat prevention engines blocking against known and unknown threats, powered by threat intelligence. Infinity-Vision is the unified management platform for Check Point Infinity, the first modern, consolidated cyber security architecture built to prevent today’s most sophisticated attacks across networks, cloud, endpoints, etc.
  • 29
    Check Point IPS

    Check Point IPS

    Check Point IPS

    Intrusion Prevention Systems detect or prevent attempts to exploit weaknesses in vulnerable systems or applications, protecting you in the race to exploit the latest breaking threat. Check Point IPS protections in our Next Generation Firewall are updated automatically. Whether the vulnerability was released years ago, or a few minutes ago, your organization is protected. Check Point IPS delivers thousands of signature and behavioral preemptive protections. Our acceleration technologies let you safely enable IPS. A low false positive rate saves your staff valuable time. Enable IPS on any Check Point security gateway reducing total cost of ownership. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. Provide users with secure, seamless remote access to corporate networks and resources when traveling or working remotely.
  • 30
    DNSWatch

    DNSWatch

    WatchGuard

    WatchGuard DNSWatch is a Cloud-based service adding DNS-level filtering to detect and block potentially dangerous connections and protect networks and employees from damaging attacks. WatchGuard analysts triage any critical alerts, following up with an easy-to-understand accounting that includes detailed insights about the potential infection. When the attack uses phishing, and an employee clicks the link, DNSWatch automatically redirects them away from the malicious site and offers resources that reinforce phishing education. Hackers rely on DNS to execute attacks on unsuspecting victims, so careful examination of DNS requests is a great way to find and ultimately intercept attacks! DNSWatch brings DNS-level filtering into our Total Security Suite, providing an added layer of security to stop malware infections. Unwitting attempts to connect to known malicious DNS addresses by your users are automatically blocked, and the user is seamlessly redirected to a safe landing page.
  • Previous
  • You're on page 1
  • 2
  • Next