Best IT Security Software for VMware Cloud - Page 4

Compare the Top IT Security Software that integrates with VMware Cloud as of September 2025 - Page 4

This a list of IT Security software that integrates with VMware Cloud. Use the filters on the left to add additional filters for products that have integrations with VMware Cloud. View the products that work with VMware Cloud in the table below.

  • 1
    QANplatform

    QANplatform

    QANplatform

    Developers and enterprises can build Quantum-resistant smart-contracts, DApps, DeFi solutions, NFTs, tokens, Metaverse on top of the QAN blockchain platform in any programming language. QANplatform is the first Hyperpolyglot Smart Contract platform where developers can code in any programming language and also get rewarded for writing high-quality code reusable by others. The Quantum threat is very real. Existing chains can not defend against it. QAN is resistant against it from ground up, your future funds are safe. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers. Quantum-resistant algorithms — also known as post-quantum, quantum-secure, or quantum-safe — are cryptographic algorithms that can fend off attacks from quantum computers.
  • 2
    Bionic

    Bionic

    Bionic

    Bionic uses an agentless approach to collect all of your application artifacts and provides a deeper level of application visibility that your CSPM tool cannot. Bionic continuously collects your application artifacts and creates an inventory of all of your applications, services, message brokers, and databases. Bionic integrates as a step in CI/CD pipelines and detects critical risks in the application layer and code, so teams can validate security posture in production. Bionic analyzes your code, performing checks for critical CVEs, and provides deeper insights into the blast radius of potential attacks surfaces. Bionic prioritizes code vulnerabilities based on the context of the overall application architecture. Create customized policies to prioritize architecture risk based on your company's security standards.
  • 3
    Skyhigh Cloud-Native Application Protection Platform
    Enable the development and deployment of your cloud-native applications while identifying hidden risks caused by misconfigurations, threats, and vulnerabilities, all from a single platform. Skyhigh Cloud-Native Application Protection Platform (CNAPP) secures your enterprise cloud-native application ecosystem using the industry’s first comprehensive, automated, and frictionless platform. Comprehensive discovery and risk-based prioritization. Shift Left to detect and correct misconfigurations. Achieve continuous visibility into multi-cloud environments, automated misconfiguration remediation, access a best practice compliance library, and identify configuration issues before they cause a significant impact. Automate security controls for continuous compliance​ and audit. Centralize data security policy management and incidents management, maintain records for compliance and notification, manage privileged access to protect sensitive data.
  • 4
    Google Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
  • 5
    Blink

    Blink

    Blink Ops

    Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls.
  • 6
    Epiphany Intelligence Platform
    Reveald leads the next generation in cyber defense, transitioning organizations from reactive to proactive strategies with our AI-powered Epiphany Intelligence Platform. Reveald combines decades of cybersecurity experience with leading technology and techniques, allowing customers to shift to predictive security instead of chasing ghosts. Reveald customers reduce their fix-list of exploitable vulnerabilities by an average of 98%. Understand how attackers can traverse your environment, find the chokepoints, and shut them down. Get targeted remediation instructions to quickly eliminate the most risk to your organization. Epiphany uses identity, misconfiguration, and vulnerability problems to find the ways an attacker could traverse your network and compromise your security, and provides you with a prioritized list of the most important changes to thwart those attacks. The first one-stop-shop to understand material risks within your digital environment.
  • 7
    OctoXLabs

    OctoXLabs

    OctoXLabs

    Detect, prioritize, and respond to asset security threats in minutes. Get Cyber asset attack surface management and improve your visibility. Manage all your cybersecurity inventory. Discover vulnerabilities for all your assets. Fill in the gaps left by agent-based asset management solutions. Discover server, client, cloud, and IoT device gaps. Octoxlabs works with agentless technology and enhances your visibility with 50+ API integrations. Keep track of your installed applications licenses at any time. You can see how many licenses you have left, how many have been used, and the renewal date from a single point. Keep track of your installed applications licenses at any time. Users that you have to open separately for each product. Enrich your user data with integrations with intelligence services. Follow the local account and you can do this for all products. Devices that have a vulnerability but no security agents installed can be discovered.
  • 8
    SecHard

    SecHard

    SecHard

    SecHard is a multi-module software for implementing zero-trust architecture. SecHard provides automated security hardening auditing, scoring, and remediation for servers, clients, network devices, applications, databases, and more. A powerful identity and access management software to get compliant with zero trust and to prevent attacks like privilege abuse, ransomware, and more. SecHard solves the risk awareness problem in asset management. Automated discovery, access, identification, and remediation features provide ultra-wide visibility for all regulations. With the passive scanning method, SecHard operates the vulnerability detection and management processes for all IT assets without creating any risks. SecHard auto-discovers the certificates in the company’s environment report the expiration dates of these certificates, and it can automatically renew some of these certificates through well-known certificate authorities.
  • 9
    appNovi

    appNovi

    appNovi

    Connect your existing tools and consolidate your asset inventory. Gain an authoritative data source to empower your analyst and decrease escalations. Prioritize vulnerable assets based on network exposure and business impact. Understand the threat exposure of assets and alert on compliance drifts. Gain an authoritative source of data to understand your environment. Gain complete asset inventories, identify missing security agents, understand exposure, and prioritize vulnerabilities effectively. Maintain complete asset inventories using your existing tools. Prioritize risk based on network exposure and business impact. Gain total visibility of your environment and threat exposure. Streamline operations and reach outcomes faster by eliminating IT data uncertainty. Understand cardholder data protection, enhance vulnerability management processes, and identity where compensating controls are needed.
  • 10
    Recovery Point

    Recovery Point

    Recovery Point

    Recovery Point is a pure-play provider of cyber resiliency, disaster recovery, and business continuity solutions. Our focus is on one goal, to protect the performance of your business. Through our comprehensive suite of proactive services and solutions, you can have confidence your organization is ready for any disruption. Cyber preparedness and ransomware recovery, utilizing modern data protection, automation and orchestration, and unparalleled recovery expertise. Hybrid IT and business resiliency for x86, mainframe, and heterogeneous environments, blending legacy support with modern recovery solutions. Using proven methodologies, we assess your current level of readiness and develop a clear definition of your objectives, ensuring a roadmap to operational resilience. Harness predictive and proactive strategies to ensure you stay ahead of the next generation of disruptions.
  • 11
    GTT Envision
    Networking and security as you’ve never experienced it before. Envision delivers a paradigm shift in the way enterprises compose and consume networking and security. Access the technology, digital experience, people, and expertise needed to simplify your networking and security. Connecting people, clouds, data centers, and sites globally, with fiber, wireless, or satellite technologies. Reach more locations, premises, and people through a single global network. Benefit from working with one partner to access our relationships with 3,000+ global connectivity and cloud partners. Easily add, manage, and adapt locations or functions via a self-serve interface. Secure your networks and clouds, against a rapidly evolving risk landscape, with the right combination of people and technology​. Simplify every aspect of your security and network assessment, deployment, management, and growth with one accountable partner​.
  • 12
    IronNet Collective Defense Platform
    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real-time, giving all members early insight into potential incoming attacks. By collaborating in real-time, companies and organizations across sectors can defend industries better, together, by seeing and fighting the same threats. When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a collective defense community. Discover how IronNet's Collective Defense platform, built on our IronDome and IronDefense products, enables organizations to realize the full benefits of this approach.
  • 13
    Akitra Andromeda
    ​Akitra Andromeda is a next-generation, AI-enabled compliance automation platform designed to streamline and simplify regulatory adherence for businesses of all sizes. It supports a wide range of compliance frameworks, including SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, and custom frameworks, enabling organizations to achieve continuous compliance efficiently. The platform offers over 240 integrations with major cloud platforms and SaaS services, facilitating seamless incorporation into existing workflows. Akitra's automation capabilities reduce the time and cost associated with manual compliance management by automating monitoring and evidence-gathering processes. The platform provides a comprehensive template library for policies and controls, assisting organizations in establishing a complete compliance program. Continuous monitoring ensures that assets remain secure and compliant around the clock.
  • 14
    Cogent Security

    Cogent Security

    Cogent Security

    Cogent Security delivers an AI‑powered vulnerability management platform that autonomously orchestrates the entire VM lifecycle, providing 24/7 coverage at machine speed with 50 % less manual intervention. The system begins by ingesting real‑time context from your infrastructure, assets, configurations, threat intelligence, and business criticality, to dynamically prioritize risks based on exploit likelihood and potential impact. Through ROI‑based action planning, it surfaces the highest‑value remediation tasks and then automates orchestration workflows to deploy patches, configuration changes, or compensating controls. Built‑in AI agents continuously monitor progress and adapt plans as new vulnerabilities emerge, while program‑level reporting generates executive‑ready dashboards and compliance evidence on demand. Customers achieve a 2× reduction in mean time to remediate critical flaws and resolve findings 4× faster, all without expanding headcount.
  • 15
    Coalfire

    Coalfire

    Coalfire

    Only Coalfire brings the cloud expertise, technology, and innovative approaches that empower your organization to capitalize on the promise of digital transformation. Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent and tailored advice, assessments, technical testing, and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years and has offices throughout the United States and Europe. Unlock the full potential of your cloud – and lock in your success. Beat them at their game. Partner with the adversary of your adversaries. A business-aligned, modern cybersecurity program. Advantage you.
  • 16
    Censornet MFA

    Censornet MFA

    Censornet

    Secure access to a wide range of systems, services and applications using an adaptive, cloud-based multi-factor authentication solution. Protect user accounts with more than just a password and reduce the impact of password reuse when the next large scale data breach happens. 100% cloud-based back end, simplifies implementation and accelerates time to value for organisations of all sizes. Adaptive multi-factor authentication delivers a friction-less user experience, intelligently challenging users only when risk is high. Out-of-the-box support for a wide range of systems, services and applications including all major VPN vendors and cloud applications. Passwords are not enough. Multi-Factor Authentication adds an additional layer of protection to user and privileged accounts, eliminating account compromise and identity related threats. Some OTPs sent by legacy solutions are susceptible to interception and vulnerable to phishing and MITM attacks.
  • 17
    Eclypsium

    Eclypsium

    Eclypsium

    Eclypsium® ensures the health and integrity of enterprise devices at the fundamental firmware and hardware layers that traditional security fails to protect. Eclypsium provides a new layer of security to defend the critical servers, networking gear, and laptops at the heart of every organization. Unlike traditional security that only protects the software layers of a device, Eclypsium brings security to the hardware and firmware. From the earliest boot process to the most fundamental code on a device, Eclypsium finds and fixes the low-level weaknesses and threats that attackers use to defeat traditional security. Get high-fidelity views into all enterprise devices including servers, networking gear, and laptops. Automatically find vulnerabilities and threats in all hardware and firmware components inside each device. See into devices both on-premises or deployed remotely including remote work and BYOD devices.
  • 18
    Cisco Secure IPS
    As cyber attacks evolve, network security requires unparalleled visibility and intelligence covering all threats for comprehensive protection. And with differing organizational responsibilities and agendas, you need a consistent security enforcement mechanism. These increasing operational demands call for a renewed focus on dedicated Secure IPS to provide a deeper level of security and visibility for the enterprise. With Cisco Secure Firewall Management Center, you can see more contextual data from your network and fine-tune your security. View applications, signs of compromise, host profiles, file trajectory, sandboxing, vulnerability information, and device-level OS visibility. Use these data inputs to optimize security through policy recommendations or Snort customizations. Secure IPS receives new policy rules and signatures every two hours, so your security is always up to date.
  • 19
    Proofpoint Intelligent Classification and Protection
    Augment your cross-channel DLP with AI-powered classification. Proofpoint Intelligent Classification and Protection is an AI-powered approach to classifying your business-critical data. It recommends actions based on risk accelerating your enterprise DLP program. Our Intelligent Classification and Protection solution helps you understand your unstructured data in a fraction of the time required by legacy approaches. It categorizes a sample of your files using a pre-trained AI-model. And it does this across file repositories both in the cloud and on-premises. With our two-dimensional classification, you get the business context and confidentiality level you need to better protect your data in today’s hybrid world.
  • 20
    Safenet MobilePASS
    Evolve your authentication infrastructure to include One Time Password (OTP) solution, as well as advanced security applications. With a Mobile Pass permits a user to use one set of login credentials to access multiple applications. Automated processes, over-the air activation and installation for software tokens, and intuitive self-service tools ensure extensive support for end users and lower Helpdesk costs. Our Authentication Suite is filled with every tool you will need to manage the security of your business from Two-Factor Authentication (2FA) to Single Sign-On (SSO) and much, much more. The success of your organization depends on your ability to give authorized customers, partners and employees access to online applications, corporate networks, and business portals from anywhere.