33 Integrations with Exabeam
View a list of Exabeam integrations and software that integrates with Exabeam below. Compare the best Exabeam integrations as well as features, ratings, user reviews, and pricing of software that integrates with Exabeam. Here are the current Exabeam integrations in 2025:
-
1
urlscan.io
urlscan.io
urlscan.io is a free service to scan and analyze websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc.) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, and record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations. If the site is targeting the users of one of the more than 900 brands tracked by urlscan.io, it will be highlighted as potentially malicious in the scan results. Our mission is to allow anyone to easily and confidently analyze unknown and potentially malicious websites. Just like you would use a malware sandbox to analyze suspicious files, you can use urlscan.io to do the same thing but with URLs.Starting Price: $500 per month -
2
Carbon Black EDR
Broadcom
Carbon Black Endpoint Detection and Response (EDR) by Broadcom offers a comprehensive solution for detecting, investigating, and responding to cybersecurity threats on endpoints. It utilizes advanced behavioral analysis and machine learning to identify suspicious activities in real time, providing security teams with actionable insights to prevent data breaches and mitigate risks. With its cloud-based architecture, Carbon Black EDR enables continuous monitoring, visibility into endpoint activity, and automated threat response. It’s designed to support organizations of all sizes by improving threat detection, reducing investigation time, and enhancing overall endpoint security. -
3
DNSSense
DNSSense
DNSEye detects malicious traffic on your network and reports whether this traffic can be blocked by your other security devices. DNS is used by all protocols like HTTP, HTTPS, SMTP, and IoT. DNS traffic provides information about your entire network, regardless of its network protocol. With DNS tunnelling, data exfiltration attacks cannot be detected by DLP products. It requires DNS log analysis for an effective solution. 80% of malware domains currently do not have an IP address. Malware requests that do not have an IP address can only be detected in the DNS log. DNSservers generate a large number of difficult-to-understand logs. DNSEye enables the collection, enrichment, and AI-based classification of the DNS logs. With its advanced SIEM integration, it saves time and EPS by transferring to SIEM only the data that SOC teams need to see. DNSEye can collect logs from many different brands and models of DNS servers without the need for making any change in your network structure.Starting Price: $1000 -
4
Axonius
Axonius
Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action. -
5
Indent
Indent
Good security is necessary, but it doesn't need to be slow or painful, faster access unlocks more revenue. Give on-demand access that’s faster and easier, without frustrating your team. Users request access to apps, managers approve or deny them from Slack, and it's all auditable. End the process of manually cat herding approvals. Every time access is granted, it's a potential security risk. Indent helps teams scale security and least privilege by shifting users to temporary access without slowing down. Automate spreadsheet-based workflows needed for SOC 2, SOX, ISO, and HITRUST with controls and policies baked directly into access request workflows. Only provide access when it's needed instead of issuing permanent access, reducing your license footprint. Indent delivers cost savings without adding friction for end users. When you’re leading a fast-growing company toward success, your team needs to take big risks to deliver big returns.Starting Price: $8 per month -
6
Activu
Activu
Activu makes any information visible, collaborative, and proactive for people tasked with monitoring critical operations and incidents. Our customers automatically see, share, and respond to events in real-time, with context, to improve incident response, decision-making, and management. Activu software, systems, and services benefit the daily lives of billions of people around the world. Founded in 1983 as the first U.S.-based company to develop video wall technology, more than 1,000 control rooms and command centers depend on Activu. The most Intuitive, Flexible, Feature rich wall control on the market. Organize information easily based on specific user needs. Easily create Layouts and Templates based on user needs. Organize, place and even move information across multiple video walls. Organize information assets in easily accessible, searchable Spaces. Support for virtually any information source type. -
7
LogRhythm SIEM
Exabeam
We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership. -
8
Armis
Armis Security
Armis, the leading asset visibility and security company, provides the industry’s first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California. -
9
Trustwave DbProtect
Trustwave
A highly scalable database security platform that enables organizations to secure their relational databases and big data stores, both on premises and in the cloud, with a distributed architecture and enterprise-level analytics. Databases contain sensitive and proprietary information, making them a prized target for cybercriminals who are constantly looking for ways to access valuable data for large financial payoffs. Trustwave DbProtect helps your business overcome resource limitations to uncover database configuration errors, access control issues, missing patches, and other weaknesses that could lead to data leakage and misuse and other serious repercussions. A real-time view of database assets, vulnerabilities, risk levels, user privileges, anomalies and incidents via a single intuitive dashboard. The ability to detect, alert and take corrective action against suspicious activities, intrusions and policy violations. -
10
Spoom
Spoom
Do you really have the overview? Different reports are created throughout the company, data and statistics are kept up to date and a lot of time is spent on this. Sales, marketing, customer service, production, HR, they all have their reportings & KPIs, but what do you do with all these data? Does every stakeholder get to see it? Do you remember why you track all these data? Can you see the impact of these KPIs on your companies goals & vision? And above all, does everyone know about its existence? Make connections between different data that were previously spread across different departments. Visualize the impact of KPIs on your companies goals and vision, and discover new opportunities. Create clarity when you and your employees need it most and see the impact of data on your future business, company and teams. Make sure everybody is on the same page and every action taken by your employees can be linked to your strategy.Starting Price: €40 per user per month -
11
Code42 Incydr
Mimecast
Incydr gives you the visibility, context and control needed to stop data leak and IP theft. Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization, without the need for policies, proxies, or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices. Incydr prioritizes file activity based on 120+ contextual Incydr Risk Indicators (IRIs). This prioritization works on day 1 without any configuration. Incydr’s risk-scoring logic is use case-driven and transparent to administrators. Incydr uses Watchlists to programmatically protect data from employees who are most likely to leak or steal files, such as departing employees. Incydr delivers a complete range of technical and administrative response controls to support the full spectrum of insider events. -
12
Abstract Security
Abstract Security
Put your team’s focus back on catching attackers and let Abstract handle the heavy lifting of security data management. Our real-time streaming approach gives the breathing room to prioritize their security effectiveness instead. No Noise – Remove unnecessary noise from your data in flight before routing it to your destination No lock-in – With our real-time normalization of data to OCSF format, route to any destination without worrying No Hassle – No need to learn complex query languages with our easy to use ‘no-code-required' model for policy creation. Additionally, let our AI SME help build your policies via natural language requests. No Alert Fatigue – Our AI SME can help summarize insights and prioritize alerts based on MITRE ATT&CK Framework. -
13
Logsign
Logsign
Logsign is a global vendor that specializes in providing comprehensive cybersecurity solutions that enable organizations to enhance their cyber resilience, reduce risk, and streamline security processes while decreasing HR and operational chaos. Logsign consistently offers an efficient, user-friendly, and seamless platform and employs the latest technologies to establish secure, resilient, and compliant environments while providing organizations with comprehensive visibility into their IT infrastructure, enhancing threat detection capabilities, and streamlining response efforts. In today's complex threat landscape, Logsign ensures that businesses have a robust cybersecurity posture in place, proactively safeguarding their systems, data, and digital assets. With a presence on four continents and a customer base of over 600 enterprises and governmental institutions as mentioned by Gartner SIEM Magic Quadrant two years in a row, Logsign also has high ratings on Gartner Peer Insight. -
14
Ordr Platform
Ordr
Automatically identify, classify, and locate all network-connected devices and systems. Within a few hours of deployment—via network tap or SPAN—we passively discover high-fidelity information about every connected device including make, location, serial number, and application/port usage. This visibility is provided in real time for any new connected device and can be integrated with asset inventory solutions. Understand vulnerabilities, recalls, weak passwords or certificates associated with every device. Ordr also provides deep insight into device utilization so teams can ensure data-driven moves, adds, and changes as teams scale their capacity. These device insights are also critical to determine the longevity of certain devices, and allows teams to schedule maintenance tickets and support procurement decisions. We automatically group fleet devices, and monitor usage for tracking and comparison purposes. We also integrate with identity systems like Active Directory. -
15
Nozomi Networks
Nozomi Networks
Nozomi Networks Guardian™ delivers visibility, security and monitoring of your OT, IoT, IT, edge and cloud assets. Guardian sensors send data to Vantage for consolidated security management anywhere, anytime from the cloud. They can also send data to the Central Management Console for aggregated data analysis at the edge or in the public cloud. The world’s top companies rely on Guardian to protect their critical infrastructure, energy, manufacturing, mining, transportation, building automation and other sites around the world. Nozomi Networks Vantage™ leverages the power and simplicity of software as a service (SaaS) to deliver unmatched security and visibility across your OT, IoT, and IT networks. Vantage accelerates digital transformation for the largest and most complex distributed networks. You can protect any number of OT, IoT, IT, edge and cloud assets, anywhere. Its scalable SaaS platform enables you to consolidate all of your security management into a single application. -
16
Recorded Future
Recorded Future
Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research. -
17
ThreatConnect Risk Quantifier (RQ)
ThreatConnect
ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls. -
18
SmartShare
EASI
The flexible Collaboration Suite for efficient teams. SmartShare brings all crucial information about what's going on together in one single, centralized system. The famous Company Overview feature shows all possible information about a customer in one single screen: ongoing projects, deals, contracts, offerings, etc. SmartShare brings structure in the way people work and share information. Collaboration between colleagues and teams is drastically improved thanks to the centralization of information in the shared environment. Customers report a time gain of 1h per day per employee. An advanced integrated access rights management system allows to make sure that information is only accessible to persons with sufficient access rights. Access rights can be managed at multiple level: individual, team, binder, project, document, etc. Emails are managed in the shared environment, which brings a huge productivity gain and efficient collaboration. -
19
Proofpoint Adaptive Email Security
Proofpoint
Proofpoint's Adaptive Email Security provides advanced, integrated protection against phishing, Business Email Compromise (BEC), and other email-borne threats. Powered by behavioral AI, this solution continuously adapts to evolving threats, offering real-time protection before, during, and after email delivery. By consolidating email security into a single platform, organizations can simplify operations, reduce vendor complexity, and achieve significant time and cost savings. It offers advanced features such as internal mail protection, real-time coaching, and unified visibility, making it an essential tool for protecting sensitive communications and ensuring compliance. -
20
Joe Sandbox
Joe Security
Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST). -
21
Elevate Security
Elevate Security
Pinpoint users and actions most likely to cause a breach. Proactively deploy tailored policies & controls to reduce breach risk. Deliver actionable, personalized feedback to employees and leaders. Pinpoint users most likely to cause a breach, proactively deploy policies & controls, quickly and effectively mitigate risk. The Elevate Security platform helps security teams automate the right level of controls to help reduce risk, prevent breaches, and eliminate friction as it supports strong security decisions. Proactively reduce your human attack surface with intelligent and adaptive security controls based on Human Risk Scores, automating interventions rather than burdening employees with marginally effective one-size-fits-all controls. Tailor communications based on individual behavior and policy controls. Know which controls are working and which are not. Proactively personalize response options at all levels of the organization, staff, managers, and executives. -
22
Optiv Managed XDR
Optiv
Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach. -
23
BeyondTrust Cloud Privilege Broker
BeyondTrust
Cloud Privilege Broker gives your team the tools to visualize and manage entitlements across the multi-cloud infrastructure. Cloud-agnostic, centralized dashboard with key metrics. Continuous discovery of users, roles, policies, and endpoints across all supported cloud platforms. Granular policy recommendations across IaaS and PaaS platforms from a single interface. BeyondTrust Cloud Privilege Broker (CPB) is an entitlements and permissions management solution that enables customers to visualize and manage cloud access risk in hybrid and multi-cloud environments, all from a single interface. Each cloud service provider has its own access management tools, but they only manage their own environments and do not scale to cover others. This leaves teams to swivel from console to console, attempting to manage permissions separately for each cloud provider, with different ways to apply policy from one platform to the next. -
24
Avalor
Avalor
Avalor’s data fabric helps security teams make faster, more accurate decisions. Our data fabric architecture integrates disparate data sources from legacy systems, data lakes, data warehouses, sql databases, and apps, providing a holistic view of business performance. Automation, 2-way sync, alerts, and analytics live on top of the platform, powered by the data fabric. All security functions benefit from fast, reliable, and precise analysis of enterprise data including asset coverage, compliance reporting, ROSI analysis, vulnerability management, and more. The average security team uses dozens of specialized tools and products, each with its own purpose, taxonomy, and output. With so much disparate data, it’s hard to prioritize your efforts and know exactly where issues lie. Quickly and accurately respond to questions from the business using data from across your organization. -
25
Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web. The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
-
26
Blink
Blink Ops
Blink is an ROI force multiplier for security teams and business leaders looking to quickly and easily secure a wide variety of use cases. Get full visibility and coverage of alerts across your organization and security stack. Utilize automated flows to reduce noise and false positives in alerts. Scan for attacks and proactively identify insider threats and vulnerabilities. Create automated workflows that add relevant context, streamline communications, and reduce MTTR. Take action on alerts and improve your cloud security posture with no-code automation and generative AI. Shift-left access requests, streamline approvals flows, and unblock developers while keeping your applications secure. Continuously monitor your application for SOC2, ISO, GDPR, or other compliance checks and enforce controls. -
27
Amplifier Security
Amplifier Security
Self-healing security for your workforce powered by AI with human-in-the-loop automation. Bridge the security and workforce divide with a modern way to run workforce security. Harness the power of AI and your workforce to secure your business. Quit tracking spreadsheets and chasing down employees, and resolve security issues at record speed. Enforce security control in collaboration with employees, so they can maintain productivity. Leverage your existing security tools whether for discovering security findings or taking remediation actions. Our vision is to shift the cybersecurity focus back to include both technology and the people who use it, creating a balanced and more secure environment for businesses. -
28
Observo AI
Observo AI
Observo AI is an AI-native data pipeline platform designed to address the challenges of managing vast amounts of telemetry data in security and DevOps operations. By leveraging machine learning and agentic AI, Observo AI automates data optimization, enabling enterprises to process AI-generated data more efficiently, securely, and cost-effectively. It reduces data processing costs by over 50% and accelerates incident response times by more than 40%. Observo AI's features include intelligent data deduplication and compression, real-time anomaly detection, and dynamic data routing to appropriate storage or analysis tools. It also enriches data streams with contextual information to enhance threat detection accuracy while minimizing false positives. Observo AI offers a searchable cloud data lake for efficient data storage and retrieval. -
29
Pentera
Pentera
Pentera (formerly Pcysys) is an automated security validation platform that helps you improve security so you can know where you stand at any given moment. It tests all cybersecurity layers by safely emulating attacks, arming you with a risk-based remediation roadmap. Pentera identifies true risk and security exposure so you can focus on the 5% of weaknesses that constitute 95% of the actual risk. Pentera is an agentless, low-touch, fully automated platform that requires no prior knowledge of the environment. The solution can see what no one else does, providing immediate discovery and exposure validation across a distributed network infrastructure. With Pentera, security teams can think and act as your adversary does, giving you the insights required for anticipating and preventing an attack before it happens. Hundreds of organizations trust Pentera‘s do-no-harm policy with no locked users, zero network downtime, and no data manipulation. -
30
HUMAN Bot Defender
HUMAN
HUMAN Bot Defender is a behavior-based bot management solution that protects your websites, mobile applications and APIs from automated attacks, safeguarding your online revenue, reducing the risk of data breaches and improving operational efficiency. Automated bots can generate over 50% of the traffic to your website. Malicious bots can take over your users’ accounts, abuse your payment pages, hoard inventory or scrape your pricing and content. In addition to being a security threat, bots can also erode your competitive edge and skew your web analytics, leading to revenue loss and increased customer service costs. HUMAN Bot Defender combines intelligent fingerprinting, behavioral signals and predictive analysis to detect bots on your web and mobile applications and API endpoints. With industry-leading accuracy, HUMAN Bot Defender minimizes user friction and ensures a safe customer journey. -
31
Cyware
Cyware
Cyware is the only company building Virtual Cyber Fusion Centers enabling end-to-end threat intelligence automation, sharing, and unprecedented threat response for organizations globally. Cyware offers a full-stack of innovative cyber fusion solutions for all-source strategic, tactical, technical and operational threat intelligence sharing & threat response automation. Cyware’s Enterprise Solutions are designed to promote secure collaboration, inculcate cyber resilience, enhance threat visibility and deliver needed control by providing organizations with automated context-rich analysis of threats for proactive response without losing the element of human judgment. Cyware solutions are pushing the boundaries of current security paradigms by utilizing advances in Machine Learning, Artificial Intelligence, Security Automation & Orchestration technologies to empower enterprises in adapting to the evolving threat landscape. -
32
Cylera Platform
Cylera
Cylera's cybersecurity and analytics solution is designed to deploy quickly and seamlessly integrate into your network saving you time, money, and headaches. Passive integration reduces risk of disruptions. Complete on-prem and cloud network visibility provides full deployment. Out-of-the-box integrations with pre-built APIs allow for quick deployment. Flexible architecture enables multiple sites and teams to collaborate. Cylera is more than just another cybersecurity platform. Purpose-built for complex, high-impact environments, our platform combines comprehensive contextual awareness with a deep understanding of operational workflows. Enabled by our AI-driven cybersecurity & intelligence platform, we provide real-time visibility to solve information technology and cybersecurity obstacles. Passively monitor your existing networks with Cylera. Cylera integrates with several of the platforms you use every day. -
33
Corelight
Corelight
Corelight brings you the power of Zeek without Linux issues, NIC problems, or packet loss. Deployment takes minutes, not months. After all, your top people should be threat hunting, not troubleshooting. The most capable platform for understanding and protecting your network is built on open source. You'll have open access to your metadata and the ability to customize and extend your capabilities — together with a vibrant community. We’ve built the leading team of Zeek experts and contributors, and have assembled a world-class support team that continually delights customers with their unparalleled knowledge and fast response times. Proactive, secure, and automatic—when you enable Corelight Dynamic Health Check your Corelight Sensor sends performance telemetry back to Corelight to proactively monitor for things like disk failures or abnormal performance metrics that could indicate a problem.
- Previous
- You're on page 1
- Next