16 Integrations with Picus

View a list of Picus integrations and software that integrates with Picus below. Compare the best Picus integrations as well as features, ratings, user reviews, and pricing of software that integrates with Picus. Here are the current Picus integrations in 2025:

  • 1
    Amazon Web Services (AWS)
    Amazon Web Services (AWS) is the world’s most comprehensive cloud platform, trusted by millions of customers across industries. From startups to global enterprises and government agencies, AWS provides on-demand solutions for compute, storage, networking, AI, analytics, and more. The platform empowers organizations to innovate faster, reduce costs, and scale globally with unmatched flexibility and reliability. With services like Amazon EC2 for compute, Amazon S3 for storage, SageMaker for AI/ML, and CloudFront for content delivery, AWS covers nearly every business and technical need. Its global infrastructure spans 120 availability zones across 38 regions, ensuring resilience, compliance, and security. Backed by the largest community of customers, partners, and developers, AWS continues to lead the cloud industry in innovation and operational expertise.
    Leader badge
    View Software
    Visit Website
  • 2
    CrowdStrike Falcon
    CrowdStrike Falcon is a cloud-native cybersecurity platform that provides advanced protection against a wide range of cyber threats, including malware, ransomware, and sophisticated attacks. It leverages artificial intelligence (AI) and machine learning to detect and respond to threats in real time, offering endpoint protection, threat intelligence, and incident response capabilities. The platform uses a lightweight agent that continuously monitors endpoints for signs of malicious activity, providing visibility and protection without significant impact on system performance. Falcon’s cloud-based architecture ensures fast updates, scalability, and rapid threat response across large, distributed environments. Its comprehensive security features help organizations prevent, detect, and mitigate potential cyber risks, making it a powerful tool for modern enterprise cybersecurity.
  • 3
    Splunk Enterprise
    Splunk Enterprise is a powerful platform that turns data into actionable insights across security, IT, and business operations. It enables organizations to search, analyze, and visualize data from virtually any source, providing a unified view across edge, cloud, and hybrid environments. With real-time monitoring, alerts, and dashboards, teams can detect issues quickly and act decisively. Splunk AI and machine learning features predict problems before they happen, improving resilience and decision-making. The platform scales to handle terabytes of data and integrates with thousands of apps, making it a flexible solution for enterprises of all sizes. Trusted by leading organizations worldwide, Splunk helps teams move from visibility to action.
  • 4
    Palo Alto Networks Next-Generation Firewalls
    Palo Alto Networks offers ML-powered Next-Generation Firewalls (NGFW) that use inline deep learning to detect and stop the most evasive and unknown zero-day threats. These firewalls provide zero-delay signature updates, ensuring threats are blocked within seconds across the network. The platform delivers detailed visibility into IoT and connected devices, profiling them accurately to prevent unmanaged access. With AI-driven operations, it maximizes security effectiveness while minimizing downtime and resource costs. Recognized as a leader by industry analysts like Forrester, Palo Alto Networks’ NGFWs protect organizations of all sizes and complexities. They support a wide range of deployment environments including branch offices, data centers, public cloud, and 5G networks under a unified security architecture.
  • 5
    ServiceNow

    ServiceNow

    ServiceNow

    Digitize your workflows - they'll love you for it. Your company can be more productive and your people more engaged. ServiceNow makes work, work better for people. Transform old, manual ways of working into modern digital workflows, so employees and customers get what they need, when they need it—fast, simple, easy. ServiceNow delivers digital workflows that create great experiences and unlock productivity for employees and the enterprise. We simplify the complexity of work on a single, enterprise cloud platform. The Now Platform: The intelligent and intuitive cloud platform for work. Choose from our workflows or build your own apps. Built on the Now Platform, our product portfolio delivers the  IT,  Employee, and  Customer Workflows that matter with enterprise solutions to help drive every part of your digital transformation. Create the great experiences you want and unlock the productivity you need, now with native mobile capabilities for everyday work across the enterprise.
    Starting Price: $100 per month
  • 6
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 7
    Carbon Black EDR
    Carbon Black Endpoint Detection and Response (EDR) by Broadcom offers a comprehensive solution for detecting, investigating, and responding to cybersecurity threats on endpoints. It utilizes advanced behavioral analysis and machine learning to identify suspicious activities in real time, providing security teams with actionable insights to prevent data breaches and mitigate risks. With its cloud-based architecture, Carbon Black EDR enables continuous monitoring, visibility into endpoint activity, and automated threat response. It’s designed to support organizations of all sizes by improving threat detection, reducing investigation time, and enhancing overall endpoint security.
  • 8
    F5 BIG-IP
    Advanced technology for an app-centric world. Apps are your business. BIG-IP application services provide the availability, performance, and security you need to meet business demands. Keep your apps up and running with BIG-IP application delivery controllers. BIG-IP Local Traffic Manager (LTM) and BIG-IP DNS handle your application traffic and secure your infrastructure. You’ll get built-in security, traffic management, and performance application services, whether your applications live in a private data center or in the cloud. BIG-IP Diameter Traffic Management, BIG-IP Policy Enforcement Manager (PEM), and BIG-IP Carrier-Grade NAT (CGNAT) manage network resources to keep your applications performing at carrier-grade levels. They also help you identify ways to optimize and monetize your network, improving your bottom line.
  • 9
    Forcepoint NGFW
    The Forcepoint Next Generation Firewall has multiple layers of defenses that protect your network, your endpoints, and your users against modern, advanced threats. Ability to manage large quantities of firewalls and fleets of firewalls at scale without compromising performance. Ease of management, the granularity of controls, and scalability of management capabilities. Assessed block rate, IP Packet Fragmentation/TCP Segmentation, false-positive testing, stability, and reliability. Assessed ability to protect against evasions, HTTP evasions, and a combination of evasion techniques. Designed like software, rather than hardware, NGFW gives you the flexibility to deploy on hardware, virtually or in the cloud. Open API's let you customize automation and orchestrations to your own specifications. Our products routinely undergo rigorous certification testing to meet the most stringent needs of sensitive and critical industries, agencies, organizations and governments around the world.
  • 10
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • 11
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 12
    Logsign

    Logsign

    Logsign

    Logsign is a global vendor that specializes in providing comprehensive cybersecurity solutions that enable organizations to enhance their cyber resilience, reduce risk, and streamline security processes while decreasing HR and operational chaos. Logsign consistently offers an efficient, user-friendly, and seamless platform and employs the latest technologies to establish secure, resilient, and compliant environments while providing organizations with comprehensive visibility into their IT infrastructure, enhancing threat detection capabilities, and streamlining response efforts. In today's complex threat landscape, Logsign ensures that businesses have a robust cybersecurity posture in place, proactively safeguarding their systems, data, and digital assets. With a presence on four continents and a customer base of over 600 enterprises and governmental institutions as mentioned by Gartner SIEM Magic Quadrant two years in a row, Logsign also has high ratings on Gartner Peer Insight.
  • 13
    Trend Micro TippingPoint
    Go beyond next-gen IPS without compromising security or performance. TippingPoint integrates with the Deep Discovery Advanced Threat Protection solution to detect and block targeted attacks and malware through preemptive threat prevention, threat insight and prioritization, and real-time enforcement and remediation. The TippingPoint®️ Threat Protection System is part of Trend Micro Network Defense. It’s powered by XGen™️ security, a blend of cross-generational threat defense techniques that deliver faster time to protection against known, unknown, and undisclosed threats. Our smart, optimized, and connected technology ensures that everything is working together to give you visibility and control across the evolving threat landscape.
  • 14
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 15
    Trellix EDR
    Endpoint threat detection, investigation, and response—modernized. Reduce the time to detect and respond to threats. Trellix EDR helps security analysts quickly prioritize threats and minimize potential disruption. Guided investigation automatically asks and answers questions while gathering, summarizing, and visualizing evidence from multiple sources—reducing the need for more SOC resources. Cloud-based deployment and analytics enables your skilled security analysts to focus on strategic defense, instead of tool maintenance. Benefit from implementing the right solution for you. Use an existing Trellix ePolicy Orchestrator (Trellix ePO) on-premises management platform or SaaS-based Trellix ePO to reduce infrastructure maintenance. Remove administration overhead, allowing more senior analysts to apply their skills to the threat hunt and accelerate response time.
  • 16
    Check Point Quantum Next Generation Firewalls (NGFW)
    Check Point gateways provide superior security beyond any Next Generation Firewall (NGFW). Best designed for Sandblast Network’s protection, these gateways are the best at preventing the fifth generation of cyber attacks with more than 60 innovative security services. Based on the Infinity Architecture, the new Quantum Security Gateway™ line up of 18 models can deliver up to 1.5 Tbps of threat prevention performance and can scale on demand. Delivers the highest-caliber threat prevention with award winning SandBlast Network Zero Day protection out of the box. On-demand hyperscale threat prevention performance providing enterprises cloud level expansion and resiliency on premises. R81 unified security management control across networks, clouds, and IoT increases efficiency cutting security operations up to 80%.
  • Previous
  • You're on page 1
  • Next