Best IT Security Software for Linux - Page 10

Compare the Top IT Security Software for Linux as of July 2025 - Page 10

  • 1
    StixMDM
    StixMDM offers a reliable, secure and low cost MDM solution for businesses. Primarily focusing on ease of use for our customers and security across multiple platforms. StixMDM platform is ideal for hospitality, retail, field services, restaurants and education. Manage your mobile fleet on your terms. Enrol your whole mobile fleet in one go. Distribute company apps in one place. Set the level of oversight on each device, from limited to locked down. It's up to your business' needs. Enable employees to use their own device for work. Android work profiles separate business apps from personal apps so employees can use their favorite Android device for both work and play. Android’s work profile separates work and personal applications so IT can manage business data while employees keep their personal apps, photos, and other data private. It's peace of mind for both users and IT. Setting up a work profile is as easy as downloading an EMM app from Google Play and following the setup wizard.
    Starting Price: $0.99 per month
  • 2
    Trust DNS

    Trust DNS

    Surfshark

    DNS (Domain Naming Service) changer translates domain names, like Surfshark.com, to numerical IP addresses that machines use to communicate with each other. Your DNS provider is most likely your Internet Service Provider (ISP). Your ISP can see what websites you visit, and store your browsing history. DNS changer helps to protect your privacy by encrypting your DNS requests and allows you to switch to one of the third party public DNS servers. It’s not a difficult task to change your DNS, you can do it manually by clicking on your device’s Wi-Fi settings and modifying network. Also, you can use Trust DNS app to switch DNS servers in one tap. There are two ways how you can use Trust DNS app. Activate Trust DNS server to make your browsing more secure, or connect to one of the third party free DNS server providers for content filtering, ad blocking, and malware protection.
    Starting Price: $2.50 per month
  • 3
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 500,000 active users who find new threats with ANY.RUN daily. ANY.RUN provides an interactive sandbox for malware analysis, offering deep visibility into threat behavior in a secure, cloud-based environment with Windows, Linux, and Android support. It helps SOC teams accelerate monitoring, triage, DFIR, and threat hunting — enabling them to analyze more threats in a team and process more alerts in less time. Learn more at ANY.RUN's website.
  • 4
    NeuVector
    NeuVector covers the entire CI/CD pipeline with complete vulnerability management and attack blocking in production with our patented container firewall. NeuVector has you covered with PCI-ready container security. Meet requirements with less time and less work. NeuVector protects your data and IP in public and private cloud environments. Continuously scan throughout the container lifecycle. Remove security roadblocks. Bake in security policies at the start. Comprehensive vulnerability management to establish your risk profile and the only patented container firewall for immediate protection from zero days, known, and unknown threats. Essential for PCI and other mandates, NeuVector creates a virtual wall to keep personal and private information securely isolated on your network. NeuVector is the only kubernetes-native container security platform that delivers complete container security.
    Starting Price: 1200/node/yr
  • 5
    KernelCare Enterprise
    Global organizations trust TuxCare for live patching their critical Linux hosts and OT devices across their hybrid multi-cloud environments. No reboot is required to deploy and enable the TuxCare KernelCare Enterprise solutions to live patch Linux kernels and critical system libraries, including OpenSSL and Glibc. In contrast, all hosts and devices maintain the current production level uptime while receiving all security updates. TuxCare automates the patching process and eliminates the need to wait weeks or months for reboot cycles to apply patches. TuxCare currently protects over 1 million workloads worldwide. Tight integrations with popular patch management and vulnerability scanners, including Qualys, Crowdstrike, and Rapid7, enable TuxCare to fit seamlessly into existing infrastructure. The TuxCare secure patch server, ePortal, allows operations in gated and air-gapped environments. Reduce risk by significantly reducing the mean time to patch vulnerabilities
    Starting Price: $3.95 per month
  • 6
    Fleet

    Fleet

    Fleet Device Management

    Ask questions about your servers, and laptops. Whatever their operating system, wherever they live. Track and segment your enrolled hosts. Search by important details, and zoom in on individual targets. Collect and share useful information for ops teams, security teams, help desk, and more. Fleet is self-hosted and self-managed, and can be run within your own data centers or in the cloud. Write scripts with fleetctl and design scheduled queries to integrate alerts and dashboards across your enterprise.
    Starting Price: $4 per host per month
  • 7
    Krugle

    Krugle

    Krugle

    Security teams can quickly pinpoint the spread of Security Issues from CVE, OWASP, Stackoverflow and other published resources. Krugle helps developers discover important code fixes, share problem solving insights and troubleshoot complex problems. Support engineers use Krugle Enterprise to share existing fixes, document issues, verify project details and track down key resources. Krugle delivers continuously updated, federated access to all of the code and technical information that defines your business. Krugle search helps your organization pinpoint critical code patterns and application issues - immediately and at massive scale.
    Starting Price: 0
  • 8
    IRI DMaaS

    IRI DMaaS

    IRI, The CoSort Company

    Data may be the most important asset, and risk, that your company holds. It describes customers, products, transaction histories, and everything else that you use and plan in business. This data can be in databases, files, spreadsheets, Hadoop, cloud platforms or apps. If you don't have the time or expertise to find and de-identify the personally identifiable information (PII) in those sources yourself, IRI Data Masking as a Service (DMaaS) can help. With IRI DMaaS, you can minimize risk and cost because you only pay for the data you need protected. IRI can do all, or some, of the work to classify, find, and mask that data. IRI can also provide your auditors with the logs and targets that verify that your sensitive data was protected and now complies with privacy laws. To facilitate the service, you can transfer unprotected data to a secure on-premise or cloud-based staging area, or provide remote, supervised access to IRI to the data sources(s) at issue under a strict NDA.
    Starting Price: $1000 per day
  • 9
    WithSecure Elements XDR
    WithSecure Elements Cloud seamlessly integrates software, services, and all essential security capabilities into a single unified solution. WithSecure's modular Elements Cloud cyber security platform seamlessly integrates Extended Detection and Response (XDR), Exposure Management (XM) and Co-Security Services into a single unified solution. WithSecure Elements XDR includes Elements Endpoint Security (EPP+EDR), Identity Security for Microsoft Entra ID, Collaboration Protection for Microsoft 365, and Cloud Security as modules. WithSecure Elements Exposure Management (XM) is a continuous and proactive solution that predicts and prevents breaches against your company’s assets and business operations. At WithSecure, we've spent more than 35 years providing enterprise-grade cyber security that aligns with business goals, making us your ideal strategic cyber security partner. Embracing 'The European Way' of trust and compliance, we protect and enable operations across all industries.
  • 10
    Maltego

    Maltego

    Maltego Technologies

    Maltego is a Java application that runs on Windows, Mac and Linux. Maltego is used by a broad range of users, ranging from security professionals to forensic investigators, investigative journalists, and researchers. Easily gather information from dispersed data sources. View up to 1 million entities on a graph​. Access over 58 data sources in the Maltego transform hub. Connect public (OSINT), commercial and own data sources. Write your own Transforms. Automatically link and combine all information in one graph. Automatically combine disparate data sources in point-and-click logic​. Use our regex algorithms to auto-detect entity types. Enrich your data through our intuitive graphical user interface​. Use entity weights to detect patterns even in the largest graphs. Annotate your graph and export it for further use.
    Starting Price: €5000 per user per year
  • 11
    Calico Cloud
    Pay-as-you-go security and observability SaaS platform for containers, Kubernetes, and cloud. Get a live view of dependencies and how all the services are communicating with each other in a multi-cluster, hybrid and multi-cloud environment. Eliminate setup and onboarding steps and troubleshoot your Kubernetes security and observability issues within minutes. Calico Cloud is a next-generation security and observability SaaS platform for containers, Kubernetes, and cloud. It enables organizations of all sizes to protect their cloud workloads and containers, detect threats, achieve continuous compliance, and troubleshoot service issues in real-time across multi-cluster, multi-cloud, and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. Instead of managing a platform for container and Kubernetes security and observability, teams consume it as a managed service for faster analysis, relevant actions, etc.
    Starting Price: $0.05 per node hour
  • 12
    Banyan Security

    Banyan Security

    Banyan Security

    Secure app & infrastructure access, purpose-built for enterprises. Banyan replaces your traditional network access boxes, VPNs, bastion hosts, and gateways, with a cloud-based zero trust access solution. One-click infra access, never expose private networks. Dead simple setup, high-performance connectivity. Automate access to critical services, without exposing private networks. One-click access to SSH/RDP, Kubernetes, and database environments, including hosted applications like GitLab, Jenkins, and Jira. CLI, too! Collaborate across on-premises and cloud environments, without complex IP whitelisting. Automate deployment, onboarding, and management with tag-based resource discovery & publishing. Simple cloud-delivered user-to-application (not network) segmentation, optimized for availability, scale, and ease of management. Superior user experience supports agentless, BYOD, and passwordless scenarios with one-click access via service catalog.
    Starting Price: $5 per user per month
  • 13
    ImunifyAV

    ImunifyAV

    Imunify360

    From malicious code such as PHP (WordPress, Joomla or Drupal), or built with classic, static HTML, keeping malicious code out of your files is essential for the protection of your websites. ImunifyAV, the free malware scanner, thoroughly sweeps files and accurately identifies malicious code, notifying you of any issues on your websites. A standard antivirus program that performs regular file checks in the background to keep your server clean. On-Demand Antivirus that can be run at any time by administrators or end-users to check any arbitrary folder against malware. Linux server antivirus is usually recommended in order to ensure that your web-server is protected from malicious attacks, bad bots, spam, worms which could have a negative effect on day-to-day business operations and revenue.
    Starting Price: $12 per server per month
  • 14
    QuickPatch+

    QuickPatch+

    Imunify360

    Vulnerability scanner for Plesk that provides reliability, configuration recommendations and automatic fixes for servers running Plesk control panel. Quick Patch+: Analyzes your server configuration and allows you to select and fix vulnerabilities from within the UI; Allows you to configure the automatic daily fix of all vulnerabilities, or only critical ones; Provides email and dashboard notifications for automatically fixed vulnerabilities and newly discovered critical vulnerabilities. If your website or web application’s security is compromised, it can become unresponsive, unavailable, or even dangerous. The impact on your business can be substantial. For a small monthly fee, you can protect your web server with a hands-off, automated approach.
    Starting Price: $6 per server per month
  • 15
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
    Starting Price: $9K/node/year
  • 16
    Scribe Security Trust Hub
    Scribe is a SaaS solution that provides continuous assurance for the security and trustworthiness of software artifacts, acting as a trust hub between software producers and consumers. Scribe centralized SBOM management system allows to effortlessly manage and share products SBOMs along with all their associated security aspects in a controlled and automated manner. SCRIBE KEY FEATURES: *Gain visibility and control the risk of all your products’ security aspects. *Trust but verify: streamline security guardrails to verify secure SDLC policy, based on trusted evidence. *Simplify secure SDLC processes, balancing responsibilities between dev and security teams. *Detect code tampering and software factory exploitations. *Enforce and demonstrate compliance with regulations and best practices. *Share SBOMs and security insights in a controlled manner with stakeholders.
    Starting Price: Free
  • 17
    Metiix Blockade
    Block malware, tracking, & ads on every device in your network. Choose a single device, a group, or your entire network. Simple software deployment and configuration. Custom blocklist & exceptions. Blockade is DNS-based server software designed to block third-party tracking software, analytical software, ads and access to sites known to carry malware for all computers and devices on your network that can browse the internet. A single server software license is all that is needed to protect all of the devices (computers, servers, laptops, Chromebooks, handhelds, smart TVs, tablets, phones) connected on your network and across your WI-FI from internet tracking software and ads. Load Blockade directly onto any Windows or Linux computer on your network not currently running DNS services or web services. Blockade keeps advertisements, tracking, and analytical software off of your network.
    Starting Price: Free
  • 18
    Twingate

    Twingate

    Twingate

    The way we work has changed. People now work from anywhere, not just from an office. Applications are based in the cloud, not just on-premise. And the company network perimeter is now spread across the internet. Using a traditional, network-centric VPN for remote access is not only outdated and difficult to maintain, but exposes businesses to security breaches. VPN infrastructure is costly and time-consuming to procure, deploy, and maintain. Inability to secure access at the app level means hacks can expose whole networks. Twingate enables organizations to rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs. Delivered as a cloud-based service, Twingate empowers IT teams to easily configure a software-defined perimeter without changing infrastructure, and centrally manage user access to internal apps, whether they are on-prem or in the cloud.
    Starting Price: $10 per user per month
  • 19
    SafeTitan

    SafeTitan

    TitanHQ

    SafeTitan is a human security awareness training solution that automates security training administration based on behavioural triggers. SafeTitan includes real-time intervention awareness, measured effectiveness and is easily deployed. SafeTitan delivers to staff in their exact moment of need, on any device, in any location, that truly leads to positive behaviour change. Key features - - Delivering contextual training in real-time. Only available from SafeTitan. - SafeTitan delivers a real time response to user behaviour - Train employees exactly when they display risky behaviour. - Unlimited phishing simulations - Unlimited Cyber Knowledge Assessment Quizzes. - Customisable real-time alerts - SaaS platform - No clients/agents required And much more! If you're ready to maximise your ability to secure your business and employees to maximise security incidents and related costs, then book a demo today.
  • 20
    System Locker

    System Locker

    System Locker

    Control the access and distribution of your software product. With dozens of features, flexibility is maximized: you can create short term access keys, notify users when updates are available, view access logs and even give resellers the ability to purchase new keys without contacting you. Choose from registration-required or key-only authentication for each application. If key-only is your preference, your users will appreciate the speed. If you require users to register an account on System Locker, they can choose between verifying their email or verifying their Discord account. Our dedication to reliability remains strong, even as hundreds of new users join every day.
    Starting Price: $10/year
  • 21
    Zercurity

    Zercurity

    Zercurity

    Bootstrap and build out your cybersecurity posture with Zercurity. Reduce the time and resources spent monitoring, managing, integrating, and navigating your organization through the different cybersecurity disciplines. Get clear data points you can actually use. Get an instant understanding of what your current IT infrastructure looks like. Assets, applications, packages, and devices are examined automatically. Let our sophisticated algorithms find and run queries across your assets. Automatically highlighting anomalies and vulnerabilities in real-time. Expose threats to your organization. Eliminate the risks. Automatic reporting and auditing cuts remediation time and supports handling. Unified security monitoring for your entire organization. Query your infrastructure like a database. Instant answers to your toughest questions. Measure your risk in real-time. Stop guessing where your cybersecurity risks lie. Get deep insights into every facet of your organization.
    Starting Price: $15.01 per month
  • 22
    Kubescape
    A Kubernetes open-source platform providing developers and DevOps an end-to-end security solution, including risk analysis, security compliance, RBAC visualizer, and image vulnerabilities scanning. Kubescape scans K8s clusters, Kubernetes manifest files (YAML files, and HELM charts), code repositories, container registries and images, detecting misconfigurations according to multiple frameworks (such as the NSA-CISA, MITRE ATT&CK®), finding software vulnerabilities, and showing RBAC (role-based-access-control) violations at early stages of the CI/CD pipeline. It calculates risk scores instantly and shows risk trends over time. Kubescape has became one of the fastest-growing Kubernetes security compliance tools among developers due to its easy-to-use CLI interface, flexible output formats, and automated scanning capabilities, saving Kubernetes users and admins precious time, effort, and resources.
    Starting Price: $0/month
  • 23
    REI3

    REI3

    Lean Softworks GmbH

    REI3 is an open (free to use and open source) business application platform. Anyone can create, use and publish applications. A wide range of professionally designed applications help your organization manage time, assets, projects, passwords and much more. Available on all major platforms and deployable in the cloud or on-premise, REI3 can be used by anyone.
    Starting Price: Free
  • 24
    OpenText Managed Extended Detection and Response
    OpenText™ Managed Extended Detection and Response (MxDR) is built around a 100% remote, cloud-based virtual security Operations Center (V-SOC) supported by machine learning and MITRE ATT&CK framework. Using artificial intelligence and advanced workflows, develop correlations between computer, network and device logs. BrightCloud® Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event for immediate threat validation to known malware. OpenText MxDR experts will identify, investigate and prioritize alerts, saving you time and effort and allowing internal teams to focus on business operations.
  • 25
    MegaMatcher SDK

    MegaMatcher SDK

    Neurotechnology

    MegaMatcher is designed for large-scale AFIS and multi-biometric systems developers. The technology ensures high reliability and speed of biometric identification even when using large databases. Available as a software development kit that allows the development of large-scale single- or multi-biometric fingerprint, iris, face, voice, or palm print identification products for Microsoft Windows, Linux, macOS, iOS, and Android platforms. Proven in national-scale projects, including passport issuance and voter deduplication. NIST MINEX-compliant fingerprint engine, NIST IREX-proven iris engine. Turnkey multi-biometric solution for national-scale identification projects with MegaMatcher ABIS. High-performance matching for large-scale systems with MegaMatcher Accelerator. Fingerprints, irises, and faces can be matched on smart cards using MegaMatcher On Card. Includes fingerprint, iris, face, voice, and palm print modalities.
    Starting Price: €2,590 one-time payment
  • 26
    IDHub

    IDHub

    Sath

    IDHub is a fully customizable, flexible, and user-friendly IAM solution. We know managing a highly technical IAM system can be challenging. However, convincing users how and why to use it is often as difficult. After nearly two decades of IAM experience, we designed IDHub with the needs of users and administrators in mind, for the best in usability, functionality, and customization, to make your jobs easier. We constantly expand our extensive training videos and easy read documentation, to make using and managing IDHub as easy as possible. Get expert-level support from veteran IAM professionals, with plans up to 24/7/365. We believe IAM processes should be incredibly fast. Our fail fast, recover faster model, allows businesses to launch and deploy complete systems and updates within hours and days, not weeks and months.
    Starting Price: $70/user/year
  • 27
    Shieldoo

    Shieldoo

    Cloudfield

    Shieldoo is a next-gen private network for remote connection from anywhere built with a well-known open-source tool called Nebula. The Shieldoo secure network is a collection of nodes, a lighthouse, and an admin center. The user device is a node, the server is a node, the cloud stack is a node, and the LAN access box is a node. Two nodes discover each other through a lighthouse and then connect peer-to-peer. With Shieldoo, you can build a complex security infrastructure which is easy to use. A tailored wizard will guide you through the initial setup, and the usual administration is handled in the admin center. You pay only for users and servers seen in the network that month, and you always get the complete feature set: unlimited admin accounts, SSO, MFA, domain by your choice etc.
    Starting Price: $0,49 per hour/server/user
  • 28
    Binary Ninja

    Binary Ninja

    Binary Ninja

    Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, and Linux. Disassemble executables and libraries from multiple formats, platforms, and architectures. Decompile code to C or BNIL for any supported architecture, including your own. Automate analysis with C++, Python, and Rust APIs from inside or outside the UI. Visualize control flow and navigate through cross-references interactively. Name variables and functions, apply types, create structures, and add comments. Collaborate effortlessly with synchronized commits using our Enterprise product. Our built-in decompiler works with all of our officially supported architectures at one price and builds on a powerful family of ILs called BNIL. In fact, not just our architectures, but even community architectures can produce amazing decompilation.
    Starting Price: $299 one-time payment
  • 29
    RST Cloud

    RST Cloud

    RST Cloud

    RST Threat Feed, RST Report Hub, RST Noise Control, RST IoC Lookup, RST Whois API are a subscription-based services delivered by RST Cloud. RST Cloud collects actual knowledge about threats from all the available public TI sources. Normalise, filter, enrich and score it and gives it to your SOC and SecOps team, or directly put to your security solutions in ready-to-use format. RST Cloud includes: - Intelligence data from more than 250 sources and more than 250 000 indicators each day, - AI-powered threat report library, - IOC data formatted in a unified and standardised format, - Filtered results to excluded high-volume false positives, - Enriched IOCs which become more helpful in investigations, - Scored IOCs based on their severity and actuality, - Enriching and filtering False Positives services for SecOps teams, - Out-of-the-box integration with various SIEM, SOAR, TIP, NGFW solutions.
    Starting Price: $50/month
  • 30
    Fudo Security

    Fudo Security

    Fudo Security

    With Fudo, users can get access to Unix/Windows servers, applications, and devices quickly and easily. Users will not have to change their habits and can continue to use native clients like Unix Terminals, RDCMan, or Putty. They can also connect through the Fudo Web Client which only needs a web browser for access. Using the JIT feature, you can create access workflows that adhere to the zero-trust approach. Through the request management section, you can easily define and schedule when a specific resource is available to a certain user and control it accordingly. Fudo allows you to permanently monitor and record all the ongoing sessions for 10+ protocols, including SSH, RDP, VNC, and HTTPS. You can watch the session live or use the footage for post-mortem analysis. Both the server and end-user computers do not require any agents. Furthermore, Fudo offers the ability to join the session, sharing, pausing, and terminate, as well as great tools like OCR and tagging.
    Starting Price: Free