Best IT Security Software for Linux of 2025 - Page 12

Find and compare the best IT Security software for Linux in 2025

Use the comparison tool below to compare the top IT Security software for Linux on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Cruz IoT Device Director Reviews
    Cruz IoT Device Director is a comprehensive, scalable management tool that securely and efficiently monitors, manages, and onboards IoT devices from all vendors. IT staff can automate deployment of bulk IoT device, monitor alerts, notifications, troubleshoot devices, view audit logs, configure devices, and remotely push firmware updates across multiple devices through over-the air (OTA) updates.
  • 2
    StixMDM Reviews

    StixMDM

    Stix

    $0.99 per month
    StixMDM provides a dependable, secure, and cost-effective mobile device management (MDM) solution tailored for businesses. The platform emphasizes customer-friendliness and robust security across various platforms, making it suitable for sectors such as hospitality, retail, field services, restaurants, and education. Businesses can manage their mobile device fleets according to their specific requirements, allowing for bulk enrollment of devices and centralized app distribution. Companies can determine the level of control over each device, ranging from minimal oversight to complete lockdown, depending on their preferences. Employees are empowered to utilize their personal devices for work purposes, with Android's work profiles effectively distinguishing between business and personal applications, enabling them to seamlessly balance both work and leisure activities. This separation allows IT departments to manage corporate data while ensuring that employees maintain privacy over their personal applications, photos, and other information. Consequently, this arrangement offers reassurance to both users and IT staff alike. The process of establishing a work profile is straightforward, requiring just the installation of an EMM app from Google Play and following the intuitive setup wizard, resulting in a smooth transition for all parties involved. Ultimately, StixMDM aims to simplify mobile management while enhancing productivity and security for organizations.
  • 3
    Trust DNS Reviews

    Trust DNS

    Surfshark

    $2.50 per month
    A DNS (Domain Name System) changer converts web addresses such as Surfshark.com into the numerical IP addresses essential for machine communication. Typically, your DNS provider is your Internet Service Provider (ISP), which has the capability to monitor your web activity and retain your browsing history. By using a DNS changer, you can enhance your privacy since it encrypts your DNS requests and allows you to connect to public DNS servers provided by third parties. Changing your DNS settings is relatively straightforward; you can manually adjust them through your device’s Wi-Fi settings by editing the network configuration. Alternatively, you can simplify the process by using the Trust DNS app, which enables you to switch DNS servers with just one tap. There are two primary methods to utilize the Trust DNS app: you can either activate its server for improved browsing security or connect to one of the free third-party DNS servers that offer features like content filtering, ad blocking, and protection against malware. This flexibility ensures that users can choose an option that best suits their needs while enhancing their online experience.
  • 4
    ANY.RUN Reviews
    ANY.RUN is a cloud-based interactive sandbox designed to support DFIR and SOC teams in investigating cybersecurity threats. With support for Windows, Linux, and Android environments, it allows users to analyze malware behavior in real time. Trusted by more than 500,000 professionals, ANY.RUN enables teams to detect threats faster, handle more alerts, and collaborate effectively during malware investigations. Visit the official ANY.RUN website to explore more.
  • 5
    NeuVector Reviews

    NeuVector

    SUSE

    1200/node/yr
    NeuVector provides complete security for the entire CI/CD process. We provide vulnerability management and attack blocking in all production with our patented container firewall. NeuVector provides PCI-ready container security. You can meet your requirements in less time and with less effort. NeuVector protects IP and data in public and private cloud environments. Continuously scan the container throughout its lifecycle. Security roadblocks should be removed. Incorporate security policies from the beginning. Comprehensive vulnerability management to determine your risk profile. The only patentable container firewall provides immediate protection against known and unknown threats for zero days. NeuVector is essential for PCI and other mandates. It creates a virtual firewall to protect personal and private information on your network. NeuVector is a kubernetes-native container security platform which provides complete container security.
  • 6
    Fleet Reviews

    Fleet

    Fleet Device Management

    $4 per host per month
    Inquire about the various servers and laptops in your network, regardless of their operating systems or locations. Monitor and categorize your registered devices effectively. Look for key information and focus on specific targets as needed. Gather and disseminate valuable insights for operational teams, security personnel, help desk staff, and others involved. Fleet operates as a self-hosted and self-managed solution, allowing deployment within your own data centers or in cloud environments. Utilize fleetctl to write scripts and create scheduled queries that facilitate the integration of alerts and dashboards throughout your organization, enhancing overall efficiency and responsiveness. This platform empowers you to maintain a comprehensive overview of your hardware assets and their security status.
  • 7
    Krugle Reviews
    Security teams can quickly identify security issues from CVE, OWASP and Stackoverflow. Krugle is a tool that helps developers find important code fixes, share problem solving insight and troubleshoot complicated problems. Krugle Enterprise is used by support engineers to share fixes, verify details, and track down key resources. Krugle provides federated, continuously updated access to all the code and technical information that is important to your business. Krugle search can help your organization identify critical code patterns or application issues - instantly and on a large scale.
  • 8
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 9
    WithSecure Elements XDR Reviews
    WithSecure's modular Elements Cloud cyber security platform seamlessly integrates Extended Detection and Response (XDR), Exposure Management (XM) and Co-Security Services into a single unified solution. - WithSecure Elements XDR includes Elements Endpoint Security (your EPP+EDR), Identity Security for Microsoft Entra ID, Collaboration Protection for Microsoft 365, and Cloud Security for Azure as modules. You can flexibly choose which capabilities to include in your Elements XDR solution. - WithSecure Elements Exposure Management (XM) is a continuous and proactive solution that predicts and prevents breaches against your company’s assets and business operations. Elements XM provides visibility into your attack surface and enables the efficient remediation of its highest-impact exposures through a unified view, thanks to our exposure scoring and AI-enabled recommendations. Get one solution for 360° digital exposure management and visibility across your external attack surface and internal security posture, to proactively prevent cyber-attacks. Through our flexible Elements modules made of cutting-edge software and high-quality services, customers can find the optimal solution for their needs. Together, the modules offer end-to-end business and cloud coverage. In today's unpredictable, ever-changing business environment, our all-in-one security platform helps you build and maintain a resilient business. We believe in the European Way of cyber security and we do this together with our partners as the Elements Cloud is really geared to enable WithSecure’s partners to offer robust security products and managed security services to mid-sized and other resource constrained companies.
  • 10
    Maltego Reviews

    Maltego

    Maltego Technologies

    €5000 per user per year
    Maltego can be used by many users, including security professionals, forensic investigators and investigative journalists as well as researchers. You can easily gather information from disparate data sources. All information can be automatically linked and combined into one graph. Automately combine disparate data sources using point-and-click logic. Our intuitive graphical user interface allows you to enrich your data. You can detect patterns even in the largest graphs using entity weights. You can annotate your graph and then export it for further use. Maltego defaults to using our public Transform server. We have learned over the years that flexibility is important in choosing the right infrastructure for enterprise users.
  • 11
    Calico Cloud Reviews

    Calico Cloud

    Tigera

    $0.05 per node hour
    A pay-as-you-go security and observability software-as-a-service (SaaS) solution designed for containers, Kubernetes, and cloud environments provides users with a real-time overview of service dependencies and interactions across multi-cluster, hybrid, and multi-cloud setups. This platform streamlines the onboarding process and allows for quick resolution of Kubernetes security and observability challenges within mere minutes. Calico Cloud represents a state-of-the-art SaaS offering that empowers organizations of various sizes to secure their cloud workloads and containers, identify potential threats, maintain ongoing compliance, and address service issues in real-time across diverse deployments. Built upon Calico Open Source, which is recognized as the leading container networking and security framework, Calico Cloud allows teams to leverage a managed service model instead of managing a complex platform, enhancing their capacity for rapid analysis and informed decision-making. Moreover, this innovative platform is tailored to adapt to evolving security needs, ensuring that users are always equipped with the latest tools and insights to safeguard their cloud infrastructure effectively.
  • 12
    Banyan Security Reviews

    Banyan Security

    Banyan Security

    $5 per user per month
    Banyan offers a secure access solution tailored for enterprises, replacing conventional network access methods such as VPNs, bastion hosts, and gateways with a cloud-based zero trust approach. This innovative platform enables users to connect to infrastructure effortlessly with just a single click, ensuring that private networks remain hidden. Its straightforward setup process guarantees high-performance connectivity, allowing for seamless automation of access to essential services while keeping private networks secure. Users can enjoy one-click access to various environments like SSH/RDP, Kubernetes, and databases, as well as hosted applications such as GitLab, Jenkins, and Jira, including command-line interface support. The system facilitates collaboration across both on-premises and cloud environments without the need for intricate IP whitelisting. Additionally, it streamlines deployment, onboarding, and management through tag-based resource discovery and publishing. The user-to-application segmentation is designed to be simple and cloud-delivered, optimizing for availability, scalability, and management ease. This superior user experience accommodates agentless, BYOD, and passwordless scenarios, providing convenient one-click access through a comprehensive service catalog. Ultimately, Banyan revolutionizes the way enterprises manage their access needs, enhancing security and efficiency significantly.
  • 13
    ImunifyAV Reviews

    ImunifyAV

    Imunify360

    $12 per server per month
    Ensuring that harmful code, whether from PHP platforms like WordPress, Joomla, or Drupal, or from traditional static HTML, is kept away from your files is crucial for safeguarding your websites. ImunifyAV serves as a free malware scanner that meticulously scans files to detect malicious code, promptly alerting you to any potential threats on your sites. It functions as a standard antivirus solution, performing routine background checks on files to maintain a clean server environment. Additionally, an On-Demand Antivirus feature allows both administrators and end-users to manually scan any specific folder for malware at their convenience. Utilizing antivirus solutions specifically designed for Linux servers is highly advisable to protect against malicious attacks, harmful bots, spam, and worms that could adversely impact daily operations and revenue. By implementing these security measures, you can significantly reduce the risk of website compromise and enhance the overall integrity of your online presence.
  • 14
    QuickPatch+ Reviews

    QuickPatch+

    Imunify360

    $6 per server per month
    A vulnerability scanner designed specifically for Plesk enhances security by offering dependable configuration advice and automatic remediation for servers utilizing the Plesk control panel. Quick Patch+ evaluates your server settings and enables you to easily identify and rectify vulnerabilities through its user interface; it also supports the automation of daily fixes for all vulnerabilities or exclusively for critical ones. Additionally, it sends notifications via email and dashboard alerts for vulnerabilities that are automatically resolved, as well as for any newly identified critical issues. If your website or web application faces a security breach, it may lead to unresponsiveness, downtime, or pose risks to users. The repercussions for your business can be severe, yet for a modest monthly fee, you can safeguard your web server with a seamless and automated security solution that requires minimal intervention. This proactive approach not only ensures the integrity of your website but also fosters customer trust and confidence.
  • 15
    Resurface Reviews

    Resurface

    Resurface Labs

    $9K/node/year
    Resurface is a runtime API security tool. Resurface continuous API scanning allows you to detect and respond in real time to API threats and risks. Resurface is a purpose-built tool for API data. It captures all request and response payloads, including GraphQL, to instantly see potential threats and failures. Receive alerts about data breaches for zero-day detection. Resurface is mapped to OWASP Top10 and alerts on threats with complete security patterns. Resurface is self-hosted and all data is first-party. Resurface is the only API security system that can be used to perform deep inspections at scale. Resurface detects active attacks and alerts them by processing millions of API calls. Machine learning models detect anomalies and identify low-and slow attack patterns.
  • 16
    Scribe Security Trust Hub Reviews
    Scribe continuously attests to your software's security and trustworthiness: ✓ Centralized SBOM Management Platform – Create, manage and share SBOMs along with their security aspects: vulnerabilities, VEX advisories, licences, reputation, exploitability, scorecards, etc. ✓ Build and deploy secure software – Detect tampering by continuously sign and verify source code, container images, and artifacts throughout every stage of your CI/CD pipelines ✓ Automate and simplify SDLC security – Control the risk in your software factory and ensure code trustworthiness by translating security and business logic into automated policy, enforced by guardrails ✓ Enable transparency. Improve delivery speed – Empower security teams with the capabilities to exercise their responsibility, streamlining security control without impeding dev team deliverables ✓ Enforce policies. Demonstrate compliance – Monitor and enforce SDLC policies and governance to enhance software risk posture and demonstrate the compliance necessary for your business
  • 17
    Metiix Blockade Reviews
    Protect your network from malware, tracking, and unwanted advertisements on every device connected to it. You have the flexibility to select individual devices, groups, or your entire network for protection. The software is straightforward to deploy and configure, with options for custom blocklists and exceptions. Blockade is a DNS-based server solution crafted to eliminate third-party tracking tools, analytics software, advertisements, and access to websites associated with malware across all internet-capable devices on your network. With just one server software license, you can shield all devices—ranging from computers and laptops to smartphones and smart TVs—from intrusive internet tracking and ads. Simply install Blockade on any Windows or Linux machine within your network that is not already serving DNS or web services. With Blockade in place, your network will remain free from advertisements, tracking, and analytical programs, ensuring a safer browsing experience for all users. This comprehensive protection offers peace of mind for families and organizations alike.
  • 18
    Twingate Reviews

    Twingate

    Twingate

    $10 per user per month
    The way we work has changed. People can now work anywhere and not only from their office. Applications are now hosted in the cloud and not on-premise. The company network perimeter is now distributed across the internet. Traditional, network-centric VPNs for remote access are not only difficult to maintain and outdated, but also expose businesses to security risks. It is expensive and time-consuming to purchase, deploy, and maintain VPN infrastructure. Hackers can expose entire networks if they are unable to secure access at the application level. Twingate allows organizations to quickly implement a zero trust network that is more secure than VPNs. Twingate is a cloud-based service that allows IT teams to quickly set up a software-defined perimeter without having to change infrastructure. It also centrally manages user access to internal apps, no matter if they are in the cloud or on-prem.
  • 19
    SafeTitan Reviews
    SafeTitan's user centric people-first system modifies security training based on individual user's weaknesses and skills for best long-term results. Why just tick a box when you can change your user's behaviour and reduce your exposure to risk? SafeTitan enables clients and MSPs to configure their security alerts generated on the network. - Delivering contextual training in real-time. Only available from SafeTitan. - Unlimited phishing simulations - Unlimited Cyber Knowledge Assessment Quizzes. - Customisable real-time alerts - PhishHuk Outlook Email Client Plugin - Maximise ROI on your technical defences. Reduce admin overhead by delivering repeatable and consistent training content. - World class customer support And much more! Gamified, interactive and enjoyable security awareness training with short and efficient testing helps your employees learn about the latest threats. SafeTitan delivers staff at their most critical moment, anywhere, anytime. This is a powerful tool that can lead to positive behaviour change. If you're ready to maximise your ability to secure your business and employees to maximise security incidents and related costs, then book a demo today.
  • 20
    System Locker Reviews

    System Locker

    System Locker

    $10/year
    You can control the distribution and access to your software product. You have many options to make your software product flexible. You can create short-term access keys, notify users when updates become available, view access logs, and even allow resellers to purchase new keys without having to contact you. Choose from registration-required or key-only authentication for each application. Your users will appreciate the speed if key-only authentication is what you prefer. Users can choose to verify their email address or their Discord account if they are required to register on System Locker. Our commitment to reliability is strong, even though hundreds of new users join every single day.
  • 21
    Zercurity Reviews

    Zercurity

    Zercurity

    $15.01 per month
    Strengthen and enhance your cybersecurity framework with Zercurity, allowing you to minimize the time and resources dedicated to overseeing, managing, and navigating the various aspects of cybersecurity within your organization. Obtain actionable data points that provide a clear snapshot of your existing IT infrastructure, with automatic analysis of assets, applications, packages, and devices. Our advanced algorithms will execute queries across your resources, promptly identifying anomalies and vulnerabilities as they arise. Safeguard your organization by revealing potential threats and mitigating associated risks effectively. With automatic reporting and auditing features, remediation processes become more efficient and manageable. Experience comprehensive security monitoring that covers all areas of your organization, enabling you to query your infrastructure as if it were a database. Receive immediate answers to your most challenging inquiries while continuously measuring your risk exposure in real-time. Stop speculating about where your cybersecurity vulnerabilities may exist and gain profound insights into every aspect of your organization’s security posture. Zercurity empowers you to stay ahead of threats, ensuring that your defenses are always on alert.
  • 22
    Kubescape Reviews
    Kubernetes is an open-source platform that provides developers and DevOps with an end-to-end security solution. This includes security compliance, risk analysis, security compliance and RBAC visualizer. It also scans images for vulnerabilities. Kubescape scans K8s clusters, Kubernetes manifest files (YAML files, and HELM charts), code repositories, container registries and images, detecting misconfigurations according to multiple frameworks (such as the NSA-CISA, MITRE ATT&CK®), finding software vulnerabilities, and showing RBAC (role-based-access-control) violations at early stages of the CI/CD pipeline. It instantly calculates risk scores and displays risk trends over time. Kubescape is one of the most popular Kubernetes security compliance tools for developers. Its easy-to-use interface, flexible output formats and automated scanning capabilities have made Kubescape one of the fastest growing Kubernetes tools. This has saved Kubernetes admins and users precious time, effort and resources.
  • 23
    REI3 Reviews

    REI3

    Lean Softworks GmbH

    Free
    REI3 is an open platform for business applications that is free to use and open-source. Anyone can create, publish and use applications. You can manage your time, assets, projects and passwords with a wide variety of professionally designed applications. REI3 is available on all major platforms, and can be deployed in the cloud or on-premise.
  • 24
    OpenText Managed Extended Detection and Response Reviews
    OpenText™, Managed Extended Detection & Response (MxDR), is based on a remote, cloud-based virtual security Operations Center. (V-SOC), which is supported by machine learning and MITRE AT&CK framework. Advanced workflows and artificial intelligence are used to create correlations between device, network, and computer logs. BrightCloud®, Threat Intelligence Services integrates directly to help businesses understand and validate the impact of security events. OpenText MxDR experts will help you identify, investigate, and prioritize alerts. This will allow you to save time and allow your internal teams to concentrate on business operations.
  • 25
    MegaMatcher SDK Reviews

    MegaMatcher SDK

    Neurotechnology

    €2,590 one-time payment
    MegaMatcher is tailored for developers of extensive AFIS and multi-biometric systems, offering exceptional reliability and rapid biometric identification capabilities, even with substantial databases. This technology is provided as a software development kit, enabling the creation of expansive single or multi-biometric identification solutions for fingerprints, iris, facial recognition, voice, or palm prints across various platforms such as Microsoft Windows, Linux, macOS, iOS, and Android. Its effectiveness has been demonstrated in national-scale initiatives, including the issuance of passports and the elimination of duplicate voter registrations. The system features a NIST MINEX-compliant fingerprint engine and a NIST IREX-validated iris engine. Additionally, it provides a comprehensive multi-biometric solution through MegaMatcher ABIS for large identification projects, ensuring high-performance matching is achieved with the MegaMatcher Accelerator. The technology also supports matching fingerprints, irises, and faces directly on smart cards via MegaMatcher On Card. Overall, it encompasses a wide range of modalities, including fingerprint, iris, facial recognition, voice, and palm print identification, making it a versatile choice for various biometric applications.