What Integrates with Kroll Cyber Risk?

Find out what Kroll Cyber Risk integrations exist in 2025. Learn what software and services currently integrate with Kroll Cyber Risk, and sort them by reviews, cost, features, and more. Below is a list of products that Kroll Cyber Risk currently integrates with:

  • 1
    Microsoft 365 Reviews
    Top Pick

    Microsoft 365

    Microsoft

    $5 per user per month
    102 Ratings
    Introducing Microsoft 365, previously known as Microsoft Office 365. Unlock your creativity and accomplish your goals with a suite of tools including Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. A subscription to Microsoft 365 grants you access to the latest versions of Office applications, both on your desktop and online, along with timely updates as they are released. Whether you're using a desktop, tablet, or smartphone, Microsoft 365 combined with your device and an internet connection ensures you can maintain productivity from any location. OneDrive ensures that your work is accessible from anywhere, allowing for seamless collaboration and sharing with others. Plus, support is readily available through email, chat, or phone, connecting you with a real person whenever you need assistance. Embrace the power of Office today and find the subscription plan that best suits your needs for ultimate efficiency. Now is the perfect time to elevate your productivity game.
  • 2
    CrowdStrike Falcon Reviews
    Top Pick
    CrowdStrike Falcon is a cutting-edge cybersecurity platform that operates in the cloud, delivering robust defenses against a variety of cyber threats such as malware, ransomware, and complex attacks. By utilizing artificial intelligence and machine learning technologies, it enables real-time detection and response to potential security incidents, while offering features like endpoint protection, threat intelligence, and incident response. The system employs a lightweight agent that consistently scans endpoints for any indicators of malicious behavior, ensuring visibility and security with minimal effect on overall system performance. Falcon's cloud-based framework facilitates quick updates, adaptability, and swift threat responses across extensive and distributed networks. Its extensive suite of security functionalities empowers organizations to proactively prevent, identify, and address cyber risks, establishing it as an essential resource for contemporary enterprise cybersecurity. Additionally, its seamless integration with existing infrastructures enhances overall security posture while minimizing operational disruptions.
  • 3
    SentinelOne Singularity Reviews

    SentinelOne Singularity

    SentinelOne

    $45 per user per year
    6 Ratings
    A singularly innovative platform. Unmatched velocity. Limitless scalability. Singularity™ provides unparalleled visibility, top-tier detection capabilities, and self-sufficient response mechanisms. Experience the strength of AI-driven cybersecurity that spans across the entire enterprise. The foremost companies in the world rely on the Singularity platform to thwart, identify, and address cyber threats at remarkable speed, larger scales, and with enhanced precision across endpoints, cloud environments, and identity management. SentinelOne offers state-of-the-art security through this platform, safeguarding against malware, exploits, and scripts. The SentinelOne cloud-based solution has been meticulously designed to adhere to security industry standards while delivering high performance across various operating systems, including Windows, Mac, and Linux. With its continuous updates, proactive threat hunting, and behavioral AI, the platform is equipped to tackle any emerging threats effectively, ensuring comprehensive protection. Furthermore, its adaptive nature allows organizations to stay one step ahead of cybercriminals in an ever-evolving threat landscape.
  • 4
    Microsoft Defender for Cloud Reviews

    Microsoft Defender for Cloud

    Microsoft

    $0.02 per server per hour
    2 Ratings
    Microsoft Defender for Cloud serves as a comprehensive solution for managing cloud security posture (CSPM) and safeguarding cloud workloads (CWP), identifying vulnerabilities within your cloud setups while enhancing the overall security framework of your environment. It provides ongoing evaluations of the security status of your cloud assets operating within Azure, AWS, and Google Cloud. By utilizing pre-defined policies and prioritized suggestions that adhere to important industry and regulatory benchmarks, organizations can also create tailored requirements that align with their specific objectives. Moreover, actionable insights allow for the automation of recommendations, ensuring that resources are properly configured to uphold security and compliance standards. This robust tool empowers users to defend against the ever-changing landscape of threats in both multicloud and hybrid settings, making it an essential component of any cloud security strategy. Ultimately, Microsoft Defender for Cloud is designed to adapt and evolve alongside the complexities of modern cloud environments.
  • 5
    Splunk Enterprise Reviews
    Accelerate the transition from data to tangible business results with Splunk. Splunk Enterprise streamlines the process of gathering, analyzing, and leveraging the hidden potential of the vast data created by your technological framework, security measures, and enterprise applications—equipping you with the knowledge necessary to enhance operational efficiency and achieve business objectives. Effortlessly gather and index log and machine data from a variety of sources. Merge your machine data with information stored in relational databases, data warehouses, as well as Hadoop and NoSQL data repositories. The platform's multi-site clustering and automatic load balancing capabilities are designed to accommodate hundreds of terabytes of data daily, ensuring quick response times and uninterrupted access. Customizing Splunk Enterprise to suit various project requirements is straightforward with the Splunk platform. Developers have the flexibility to create bespoke Splunk applications or incorporate Splunk data into existing applications. Furthermore, applications developed by Splunk, our collaborators, and the community enhance and expand the functionalities of the Splunk platform, making it a versatile tool for organizations of all sizes. This adaptability ensures that users can extract maximum value from their data in a rapidly changing business landscape.
  • 6
    AWS Amplify Reviews
    Discover the quickest and simplest method to create mobile and web applications that can scale effectively. AWS Amplify serves as a comprehensive solution that allows mobile and front-end web developers to construct and launch secure, scalable full-stack applications utilizing AWS's infrastructure. By leveraging Amplify, developers can set up app backends in mere minutes, link them to their applications with just a few lines of code, and deploy static web applications effortlessly in three straightforward steps. Accelerate your time to market with AWS Amplify's powerful capabilities. The Amplify CLI offers guided workflows for establishing top-tier backends for features like authentication, storage, APIs, and other typical use cases within minutes. Furthermore, with AWS, your application automatically scales without hassle, benefiting from built-in best practices that enhance security, reliability, and global accessibility, all while granting access to essential resources through the AWS console. Amplify Libraries enable you to connect your mobile and web applications to both new and existing cloud backends seamlessly. This service supports various platforms, including Android, iOS, React, and Flutter, allowing you to incorporate functionalities like authentication via Amazon Cognito, storage through Amazon S3, data management, AI/ML features, and much more, making it a versatile choice for developers. Whether you're building a new project or enhancing an existing one, AWS Amplify provides the tools you need to succeed.
  • 7
    Microsoft Defender for Identity Reviews
    Assist Security Operations teams in safeguarding on-premises identities and integrating signals with Microsoft 365 through Microsoft Defender for Identity. This solution aims to eradicate on-premises vulnerabilities, thwarting attacks before they can occur. Additionally, it allows Security Operations teams to optimize their time by focusing on the most significant threats. By prioritizing information, it ensures that Security Operations can concentrate on genuine threats rather than misleading signals. Gain cloud-driven insights and intelligence throughout every phase of the attack lifecycle with Microsoft Defender for Identity. It also aids Security Operations in identifying configuration weaknesses and offers guidance for remediation through Microsoft Defender for Identity. Integrated identity security posture management assessments provide visibility through Secure Score. Furthermore, the tool enables prioritization of the highest-risk users in your organization by utilizing a user investigation priority score, which is based on detected risky behaviors and historical incident occurrences. This integrated approach ultimately enhances overall security awareness and response strategies.
  • 8
    Microsoft Defender Antivirus Reviews
    Microsoft Defender Antivirus serves as the advanced protection element within Microsoft Defender for Endpoint, integrating cutting-edge technologies like machine learning, extensive data analysis, thorough research on threat resistance, and the robust Microsoft cloud framework to safeguard devices in your organization. This next-generation protection offers a variety of features, including behavior-based, heuristic, and real-time antivirus capabilities that involve continuous scanning through file and process behavior monitoring, commonly referred to as real-time protection. Additionally, it identifies and prevents access to applications that may be risky but are not classified as malware, while also providing cloud-based protection for swift detection and mitigation of emerging threats. Regular updates aimed at enhancing the functionality and effectiveness of Microsoft Defender Antivirus are also included, ensuring that your defenses remain strong and current against evolving cyber threats. Overall, these comprehensive services work together to create a formidable barrier against a wide range of security risks.
  • 9
    Microsoft Defender XDR Reviews
    Microsoft Defender XDR stands out as a top-tier extended detection and response platform, delivering cohesive investigation and response functionalities across a wide range of assets such as endpoints, IoT devices, hybrid identities, email systems, collaboration tools, and cloud applications. It provides organizations with centralized oversight, robust analytical capabilities, and the ability to automatically disrupt cyber threats, thus improving their ability to identify and react to potential risks. By merging various security offerings, including Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Identity, and Microsoft Defender for Cloud Apps, it allows security teams to unify signals from these services, resulting in a holistic perspective on threats and enabling synchronized response efforts. This seamless integration supports automated measures to thwart or mitigate attacks while also self-repairing impacted assets, ultimately strengthening the organization’s security framework. Additionally, the platform’s advanced features empower teams to stay ahead of evolving threats in an increasingly complex digital landscape.
  • 10
    Splunk Cloud Platform Reviews
    Transforming data into actionable insights is made simple with Splunk, which is securely and reliably managed as a scalable service. By entrusting your IT backend to our Splunk specialists, you can concentrate on leveraging your data effectively. The infrastructure, provisioned and overseen by Splunk, offers a seamless, cloud-based data analytics solution that can be operational in as little as 48 hours. Regular software upgrades guarantee that you always benefit from the newest features and enhancements. You can quickly harness the potential of your data in just a few days, with minimal prerequisites for translating data into actionable insights. Meeting FedRAMP security standards, Splunk Cloud empowers U.S. federal agencies and their partners to make confident decisions and take decisive actions at mission speeds. Enhance productivity and gain contextual insights with the mobile applications and natural language features offered by Splunk, allowing you to extend the reach of your solutions effortlessly. Whether managing infrastructure or ensuring data compliance, Splunk Cloud is designed to scale effectively, providing you with robust solutions that adapt to your needs. Ultimately, this level of agility and efficiency can significantly enhance your organization's operational capabilities.
  • 11
    Microsoft Defender for IoT Reviews

    Microsoft Defender for IoT

    Microsoft

    $0.001 per device per month
    Continuous asset discovery, vulnerability management, threat detection, and continuous asset discovery for your Internet of Things and operational technology devices (OT). Ensure IoT/OT innovation by accelerating IoT/OT innovation through comprehensive security across all IoT/OT devices. Microsoft Defender for IoT is an agentless, network-layer security solution that can be quickly deployed by end-user organizations. It works with diverse industrial equipment and integrates with Microsoft Sentinel and other SOC tools. You can deploy on-premises and in Azure-connected environments. Microsoft Defender for IoT is a lightweight agent that embeds device-layer security in new IoT/OT initiatives. Passive, agentless network monitoring allows you to get a complete inventory and analysis of all your IoT/OT assets. This is done without any impact on the IoT/OT networks. Analyze a variety of industrial protocols to identify the device details, including manufacturer, type, firmware level, IP or Media Access Control address.
  • 12
    Microsoft Defender for Office 365 Reviews
    Safeguard your entire Office 365 environment from sophisticated threats such as phishing and business email compromise. Enhance productivity and streamline administrative tasks while lowering the overall cost of ownership through integrated advanced threat protection. Elevate Security Operations efficiency by leveraging unmatched scalability and effectiveness through automated processes. Provide comprehensive defense for your organization against attacks throughout the kill chain with a holistic collaboration solution. Prevent a range of targeted and volume-based attacks, including business email compromise, credential phishing, ransomware, and advanced malware through a strong filtering infrastructure. Utilize leading-edge AI to identify malicious and questionable content, including links and files, across the Office 365 platform. Monitor threats throughout Office 365 with advanced hunting features that assist in identifying, prioritizing, and investigating potential dangers. Strengthen the capabilities and efficiency of your security team with extensive incident response options and automation tools, ensuring a robust defense against evolving threats. This comprehensive approach ensures that your organization remains resilient in the face of ever-changing cybersecurity challenges.
  • 13
    Microsoft Defender External ASM Reviews

    Microsoft Defender External ASM

    Microsoft

    $0.011 per asset per day
    Microsoft Defender External Attack Surface Management outlines the specific attack surface that is exposed to the internet for your organization while uncovering previously unrecognized resources to effectively enhance your security measures. Through a unified interface, you can analyze your organization’s web applications, dependencies, and infrastructure in one comprehensive view, allowing for a more streamlined approach to security management. This improved visibility empowers both security and IT teams to uncover hidden resources, assess risks more accurately, and mitigate potential threats efficiently. You can monitor your ever-evolving global attack surface in real time, gaining thorough insight into your organization's internet-facing assets. Furthermore, a straightforward and searchable inventory equips network teams, security professionals, and incident responders with validated information regarding vulnerabilities, risks, and exposures, which encompasses everything from hardware to specific application elements. This holistic approach ultimately facilitates a proactive defense strategy against cyber threats.
  • 14
    LogRhythm SIEM Reviews
    Understanding the challenges you face, we integrate log management, machine learning, SOAR, UEBA, and NDR to provide comprehensive visibility across your systems, empowering you to swiftly identify threats and mitigate risks effectively. However, an advanced Security Operations Center (SOC) goes beyond merely thwarting threats. With LogRhythm, you can effortlessly establish a baseline for your security operations and monitor your progress, enabling you to showcase your achievements to your board seamlessly. Safeguarding your organization carries significant responsibility, which is why we designed our NextGen SIEM Platform specifically with your needs in mind. Featuring user-friendly, high-performance analytics alongside an efficient incident response process, securing your enterprise has become more manageable than ever before. Moreover, the LogRhythm XDR Stack equips your team with a cohesive suite of tools that fulfill the core objectives of your SOC—threat monitoring, hunting, investigation, and incident response—all while maintaining a low total cost of ownership, ensuring you can protect your organization without breaking the bank.
  • 15
    Armis Reviews

    Armis

    Armis Security

    Armis, the leading asset visibility and security company, provides a unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, IoMT, OT, ICS, and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.
  • 16
    Google Cloud Armor Reviews
    Google Cloud Armor offers robust protection for your websites and applications from denial of service and web-based threats. This enterprise-grade solution features advanced DDoS defense, leveraging our expertise in safeguarding major internet platforms like Google Search, Gmail, and YouTube. It comes equipped with inherent safeguards against Layer 3 and Layer 4 DDoS attacks. Additionally, Cloud Armor addresses the OWASP Top 10 vulnerabilities, providing predefined rules to counter threats such as cross-site scripting (XSS) and SQL injection (SQLi). With the Managed Protection Plus tier, users gain access to a comprehensive suite of DDoS and WAF services, along with curated rule sets, all for a consistent monthly fee. The platform's design ensures that your digital assets remain secure, enabling you to focus on growth and innovation. This way, you can confidently handle traffic surges while minimizing the risk of attacks.
  • 17
    Prisma Cloud Reviews

    Prisma Cloud

    Palo Alto Networks

    Prisma™ Cloud provides extensive security throughout the entire development lifecycle across any cloud platform, empowering you to confidently create cloud-native applications. As organizations transition to the cloud, the application development lifecycle undergoes significant transformations, with security emerging as a critical concern. Security and DevOps teams encounter an increasing array of elements to safeguard as cloud-native strategies become more prevalent. The dynamic nature of cloud environments pushes developers to innovate and deploy rapidly, yet security teams must ensure the protection and compliance of every stage in the lifecycle. Insights and testimonials from our pleased customers highlight Prisma Cloud’s exceptional cloud security features. This feedback underscores the importance of having robust security measures in place to support the ongoing evolution of application development in the cloud.
  • 18
    Qualys Container Security Reviews
    Qualys Cloud Security offers a vulnerability analysis plug-in specifically designed for the CI/CD tool Jenkins, with plans to expand to additional platforms such as Bamboo, TeamCity, and CircleCI in the near future. Users can conveniently download these plug-ins straight from the container security module. This integration allows security teams to engage in the DevOps workflow, ensuring that vulnerable images are blocked from entering the system, while developers receive practical insights to address vulnerabilities effectively. It is possible to establish policies aimed at preventing the inclusion of vulnerable images in repositories, with settings adjustable based on factors like vulnerability severity and particular QIDs. The plug-in also provides an overview of the build, detailing vulnerabilities, information on software that can be patched, available fixed versions, and the specific image layers affected. Given that container infrastructure is inherently immutable, it is essential for containers to be consistent with the original images they are created from, thus necessitating rigorous security measures throughout the development lifecycle. By implementing these strategies, organizations can enhance their ability to maintain secure and compliant container environments.
  • 19
    Microsoft Defender for Endpoint Reviews
    Stay ahead of complex threats like ransomware and attacks from nation-states. Empower defenders to effectively manage risks and enhance their security strategies. Move past isolated endpoint solutions and build a more mature security framework grounded in XDR and Zero Trust principles. Microsoft Defender for Endpoint provides top-tier security for various platforms, including Windows, macOS, Linux, Android, iOS, and network devices, enabling swift attack mitigation, resource scaling, and defense evolution. Leveraging cloud scalability and integrated AI, it utilizes the most extensive threat intelligence in the industry. This all-encompassing solution facilitates the identification of every endpoint and network device, such as routers, within your operational landscape. It encompasses vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting, all seamlessly integrated into a single platform, thus ensuring comprehensive security coverage. With this unified approach, organizations can establish a more robust defense mechanism while maintaining visibility across all their assets.
  • 20
    Qualys CSAM Reviews
    The attack surface is rapidly increasing, offering cybercriminals a plethora of new targets to exploit. Alarmingly, over 30% of both on-premises and cloud-based assets and services remain untracked, resulting in a significant visibility deficit in cybersecurity. This gap presents a major risk for organizations! CyberSecurity Asset Management (CSAM) is designed as a cloud service that empowers users to continuously identify, categorize, and rectify vulnerabilities, thereby enhancing their cybersecurity defenses against potential threats. It equips organizations with the actionable intelligence that attackers typically leverage, allowing for a proactive stance. CSAM ensures comprehensive visibility by uncovering all known and previously unidentified internet-facing assets, thus enabling full tracking of associated risks. The latest iteration, Qualys CSAM 2.0, introduces external attack surface management, effectively bolstering an organization’s cybersecurity strategies through a multi-layered defense approach. Additionally, it enables ongoing discovery and classification of unknown assets, utilizing a Red Team-inspired asset and vulnerability management system that guarantees complete 360-degree oversight of security. With this robust framework in place, organizations can significantly fortify their defenses before adversaries can exploit these vulnerabilities.
  • 21
    Darktrace Reviews
    The Darktrace Immune System stands as the premier autonomous cyber defense solution globally. This award-winning Cyber AI is designed to safeguard your workforce and sensitive data against advanced threats by promptly detecting, investigating, and countering cyber threats in real time, no matter where they originate. As a top-tier cyber security technology platform, Darktrace leverages artificial intelligence to identify complex cyber threats, ranging from insider risks and corporate espionage to ransomware and state-sponsored attacks. Similar to the human immune system, Darktrace understands the unique ‘digital DNA’ of an organization and consistently evolves in response to shifting conditions. The era of self-learning and self-healing security has begun, addressing the challenges posed by machine-speed attacks that humans struggle to manage effectively. With Autonomous Response, the pressure is alleviated from security teams, allowing for round-the-clock reactions to rapidly evolving threats. This innovative AI not only defends but actively pushes back against cyber adversaries. In a world where cyber threats are increasingly sophisticated, having a robust defense mechanism is more crucial than ever.
  • 22
    Palo Alto Networks Threat Prevention Reviews
    Organizations are increasingly confronted with a diverse range of attacks from threat actors motivated by factors such as financial gain, ideological beliefs, or dissatisfaction within their own ranks. The methods employed by these attackers are continuously advancing, rendering traditional Intrusion Prevention Systems (IPS) inadequate in safeguarding organizations effectively. To combat intrusions, malware, and command-and-control operations throughout their lifecycle, Threat Prevention enhances the security features of our next-generation firewalls, which defend the network from sophisticated threats by meticulously identifying and examining all traffic, applications, users, and content, across every port and protocol. Daily updates from threat intelligence are systematically gathered, sent to the next-generation firewall, and acted upon by Threat Prevention to neutralize all potential threats. By automatically blocking known malware, vulnerability exploits, and command-and-control activities, organizations can minimize resource expenditure, complexity, and latency while leveraging their existing hardware and security teams. With these robust measures in place, organizations can significantly bolster their defense against the ever-evolving landscape of cyber threats.
  • 23
    Cortex XDR Reviews

    Cortex XDR

    Palo Alto Networks

    Reduced alerts, comprehensive end-to-end automation, and enhanced security operations define the future of enterprise security. Our product suite stands out as the most extensive offering in the industry for security operations, equipping enterprises with unmatched capabilities in detection, investigation, automation, and response. Cortex XDR™ uniquely serves as the only platform for detection and response that operates on seamlessly integrated data from endpoints, networks, and the cloud. Additionally, Cortex XSOAR, recognized as the premier platform for security orchestration, automation, and response, allows users to manage alerts, streamline processes, and automate actions across more than 300 third-party products. By collecting, transforming, and integrating your organization’s security data, you can enhance the effectiveness of Palo Alto Networks solutions. Furthermore, our cutting-edge threat intelligence, unparalleled in its context, empowers organizations to strengthen their investigation, prevention, and response efforts against emerging threats. Ultimately, this level of integration and intelligence positions enterprises to tackle security challenges with confidence and agility.
  • Previous
  • You're on page 1
  • Next