List of the Top 12 Cloud Security Software for Sumo Logic in 2025

Reviews and comparisons of the top Cloud Security software with a Sumo Logic integration


Below is a list of Cloud Security software that integrates with Sumo Logic. Use the filters above to refine your search for Cloud Security software that is compatible with Sumo Logic. The list below displays Cloud Security software products that have a native integration with Sumo Logic.
  • 1
    Carbon Black EDR Reviews & Ratings

    Carbon Black EDR

    Broadcom

    Comprehensive endpoint security with real-time threat detection.
    More Information
    Company Website
    Company Website
    Carbon Black Endpoint Detection and Response (EDR) by Broadcom is a powerful cybersecurity tool designed to protect endpoints from malicious activity by detecting threats using advanced machine learning and behavioral analytics. With its cloud-based architecture, Carbon Black EDR offers organizations continuous monitoring, real-time threat detection, and automated responses to potential security incidents. The platform provides security teams with deep insights into endpoint behavior, helping them rapidly investigate and respond to suspicious activity. Additionally, Carbon Black EDR enhances scalability and flexibility, allowing businesses to scale their security operations while reducing investigation time and improving response efficiency. It is the ideal solution for organizations looking to safeguard their networks and endpoints from modern, sophisticated cyber threats.
  • 2
    Cloudaware Reviews & Ratings

    Cloudaware

    Cloudaware

    Streamline your multi-cloud management for enhanced control and security.
    Cloudaware is a cloud management platform delivered as a SaaS solution, tailored for organizations that utilize workloads across various cloud environments and local servers. The platform encompasses a variety of modules, including CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Moreover, it connects seamlessly with a wide array of tools such as ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 additional applications. Businesses implement Cloudaware to enhance their cloud-agnostic IT management operations, ensuring better control over spending, compliance, and security measures. This comprehensive approach not only simplifies the management process but also fosters a more efficient overall IT strategy for enterprises.
  • 3
    Fidelis Halo Reviews & Ratings

    Fidelis Halo

    Fidelis Security

    Streamline cloud security automation for seamless compliance today!
    Fidelis Halo is a cloud security platform that leverages SaaS to streamline the automation of security controls in cloud computing. It ensures compliance across various environments such as containers, servers, and IaaS, whether in public, private, or hybrid clouds. With its robust automation features, Halo facilitates quicker workflows between InfoSec (DevOps) teams and the platform itself, offering more than 20,000 pre-set policies and over 150 templates tailored to standards including PCI, CIS, and HIPAA. Furthermore, the comprehensive Halo API, SDK, and toolkit enhance the automation of security and compliance processes within your DevOps workflow, enabling the identification and remediation of critical vulnerabilities prior to production deployment. Additionally, the free edition of Halo Cloud Secure grants complete access to the Halo Cloud Secure CSPM Service for up to 10 cloud service accounts across a combination of AWS and Azure. Start your journey towards automated cloud security today and experience the peace of mind that comes with comprehensive protection!
  • 4
    SOC Prime Platform Reviews & Ratings

    SOC Prime Platform

    SOC Prime

    Empowering global cybersecurity teams for collaborative, intelligent defense.
    SOC Prime provides security teams with a comprehensive and powerful platform for collaborative cyber defense, fostering teamwork among a worldwide cybersecurity community while offering the latest Sigma rules that are compatible with more than 28 SIEM, EDR, and XDR platforms. By utilizing a zero-trust framework and innovative technology derived from Sigma and MITRE ATT&CK®️, SOC Prime facilitates intelligent data orchestration, economically efficient threat hunting, and adaptive attack surface visibility, thereby enhancing the return on investment for SIEM, EDR, XDR, and Data Lake solutions while improving detection engineering productivity. The company’s groundbreaking advancements have garnered recognition from independent research firms, endorsements from top SIEM, XDR, and MDR vendors, and the trust of over 8,000 organizations across 155 countries, including notable percentages of Fortune 100 companies, Forbes Global 2000 firms, public sector institutions, and numerous MSSP and MDR providers. Supported by notable investors such as DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, SOC Prime successfully raised $11.5 million in funding in October 2021. Through its cutting-edge cybersecurity offerings, including the Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime empowers organizations to enhance their cybersecurity strategies and effectively manage risk. This commitment to innovation and collaboration positions SOC Prime as a leader in the evolving landscape of cybersecurity.
  • 5
    Stream Security Reviews & Ratings

    Stream Security

    Stream Security

    Enhance security resilience with real-time threat detection solutions.
    Remain vigilant against potential exposure threats and adversarial actions by employing real-time detection systems to monitor configuration changes and carrying out automated threat investigations that align with your comprehensive security strategy. Track every modification meticulously to identify critical weaknesses and dangerous combinations that could be exploited by cybercriminals. Leverage AI technology to swiftly detect and resolve issues through your preferred methods, whether by utilizing your favorite SOAR tools for rapid responses or by implementing our suggested code snippets as necessary. Fortify your defenses to thwart external breaches and lateral movement threats by focusing on genuinely exploitable vulnerabilities. Assess harmful combinations of your security posture and existing vulnerabilities, while pinpointing any segmentation gaps to effectively adopt a zero-trust framework. Promptly address cloud-related queries with relevant contextual insights, ensuring compliance and preventing any deviations from established security protocols. Our solution seamlessly integrates with your existing investments and is designed to collaborate closely with your security teams to address the unique requirements of your organization. We prioritize ongoing communication and support to continuously improve your security strategy and strengthen your overall defenses against emerging threats. By doing so, we aim to create a more resilient security environment tailored to your specific needs.
  • 6
    Cyral Reviews & Ratings

    Cyral

    Cyral

    Enhance security and visibility for your data ecosystem.
    Ensure clear visibility and the implementation of policies across every data endpoint in your system with this tailored solution designed to enhance your infrastructure-as-code workflows and orchestration. It is equipped to dynamically adapt to your workloads while ensuring response times remain below a millisecond. The solution integrates seamlessly with your current tools, requiring no adjustments to your applications. By establishing intricate data access policies and adopting a Zero Trust framework for the data cloud, you can significantly bolster your cloud security. This proactive approach helps protect your organization from potential data breaches, thereby fostering customer trust and delivering peace of mind. Addressing the unique challenges related to performance, deployment, and availability in the data cloud, Cyral offers a holistic perspective of your data ecosystem. The lightweight, stateless sidecar provided by Cyral functions as an interception service that grants real-time visibility into all activities occurring within the data cloud while ensuring stringent access controls. Its outstanding performance and scalability enable efficient interception, effectively thwarting threats and unauthorized access to your data that might otherwise go unnoticed. As the digital landscape continues to change rapidly, implementing such rigorous security measures is essential to uphold the integrity and confidentiality of your organization’s data. By prioritizing these strategies, businesses can navigate the complexities of data security with greater confidence and resilience.
  • 7
    Orca Security Reviews & Ratings

    Orca Security

    Orca Security

    Empower your cloud security with innovative, agentless solutions.
    Orca Security has established itself as a leader in agentless cloud security, earning the trust of numerous enterprises worldwide. By utilizing its innovative SideScanning™ technology and Unified Data Model, Orca enables businesses to securely transition and expand their operations in the cloud. Through the Orca Cloud Security Platform, organizations benefit from unparalleled risk coverage and visibility across major platforms including AWS, Azure, Google Cloud, and Kubernetes, ensuring a robust security posture. This comprehensive approach allows enterprises to effectively manage their cloud environments with confidence.
  • 8
    Tenable One Reviews & Ratings

    Tenable One

    Tenable

    Transform cybersecurity with unparalleled visibility and proactive risk management.
    Tenable One delivers an innovative solution that integrates security visibility, insights, and actions across the entire attack surface, enabling modern organizations to pinpoint and mitigate critical cyber threats across IT infrastructures, cloud environments, crucial infrastructures, and more. It is the only AI-powered platform available for exposure management in today’s marketplace. With Tenable's sophisticated vulnerability management sensors, users can achieve a thorough understanding of every asset within their attack surface, encompassing cloud systems, operational technologies, infrastructure, containers, remote workforce, and contemporary web applications. By examining over 20 trillion elements associated with threats, vulnerabilities, misconfigurations, and asset data, Tenable’s machine learning technology enhances remediation efforts by prioritizing the most pressing risks efficiently. This targeted strategy promotes essential improvements that reduce the chances of severe cyber incidents while also delivering clear and objective evaluations of risk levels. In a digital landscape that is constantly changing, having such detailed visibility and predictive capabilities is crucial for protecting organizational assets. Furthermore, Tenable One’s ability to adapt to emerging threats ensures that organizations remain resilient in the face of evolving cyber challenges.
  • 9
    Mindflow Reviews & Ratings

    Mindflow

    Mindflow

    Empower your workflows with effortless automation and integration.
    Unlock the potential of hyper-automation on a grand scale through intuitive no-code solutions and AI-generated workflows. With access to an extraordinary integration library, you'll find every necessary tool at your fingertips. Choose the service you need from this library, and immediately begin automating your workflows. You can easily set up and launch your initial workflows in just a few minutes. Should you need help, you can rely on pre-made templates, consult the AI assistant, or explore the resources at the Mindflow excellence center. By simply inputting your requirements in clear text, Mindflow takes care of the rest with remarkable efficiency. Create workflows that cater specifically to your technological landscape based on any input you provide. Mindflow allows you to generate AI-driven workflows ready to handle any situation, drastically reducing development time. This platform transforms enterprise automation with its wide array of integrations, making it simple to add any new tool to your setup in just minutes, thus breaking free from the constraints of traditional integration techniques. You can also seamlessly link and manage your entire technology stack, no matter which tools you decide to implement, resulting in a smoother operational process. This capability ensures that your business remains agile and responsive to changing needs, ultimately driving enhanced productivity and innovation.
  • 10
    RAD Security Reviews & Ratings

    RAD Security

    RAD Security

    Empowering security with innovative, behavior-driven cloud-native solutions.
    RAD Security creates unique behavioral profiles that track positive activities throughout the software supply chain, cloud-native infrastructures, workloads, and identity management, in order to detect zero-day threats and improve practices related to shift-left and posture management. This methodology includes the identification of harmful cloud-native identities and the enforcement of minimal access levels to mitigate potential risks. The risk evaluation encompasses multiple dimensions, including runtime behaviors, excessive permissions, the active status of identities, and their roles in possible threat vectors. By incorporating RBAC, identifying misconfigurations, and assessing image CVEs relevant to the same workload alongside existing threats, you can prioritize risks more effectively. This allows for focused examination of the most concerning identities, including a thorough review of audit logs and their relationships with other roles, service accounts, role bindings, and workloads. Utilizing Access IQ and AI-enhanced queries on Kubernetes API audit logs provides deeper insights into how legitimate identities are leveraged. Additionally, the zero-trust Kubernetes RBAC policy generator facilitates the adoption of least privilege access, ensuring that security protocols are both robust and easy to manage. This all-encompassing strategy not only fortifies security measures but also enhances operational efficiency throughout the entire cloud ecosystem, ultimately leading to a more resilient infrastructure. As organizations increasingly rely on cloud-native technologies, having such a comprehensive security framework becomes essential for safeguarding valuable assets.
  • 11
    Coalfire Reviews & Ratings

    Coalfire

    Coalfire

    Empowering your digital transformation with unparalleled cybersecurity expertise.
    Coalfire distinguishes itself through exceptional cloud proficiency, cutting-edge technology, and strategic insights that empower organizations to seize the advantages offered by digital transformation. Acting as a reliable cybersecurity advisor, Coalfire supports both public and private sectors in reducing risks, addressing vulnerabilities, and managing threats effectively. With tailored guidance, thorough assessments, technical evaluations, and cyber engineering solutions, we enable clients to establish robust security programs that not only elevate their security posture but also align seamlessly with their business objectives, driving sustained success. Boasting over 16 years of leadership in the cybersecurity domain and a presence across the United States and Europe, Coalfire is ready to unlock the full potential of your cloud environment and safeguard your future. By selecting a partner that actively combats threats, you can maintain a competitive advantage in your industry. Embrace a modern cybersecurity strategy that is in harmony with your business goals, ensuring your organization stays ahead in a rapidly evolving landscape. Our commitment to your success is unwavering and at the forefront of everything we do.
  • 12
    Wiz Reviews & Ratings

    Wiz

    Wiz

    Revolutionize cloud security with comprehensive risk identification and management.
    Wiz introduces a novel strategy for cloud security by identifying critical risks and potential entry points across various multi-cloud settings. It enables the discovery of all lateral movement threats, including private keys that can access both production and development areas. Vulnerabilities and unpatched software can be scanned within your workloads for proactive security measures. Additionally, it provides a thorough inventory of all services and software operating within your cloud ecosystems, detailing their versions and packages. The platform allows you to cross-check all keys associated with your workloads against their permissions in the cloud environment. Through an exhaustive evaluation of your cloud network, even those obscured by multiple hops, you can identify which resources are exposed to the internet. Furthermore, it enables you to benchmark your configurations against industry standards and best practices for cloud infrastructure, Kubernetes, and virtual machine operating systems, ensuring a comprehensive security posture. Ultimately, this thorough analysis makes it easier to maintain robust security and compliance across all your cloud deployments.
  • Previous
  • You're on page 1
  • Next