Best IT Security Software for Linux - Page 8

Compare the Top IT Security Software for Linux as of November 2025 - Page 8

  • 1
    FacePhi

    FacePhi

    FacePhi Biometria

    The most complete solution for digital onboarding, authentication and security formed by different biometrics and antifraud systems of FacePhi, offered with the best user experience in the market. A combination of biometric and other security systems that creates a complete digital onboarding and identity authentication solution that allows to access, verify and operate different services and products in mobile and web applications. A framework with an easy integration that allows our client to choose which components to activate providing a better and seamless experience for the end user. Face recognition allows us to determine the identity of a person by analyzing the face. Unlike other types of biometry like iris or fingerprint, face recognition is non-intrusive; it does not require cooperation from the user. It just needs to capture the face of the person with a web cam.
  • 2
    Panaseer

    Panaseer

    Panaseer

    Panaseer’s continuous controls monitoring platform sits above the tools and controls within your organisation. It provides automated, trusted insight into the security and risk posture of the organisation. We create an inventory of all entities across your organisation (devices, apps, people, accounts, databases). The inventory highlights assets missing from different sources and where security controls are missing from assets. The platform equips you with metrics and measures to understand your security and compliance status at any level. The platform ingests data from any source in the cloud or on-premises, across security, IT and business domains through out-of-the-box data connectors. It uses entity resolution to clean, normalise, aggregate, de-duplicate and correlate this data, creating a continuous feed of unified asset and controls insights across devices, applications, people, databases and accounts.
  • 3
    WithSecure Elements Infinite
    WithSecure Elements Infinite provides a comprehensive suite of security tools and capabilities as a continuous Managed Detection and Response (MDR) service that includes responding 24/7 to cyber security incidents and improving customers security posture through Continuous Threat Exposure Management (CTEM). Elements Infinite’s proprietary Endpoint Detection & Response (EDR) agent and log collectors feed data into our XDR detection platform, offering exceptional visibility into user, endpoint, cloud, and network activities. The primary service components cover the environments external attack surface(s), identity management systems (Entra ID), physical endpoints, corporate networks and cloud environments (AWS, Azure). WithSecure is a premier European cyber security company dedicated to helping our customers achieve compliance and effectiveness the European way.
  • 4
    EnSecure

    EnSecure

    Enqura

    Strong multi-factor customer authentication designed for secure first time log-in, transaction signing, document verification protecting digital channels against fraud. Digital Identity, created by using multi-factor authentication is crucial for enhancing user experience, guaranteeing the protection of your customers’ assets, and adhering to regulatory requirements. EnSecure offers the ideal solution for end users’ authentication needs across many industries, with two versions based on Soft OTP and Electronic Certificate.
  • 5
    RevBits Zero Trust Network
    Remote workforce, BYOD assets, and third-party access have created a new security dilemma for organizations. Relying solely upon a VPN as security for remote workers and third-party access is insufficient to protect the network. While VPNs provide a degree of protection through encrypting inbound traffic, their security failure comes through providing full network access to users with no privileged access demarcation. RevBits ZTN encrypts, authenticates, and securely connects external users, over SSL/TSL, to internal network assets and applications to which they have specific access without granting full network access. Moving the network perimeter to the endpoint RevBits Zero Trust Network (ZTN) helps isolate and protect your internal assets. As the network perimeter moves to where the user is, RevBits Zero Trust Network (ZTN) helps isolate and protect internal network assets without the necessity of implementing complicated network segmentation.
  • 6
    ProMDM

    ProMDM

    ProMDM

    ProMDM is a mobile device management solution that provides end-to-end control of all mobile devices across the IT infrastructure, using standard MDM specifications for iOS, Android and Windows devices. Features: Security Management Profile/Configuration Management Compliance Management Services Device Management Dynamic Group management based on AD/LDAP groups, device attributes or manual Device Reporting Health Check Services Lifecycle Management Services Mobile Certificate Mngmt Services Automation for administrative tasks with Health check service Role base administration SSO with Client Certificate Authentication for Exchange, Sharepoint, Web sites iOS SSO with Kerberos for Safari and native apps (integration with ADFS or websites directly) MAM - Mobile App Management Samsung KNOX support Document management – Managed media support Photo sync for Android GPS location and tracking Android for Work support (ProMDM is certified Google Partner)
  • 7
    Nxt

    Nxt

    Jelurida Swiss

    Nxt is an open source blockchain platform and the first to rely entirely on a proof-of-stake consensus protocol. Launched in November 2013 and written from scratch in Java, Nxt is proof that blockchain technology is not only about simple transfer of value but also has the potential to revolutionize many aspects of our lives with the various decentralized applications that can be built with it. Today, Nxt remains one of the most tested and reliable platforms in the industry, influencing numerous other projects. With its many easy to use modular built-in features, Nxt covers most of the dApp use cases and at the same time is perfectly suitable for private blockchain implementations. Nxt was the first to implement a pure proof-of-stake consensus protocol.
  • 8
    OneMorePass

    OneMorePass

    We-Bridge

    Increase user security without sacrificing convenience and ease of use.OneMorePass is a FIDO (Fast Identity Online) solution that uses biometric and quick authentication, eliminating the need for passwords. Using a password-less login, completely eliminate traditional vulnerabilities with password loss and ID user credential theft. Comply with FIDO Alliance International standards based on the public key. Apply various authentication methods and manage the integrated authentication lifecycle. Prevent phishing by sending notifications if there is an unauthorized log-in attempt. Configure your OneMorePass policy and ruleset to meet your company standards and policies. OneMorePass works using multiple authentication methods without the need for passwords. With an increased demand for user authentication technology, OneMorePass guarantees strong security and user convenience. Provide flexibility with multiple authentication methods to suit your needs and the needs of your users.
  • 9
    Nanoheal

    Nanoheal

    Nanoheal

    Our patented script-less, zero-code architecture enables the combination of cognitive automation and centralized policy management for workplace devices. Ability to predict and resolve issues before they happen and real-time analytics for automated workplace management, to improve business productivity and drive innovation. Actionable alerts and notifications allow agents to be proactive in eliminating issues by triggering one-click resolutions silently on the end-user devices using an intuitive yet simple dashboard console. Embed next-gen technology within the service architecture by enforcing governance standards through automation, enabling stronger compliance and security. Gain deep-dive visibility, analytics and manageability across your end-point infrastructure, and manage insights based on user groups and persons.
  • 10
    SeaCat

    SeaCat

    TeskaLabs

    Cyber-security and data privacy platform for mobile and IoT applications. Build and operate the app free from any cyber-security incident. SeaCat is a cyber-security platform created by experts, and it features all cyber-security and data privacy must-haves. SeaCat deployment is smooth and hassle-free. SeaCat improves your security level instantly, with no need for custom development. Cyber-security should not come at the cost of the user experience. SeaCat requires no pesky configurations or procedures on the part of the user; SeaCat employs all modern cyber-security features, such as biometrical authorization,  and hardware security modules. SeaCat cyber-security platform consists of a SeaCat SDK that is to be added to a mobile or IoT application, the SeaCat Gateway that is to be installed into the demilitarized zone (DMZ) in front of the application backend servers, and SeaCat PKI that is a service that provides enrolment, access, and identity management.
  • 11
    Keyote

    Keyote

    TeskaLabs

    Use your smartphone for secure authentication, next-gen logins, and more. Keyote is built by cyber security veterans, following standard authorized cryptography to give you the strongest possible protection. Everyone has a smartphone today, you don't need to have any additional hardware such as a USB token or smart card to be more secure. Software keys are easy to be copied and hence lost. Keyote stores keys in the phone security chip, effectively preventing their extraction. You must authorize the use of keys with biometry such as a fingerprint, Face ID, etc. So even if the phone is lost or stolen, your keys are still safe. Passwords are dead. People have to remember long passwords, and they have to change them frequently. We believe that there is a simpler way how to login: a smartphone. Contemporary mobile phones contain a powerful security chip, which in combination with a biometry authentication such as fingerprint or Face ID allows a user to login very securely and conveniently.
  • 12
    ARCON | Endpoint Privilege Management
    The ARCON | Endpoint Privilege Management solution (EPM) grants endpoint privileges ‘just-in-time’ or ‘on-demand’ and monitors all end users for you. The tool detects insider threats, compromised identities, and other malicious attempts to breach endpoints. It has a powerful User behavior Analytics component that takes note of the normal conduct of end users and identifies atypical behavior profiles and other entities in the network. A single governance framework enables you to blacklist malicious applications, prevent data being copied from devices to removable storage, and offers fine-grained access to all applications with ‘just-in-time’ privilege elevation and demotion capabilities. No matter how many endpoints you have because of WFH and remote access workplaces, secure them all with a single endpoint management tool. Elevate privileges according to your discretion, at your convenience.
  • 13
    LessPass

    LessPass

    LessPass

    Stop wasting your time synchronizing your encrypted vault. Remember one master password to access your passwords, anywhere, anytime, from any device. LessPass computes a unique password using a site, login, and a master password. You don't need to sync a password vault across every device or to the cloud, because LessPass works offline! Change generated password without changing your master password. Increment the counter field in your options.
  • 14
    BestCrypt
    Massive data breaches are now spreading at an alarming rate. Confidential information and personal records are getting leaked, lost, and stolen. Use data encryption to protect your data from both physical and virtual threats. No information security strategy is complete unless data is properly protected at the source where it is stored. Data encryption secures the confidentiality of sensitive data to address the risks of data leaks and data theft, while also ensuring regulatory compliance. BestCrypt volume encryption 5 provides increased resilience against brute-force attacks, which are one of the simplest and most effective ways for a hacker to breach your system. Now users are able to customize the parameters of the scrypt key derivation algorithm, offering extra security against these password-iterating attacks. Data shelter, our new utility, also provides an additional layer of protection to data-in-use, which helps secure files when you are viewing or modifying them.
  • 15
    Syxsense

    Syxsense

    Syxsense

    Syxsense streamlines IT and security operations with an automated endpoint and vulnerability management platform. With Syxsense, you can focus on your business instead of worrying about IT and cyber risk, because you have visibility and control over your infrastructure, with real-time alerts, risk-based vulnerability prioritization, and an intuitive orchestration engine to ensure effortless operations. Rest easier knowing your enterprise is compliant. Keep up with the volume and velocity of patches and vulnerabilities. With our robust automation and orchestration engine, Syxsense Cortex™, automate foundational processes like patch scanning, patch deployment, vulnerability scanning, and vulnerability remediation. Free up staff resources to focus on critical projects and strategic initiatives.
  • 16
    Swif

    Swif

    Swif

    Swif is the ultimate AI-powered MDM platform, seamlessly managing your macOS, Windows, and Linux devices. Ensure compliance with SOC 2, HIPAA, and ISO 27001 standards while automating your onboarding and offboarding processes.
  • 17
    1Password Extended Access Management (XAM)
    1Password Extended Access Management (XAM) is a security solution designed to safeguard every login across applications and devices, making it ideal for hybrid work environments. It combines user identity verification, device trust assessments, enterprise password management, and application insights to ensure that only authorized users on secure devices can access both approved and unapproved applications. By providing IT and security teams with visibility into app usage, including shadow IT, XAM enables organizations to enforce contextual access policies based on real-time risk signals like device compliance and credential integrity. With its zero-trust approach, XAM helps businesses move beyond traditional identity management, strengthening security in today’s SaaS-driven workplace.
  • 18
    DataBahn

    DataBahn

    DataBahn

    DataBahn.ai is redefining how enterprises manage the explosion of security and operational data in the AI era. Our AI-powered data pipeline and fabric platform helps organizations securely collect, enrich, orchestrate, and optimize enterprise data—including security, application, observability, and IoT/OT telemetry—for analytics, automation, and AI. With native support for over 400 integrations and built-in enrichment capabilities, DataBahn streamlines fragmented data workflows and reduces SIEM and infrastructure costs from day one. The platform requires no specialist training, enabling security and IT teams to extract insights in real time and adapt quickly to new demands. We've helped Fortune 500 and Global 2000 companies reduce data processing costs by over 50% and automate more than 80% of their data engineering workloads.
  • 19
    Biometric Anti-Fraud (BAF)
    Biometric Anti-Fraud (BAF) is a technology stack for intelligent processing, analysis and recognition of images with an application scenario for remote human identification. Technology stack for online identity verification with NIST FRVT top-ranked face biometrics, advanced liveness detection and user session data monitoring for face authentication and identity fraud prevention in digital onboarding and eKYC services.
  • 20
    IriCore

    IriCore

    Iritech, Inc.

    IriCore is the next generation of IriTech’s IrisSDK, delivering dramatically improved accuracy and matching speed through a new, compact template format optimized for network transmission and smart‑card storage. It incorporates industry‑leading iris‑recognition algorithms rigorously tested in NIST’s ICE and IREX evaluations and supports modern ISO image formats. IriCore runs seamlessly and reads and writes common industrial image formats such as BMP, JPG, JP2, and PNG. An optional module enables it to detect and adapt to images from either IriTech cameras or third‑party devices, while built‑in compression and decompression capabilities handle both lossy (JPG, JP2) and lossless (PNG) formats. Fully compliant with ISO 19794-6 and pre‑qualified for upcoming standards, including rectilinear, cropped, and ROI‑masked formats, it offers a robust, future‑proof SDK for end‑to‑end iris capture and matching solutions.
  • 21
    Astra API Security Platform
    Astra is a powerful API security platform designed to discover, test, and protect every API across your infrastructure. It continuously scans for over 10,000 vulnerabilities, including the OWASP API Top 10, data leaks, and authorization flaws. With Astra, teams can detect Shadow, Zombie, and Orphan APIs, identify sensitive data exposures, and fix vulnerabilities before attackers exploit them. The platform combines automated scanning with manual penetration testing from certified experts to deliver enterprise-grade protection. Seamless integrations with AWS, GCP, Postman, and CI/CD tools make security part of your DevOps workflow. Trusted by over 1,000 engineering teams, Astra empowers businesses to secure their APIs continuously and confidently.
    Starting Price: $499/month
  • 22
    Snow Software

    Snow Software

    Snow Software

    We have brought together software asset management, cloud management and SaaS management so you can fully optimize all of your technology in one platform that seamlessly integrates with your enterprise ecosystem. Clearly see, understand and manage your entire technology landscape, both on-prem and in the cloud. Maximize the value of your technology investments with deep insights into usage, spend and vulnerabilities. Get the perspective and automation you need to anticipate and align with the rapidly evolving needs of your business. Fast implementation and intuitive design means you are saving money in weeks, not months. Break down your data silos to see on-prem, hybrid and cloud technologies together. Get clean and augmented data, updated daily and powered by the world's largest discovery catalog. Recommendations and self-service drive value, save time and increase productivity.
  • 23
    SmartSearch

    SmartSearch

    SmartSearch

    SmartSearch is here to make AML, KYC and Identity Verification compliance easy. The most comprehensive features from an AML Provider. By simply entering the individual’s name, address and date of birth, SmartSearch will complete a full AML/KYC check - including automatic worldwide Sanction and PEP screening - giving you a clear pass or refer result in a matter of seconds. International verification is challenging due to regulatory, cultural and technological differences between countries. But thanks to our unique ability to integrate multiple data sources, we can verify international individuals and businesses. After initial AML/KYC checks have been completed, we continue to monitor all clients daily, alerting you if their Sanctions or PEP status changes. We can also complete retrospective checks on clients to ensure your firm remains compliant at all times.
  • 24
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 25
    Facia

    Facia

    Facia.ai

    Founded in 2022, Facia specializes in biometric authentication and facial recognition technology. We leverage advanced AI and ML algorithms to deliver secure solutions for businesses. Our 3D liveness detection technology offers rapid responses in under a second, achieving a 0% False Acceptance Rate (FAR) with an FRR below 1% to prevent unauthorized access. Our services include 1:1 Photo ID Verification, 1:N Face Search, and Age Verification. We offer customizable API and SDK integration options for seamless compatibility. Our system provides real-time 3D face verification, ensuring speed and precision without compromising security. We protect against print and mask-based spoofing. Facia is dedicated to advancing biometric authentication, providing secure identity verification solutions for businesses.
  • 26
    FCI Cyber

    FCI Cyber

    FCI Cyber

    FCI is a NIST-Based Managed Security Service Provider (MSSP) offering Cybersecurity Compliance Enablement Technologies & Services to CISOs and security personnel of organizations with prescriptive cybersecurity regulatory requirements. FCI blends best-of-breed technologies, cybersecurity best practices, expertise, and innovation to deliver cloud-based Managed Endpoint and Network Protection as well as Safeguard Scanning & Evidencing. FCI’s Next Generation Endpoint Security Audit and Compliance (ESAC) system is specifically designed for financial services organizations. This innovative solution is set to replace outdated legacy systems that have fallen short of user expectations in performance and support. As the first layer of the FCI SOAR (Security, Orchestration, Automation, and Response) platform, it sets the foundation for comprehensive security and compliance management.