๐๏ธ Amazon DynamoDB
Amazon DynamoDB is a NoSQL database service.
๐๏ธ Amazon EC2
Amazon EC2 (Elastic Cloud Compute) by Amazon Web Services (AWS) provides management for your cloud instances.
๐๏ธ Amazon Inspector
Amazon Inspector by Amazon Web Services (AWS) is a security assessment tool that scans your AWS environments to identify vulnerabilities and deviations from best practices.
๐๏ธ Aqua Security (SaaS)
Aqua Security provides workload protection and security for containers, Kubernetes, and serverless applications.
๐๏ธ Aqua Security (Server)
Aqua Security (Server) provides workload protection and security for containers, Kubernetes, and serverless applications.
๐๏ธ AssetNote
AssetNote is an external attack surface management tool that monitors your organization's assets exposed to the internet
๐๏ธ Axonius
Axonius is an asset management tool that consolidates device data across your various environments.
๐๏ธ BitSight
BitSight is a tool for security rating services.
๐๏ธ Black Duck
Black Duck is an application security tool that scans your open source components and projects to identify potential vulnerabilities.
๐๏ธ Brinqa Connect
Brinqa Connect is a resource that Brinqa provides for you to send custom, unstructured data to the Brinqa Platform using the Brinqa Connect API.
๐๏ธ Bugcrowd
Bugcrowd is an application security service that assists skilled security researchers to uncover vulnerabilities.
๐๏ธ Burp Suite Enterprise
Burp Suite Enterprise is an application security tool that scans your web applications for security vulnerabilities.
๐๏ธ Burp Suite Professional
Burp Suite Pro is a web application security testing tool that identifies vulnerabilities in web applications and web services.
๐๏ธ Censys
Censys is an external attack surface management tool that scans your assets for potential risks.
๐๏ธ Checkmarx One
Checkmarx One is an application security platform used for scanning, prioritizing, and addressing security vulnerabilities in your organization's applications, projects, or source code.
๐๏ธ Checkmarx SAST
Checkmarx SAST is an application security tool that analyzes your application's source code for potential vulnerabilities.
๐๏ธ Check Point CloudGuard
Check Point CloudGuard is a cloud security tool that provides protection for your cloud infrastructure.
๐๏ธ CISA KEV
CISA (Cybersecurity & Infrastructure Security Agency) identifies threats and known exploited vulnerabilities.
๐๏ธ Cortex
Cortex is a system management tool that centralizes the oversight of services, applications, and team interactions.
๐๏ธ CrowdStrike
CrowdStrike is an endpoint protection and threat intelligence tool.
๐๏ธ CSV Connector
Facilitate the ingestion of data from a CSV file.
๐๏ธ CyCognito
CyCognito is an attack surface management tool that scans your external-facing assets.
๐๏ธ Device42
Device42 is an asset management tool that provides insights into your organization's hardware and software infrastructure.
๐๏ธ FIRST EPSS
The Exploit Prediction Scoring System (EPSS) is an open, data-driven effort for estimating the probability of a software vulnerability being exploited.
๐๏ธ Fleet
Fleet is an open-source asset management tool that monitors and scans your hosts and software inventory for potential vulnerabilities.
๐๏ธ Flexera Software Vulnerability Research
Flexera Software Vulnerability Research is a vulnerability management tool
๐๏ธ Fortify Static Code Analyzer
Fortify Static Code Analyzer (SCA) is an application security tool that scans your code projects to identify vulnerabilities in your source code.
๐๏ธ Fortify WebInspect
Fortify WebInspect is a dynamic application security testing (DAST) tool that scans web applications and web services to identify vulnerabilities.