• Why IRONSCALES
  • Platform
  • Solutions
  • Learn
    New Report! Osterman Research releases their 2024 findings on Image-based/QR Code Attacks. Read the report
  • Partner
  • Pricing

Technology Integrations

Maximize your current security tools with more visibility, extended protection, and faster response.

Technology Integrations
SIEM logo-arcsight
Arcsight

A comprehensive log management solution for easier compliance, efficient log search, and secure storage.

Threat Intel logo-bitdefender
BitDefender

Improve threat-hunting and forensic capabilities with contextual, actionable threat indicators on IPs, URLs, domains and files known to harbor malware, phishing, spam, fraud and other threats.

SOAR logo-cortex-xsoar
Cortex XSOAR (Palo Alto Networks)

Cortex XSOAR is the only Security Orchestration, Automation, and Response platform that combines security orchestration, incident management, and interactive investigation to serve security teams across the incident lifecycle.

Threat Intel logo-google-coud
Google Webrisk

Web Risk is a Google Cloud service that lets client applications check URLs against Google's constantly updated lists of unsafe web resources.

Identity and Access Management logo-azure-AD
Microsoft Azure AD (Active Directory)

Azure Active Directory (Azure AD) enterprise identity service provides single sign-on and multi-factor authentication to help protect your users from 99.9 percent of cybersecurity attacks.

Collaboration Tools logo-teams
Microsoft Teams

Microsoft Teams is for everyone. Whether it’s chat, calls, or video, anyone can engage at any time, bringing everyone closer.

Identity and Access Management logo-okta
Okta

Reliable single sign-on service that integrates with all your web and mobile apps. An SSO application with a full-featured federation engine and flexible access policy.

Threat Intel logo-opswat
OPSWAT

MetaDefender is a cybersecurity platform for preventing and detecting cybersecurity threats on multiple data channels.

ping-identity-logo
Ping Identity

PingFederate from PingIdentity is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority that allows customers, employees, and partners to securely access all the applications they need from any device.

SIEM logo-qradar
QRadar

Qradar SIEM helps security teams accurately detect and prioritize threats across the enterprise, and it provides intelligent insights that enable teams to respond quickly to reduce the impact of incidents

Sandbox logo-checkpoint
Sandblast (Checkpoint)

Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity.

Sentinel-logo
Microsoft Sentinel

Microsoft Sentinel is a cloud-native SIEM that delivers intelligent security analytics and threat intelligence across the enterprise. With Microsoft Sentinel, customers get a single solution for attack detection, threat visibility, proactive hunting, and threat response.

Collaboration Tools logo-slack
Slack

Work more easily with everyone with Slack. Stay on the same page and make decisions faster by bringing all of your work communication into one place.

SIEM logo-splunk
Splunk

Splunk Inc. provides the leading platform for Operational Intelligence. Splunk® software searches, monitors, analyzes and visualizes machine-generated big data from websites, applications, servers,networks, sensors and mobile devices.

SIEM logo-sumologic
SumoLogic

Sumo Logic's Autonomous Security Operations Center (ASOC) platform is a cloud-native SIEM that transforms security analyst workflows through intelligence and automation.

Threat Intel logo-virustotal
VirusTotal

Analyze suspicious files and URLs to detect types of malware, automatically share them with the security community

Sandbox logo-wildfire-palo-alto-networks
WildFire (Palo Alto Networks)

Automatic detection and prevention of unknown malware by the industry leading cloud-based analysis engine.